Refresh IETF client/server models
[netconf.git] / transport / transport-tls / src / main / yang / iana-tls-cipher-suite-algs@2022-06-16.yang
1 module iana-tls-cipher-suite-algs {
2   yang-version 1.1;
3   namespace "urn:ietf:params:xml:ns:yang:iana-tls-cipher-suite-algs";
4   prefix tlscsa;
5
6   organization
7     "Internet Assigned Numbers Authority (IANA)";
8
9   contact
10     "Postal: ICANN
11              12025 Waterfront Drive, Suite 300
12              Los Angeles, CA  90094-2536
13              United States of America
14      Tel:    +1 310 301 5800
15      Email:  iana@iana.org";
16
17   description
18     "This module defines identities for the Cipher Suite
19      algorithms defined in the 'TLS Cipher Suites' sub-registry
20      of the 'Transport Layer Security (TLS) Parameters' registry
21      maintained by IANA.
22
23      Copyright (c) 2022 IETF Trust and the persons identified as
24      authors of the code. All rights reserved.
25
26      Redistribution and use in source and binary forms, with
27      or without modification, is permitted pursuant to, and
28      subject to the license terms contained in, the Revised
29      BSD License set forth in Section 4.c of the IETF Trust's
30      Legal Provisions Relating to IETF Documents
31      (https://trustee.ietf.org/license-info).
32
33      The initial version of this YANG module is part of RFC FFFF
34      (https://www.rfc-editor.org/info/rfcFFFF); see the RFC
35      itself for full legal notices.";
36
37   revision 2022-06-16 {
38    description
39       "Reflect contents of the public key algorithms registry
40        on June 16, 2022.";
41     reference
42       "RFC FFFF: YANG Groupings for TLS Clients and TLS Servers";
43   }
44
45   // Typedefs
46
47   typedef cipher-suite-algorithm-ref {
48     type identityref {
49       base "cipher-suite-alg-base";
50     }
51     description
52       "A reference to a TLS cipher suite algorithm identifier.";
53   }
54
55
56   // Identities
57
58   identity cipher-suite-alg-base {
59     description
60       "Base identity used to identify TLS cipher suites.";
61   }
62
63   identity tls-null-with-null-null {
64     base cipher-suite-alg-base;
65     status deprecated;
66     description
67       "TLS-NULL-WITH-NULL-NULL";
68     reference
69       "RFC 5246:
70          The Transport Layer Security (TLS) Protocol Version 1.2";
71   }
72
73   identity tls-rsa-with-null-md5 {
74     base cipher-suite-alg-base;
75     status deprecated;
76     description
77       "TLS-RSA-WITH-NULL-MD5";
78     reference
79       "RFC 5246:
80          The Transport Layer Security (TLS) Protocol Version 1.2";
81   }
82
83   identity tls-rsa-with-null-sha {
84     base cipher-suite-alg-base;
85     status deprecated;
86     description
87       "TLS-RSA-WITH-NULL-SHA";
88     reference
89       "RFC 5246:
90          The Transport Layer Security (TLS) Protocol Version 1.2";
91   }
92
93   identity tls-rsa-export-with-rc4-40-md5 {
94     base cipher-suite-alg-base;
95     status deprecated;
96     description
97       "TLS-RSA-EXPORT-WITH-RC4-40-MD5";
98     reference
99       "RFC 4346:
100          The TLS Protocol Version 1.1
101        RFC 6347:
102          Datagram Transport Layer Security version 1.2";
103   }
104
105   identity tls-rsa-with-rc4-128-md5 {
106     base cipher-suite-alg-base;
107     status deprecated;
108     description
109       "TLS-RSA-WITH-RC4-128-MD5";
110     reference
111       "RFC 5246:
112          The Transport Layer Security (TLS) Protocol Version 1.2
113        RFC 6347:
114          Datagram Transport Layer Security version 1.2";
115   }
116
117   identity tls-rsa-with-rc4-128-sha {
118     base cipher-suite-alg-base;
119     status deprecated;
120     description
121       "TLS-RSA-WITH-RC4-128-SHA";
122     reference
123       "RFC 5246:
124          The Transport Layer Security (TLS) Protocol Version 1.2
125        RFC 6347:
126          Datagram Transport Layer Security version 1.2";
127   }
128
129   identity tls-rsa-export-with-rc2-cbc-40-md5 {
130     base cipher-suite-alg-base;
131     status deprecated;
132     description
133       "TLS-RSA-EXPORT-WITH-RC2-CBC-40-MD5";
134     reference
135       "RFC 4346:
136          The TLS Protocol Version 1.1";
137   }
138
139   identity tls-rsa-with-idea-cbc-sha {
140     base cipher-suite-alg-base;
141     status obsolete;
142     description
143       "TLS-RSA-WITH-IDEA-CBC-SHA";
144     reference
145       "RFC 5469:
146          DES and IDEA Cipher Suites for
147          Transport Layer Security (TLS)
148        RFC 5469:
149          DES and IDEA Cipher Suites for
150          Transport Layer Security (TLS)";
151   }
152
153   identity tls-rsa-export-with-des40-cbc-sha {
154     base cipher-suite-alg-base;
155     status deprecated;
156     description
157       "TLS-RSA-EXPORT-WITH-DES40-CBC-SHA";
158     reference
159       "RFC 4346:
160          The TLS Protocol Version 1.1";
161   }
162
163   identity tls-rsa-with-des-cbc-sha {
164     base cipher-suite-alg-base;
165     status obsolete;
166     description
167       "TLS-RSA-WITH-DES-CBC-SHA";
168     reference
169       "RFC 5469:
170          DES and IDEA Cipher Suites for
171          Transport Layer Security (TLS)
172        RFC 5469:
173          DES and IDEA Cipher Suites for
174          Transport Layer Security (TLS)";
175   }
176
177   identity tls-rsa-with-3des-ede-cbc-sha {
178     base cipher-suite-alg-base;
179     status deprecated;
180     description
181       "TLS-RSA-WITH-3DES-EDE-CBC-SHA";
182     reference
183       "RFC 5246:
184          The Transport Layer Security (TLS) Protocol Version 1.2";
185   }
186
187   identity tls-dh-dss-export-with-des40-cbc-sha {
188     base cipher-suite-alg-base;
189     status deprecated;
190     description
191       "TLS-DH-DSS-EXPORT-WITH-DES40-CBC-SHA";
192     reference
193       "RFC 4346:
194          The TLS Protocol Version 1.1";
195   }
196
197   identity tls-dh-dss-with-des-cbc-sha {
198     base cipher-suite-alg-base;
199     status obsolete;
200     description
201       "TLS-DH-DSS-WITH-DES-CBC-SHA";
202     reference
203       "RFC 5469:
204          DES and IDEA Cipher Suites for
205          Transport Layer Security (TLS)
206        RFC 5469:
207          DES and IDEA Cipher Suites for
208          Transport Layer Security (TLS)";
209   }
210
211   identity tls-dh-dss-with-3des-ede-cbc-sha {
212     base cipher-suite-alg-base;
213     status deprecated;
214     description
215       "TLS-DH-DSS-WITH-3DES-EDE-CBC-SHA";
216     reference
217       "RFC 5246:
218          The Transport Layer Security (TLS) Protocol Version 1.2";
219   }
220
221   identity tls-dh-rsa-export-with-des40-cbc-sha {
222     base cipher-suite-alg-base;
223     status deprecated;
224     description
225       "TLS-DH-RSA-EXPORT-WITH-DES40-CBC-SHA";
226     reference
227       "RFC 4346:
228          The TLS Protocol Version 1.1";
229   }
230
231   identity tls-dh-rsa-with-des-cbc-sha {
232     base cipher-suite-alg-base;
233     status obsolete;
234     description
235       "TLS-DH-RSA-WITH-DES-CBC-SHA";
236     reference
237       "RFC 5469:
238          DES and IDEA Cipher Suites for
239          Transport Layer Security (TLS)
240        RFC 5469:
241          DES and IDEA Cipher Suites for
242          Transport Layer Security (TLS)";
243   }
244
245   identity tls-dh-rsa-with-3des-ede-cbc-sha {
246     base cipher-suite-alg-base;
247     status deprecated;
248     description
249       "TLS-DH-RSA-WITH-3DES-EDE-CBC-SHA";
250     reference
251       "RFC 5246:
252          The Transport Layer Security (TLS) Protocol Version 1.2";
253   }
254
255   identity tls-dhe-dss-export-with-des40-cbc-sha {
256     base cipher-suite-alg-base;
257     status deprecated;
258     description
259       "TLS-DHE-DSS-EXPORT-WITH-DES40-CBC-SHA";
260     reference
261       "RFC 4346:
262          The TLS Protocol Version 1.1";
263   }
264
265   identity tls-dhe-dss-with-des-cbc-sha {
266     base cipher-suite-alg-base;
267     status obsolete;
268     description
269       "TLS-DHE-DSS-WITH-DES-CBC-SHA";
270     reference
271       "RFC 5469:
272          DES and IDEA Cipher Suites for
273          Transport Layer Security (TLS)
274        RFC 5469:
275          DES and IDEA Cipher Suites for
276          Transport Layer Security (TLS)";
277   }
278
279   identity tls-dhe-dss-with-3des-ede-cbc-sha {
280     base cipher-suite-alg-base;
281     status deprecated;
282     description
283       "TLS-DHE-DSS-WITH-3DES-EDE-CBC-SHA";
284     reference
285       "RFC 5246:
286          The Transport Layer Security (TLS) Protocol Version 1.2";
287   }
288
289   identity tls-dhe-rsa-export-with-des40-cbc-sha {
290     base cipher-suite-alg-base;
291     status deprecated;
292     description
293       "TLS-DHE-RSA-EXPORT-WITH-DES40-CBC-SHA";
294     reference
295       "RFC 4346:
296          The TLS Protocol Version 1.1";
297   }
298
299   identity tls-dhe-rsa-with-des-cbc-sha {
300     base cipher-suite-alg-base;
301     status obsolete;
302     description
303       "TLS-DHE-RSA-WITH-DES-CBC-SHA";
304     reference
305       "RFC 5469:
306          DES and IDEA Cipher Suites for
307          Transport Layer Security (TLS)
308        RFC 5469:
309          DES and IDEA Cipher Suites for
310          Transport Layer Security (TLS)";
311   }
312
313   identity tls-dhe-rsa-with-3des-ede-cbc-sha {
314     base cipher-suite-alg-base;
315     status deprecated;
316     description
317       "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA";
318     reference
319       "RFC 5246:
320          The Transport Layer Security (TLS) Protocol Version 1.2";
321   }
322
323   identity tls-dh-anon-export-with-rc4-40-md5 {
324     base cipher-suite-alg-base;
325     status deprecated;
326     description
327       "TLS-DH-ANON-EXPORT-WITH-RC4-40-MD5";
328     reference
329       "RFC 4346:
330          The TLS Protocol Version 1.1
331        RFC 6347:
332          Datagram Transport Layer Security version 1.2";
333   }
334
335   identity tls-dh-anon-with-rc4-128-md5 {
336     base cipher-suite-alg-base;
337     status deprecated;
338     description
339       "TLS-DH-ANON-WITH-RC4-128-MD5";
340     reference
341       "RFC 5246:
342          The Transport Layer Security (TLS) Protocol Version 1.2
343        RFC 6347:
344          Datagram Transport Layer Security version 1.2";
345   }
346
347   identity tls-dh-anon-export-with-des40-cbc-sha {
348     base cipher-suite-alg-base;
349     status deprecated;
350     description
351       "TLS-DH-ANON-EXPORT-WITH-DES40-CBC-SHA";
352     reference
353       "RFC 4346:
354          The TLS Protocol Version 1.1";
355   }
356
357   identity tls-dh-anon-with-des-cbc-sha {
358     base cipher-suite-alg-base;
359     status obsolete;
360     description
361       "TLS-DH-ANON-WITH-DES-CBC-SHA";
362     reference
363       "RFC 5469:
364          DES and IDEA Cipher Suites for
365          Transport Layer Security (TLS)
366        RFC 5469:
367          DES and IDEA Cipher Suites for
368          Transport Layer Security (TLS)";
369   }
370
371   identity tls-dh-anon-with-3des-ede-cbc-sha {
372     base cipher-suite-alg-base;
373     status deprecated;
374     description
375       "TLS-DH-ANON-WITH-3DES-EDE-CBC-SHA";
376     reference
377       "RFC 5246:
378          The Transport Layer Security (TLS) Protocol Version 1.2";
379   }
380
381   identity tls-krb5-with-des-cbc-sha {
382     base cipher-suite-alg-base;
383     status deprecated;
384     description
385       "TLS-KRB5-WITH-DES-CBC-SHA";
386     reference
387       "RFC 2712:
388          Addition of Kerberos Cipher Suites to
389          Transport Layer Security (TLS)";
390   }
391
392   identity tls-krb5-with-3des-ede-cbc-sha {
393     base cipher-suite-alg-base;
394     status deprecated;
395     description
396       "TLS-KRB5-WITH-3DES-EDE-CBC-SHA";
397     reference
398       "RFC 2712:
399          Addition of Kerberos Cipher Suites to
400          Transport Layer Security (TLS)";
401   }
402
403   identity tls-krb5-with-rc4-128-sha {
404     base cipher-suite-alg-base;
405     status deprecated;
406     description
407       "TLS-KRB5-WITH-RC4-128-SHA";
408     reference
409       "RFC 2712:
410          Addition of Kerberos Cipher Suites to
411          Transport Layer Security (TLS)
412        RFC 6347:
413          Datagram Transport Layer Security version 1.2";
414   }
415
416   identity tls-krb5-with-idea-cbc-sha {
417     base cipher-suite-alg-base;
418     status deprecated;
419     description
420       "TLS-KRB5-WITH-IDEA-CBC-SHA";
421     reference
422       "RFC 2712:
423          Addition of Kerberos Cipher Suites to
424          Transport Layer Security (TLS)";
425   }
426
427   identity tls-krb5-with-des-cbc-md5 {
428     base cipher-suite-alg-base;
429     status deprecated;
430     description
431       "TLS-KRB5-WITH-DES-CBC-MD5";
432     reference
433       "RFC 2712:
434          Addition of Kerberos Cipher Suites to
435          Transport Layer Security (TLS)";
436   }
437
438   identity tls-krb5-with-3des-ede-cbc-md5 {
439     base cipher-suite-alg-base;
440     status deprecated;
441     description
442       "TLS-KRB5-WITH-3DES-EDE-CBC-MD5";
443     reference
444       "RFC 2712:
445          Addition of Kerberos Cipher Suites to
446          Transport Layer Security (TLS)";
447   }
448
449   identity tls-krb5-with-rc4-128-md5 {
450     base cipher-suite-alg-base;
451     status deprecated;
452     description
453       "TLS-KRB5-WITH-RC4-128-MD5";
454     reference
455       "RFC 2712:
456          Addition of Kerberos Cipher Suites to
457          Transport Layer Security (TLS)
458        RFC 6347:
459          Datagram Transport Layer Security version 1.2";
460   }
461
462   identity tls-krb5-with-idea-cbc-md5 {
463     base cipher-suite-alg-base;
464     status deprecated;
465     description
466       "TLS-KRB5-WITH-IDEA-CBC-MD5";
467     reference
468       "RFC 2712:
469          Addition of Kerberos Cipher Suites to
470          Transport Layer Security (TLS)";
471   }
472
473   identity tls-krb5-export-with-des-cbc-40-sha {
474     base cipher-suite-alg-base;
475     status deprecated;
476     description
477       "TLS-KRB5-EXPORT-WITH-DES-CBC-40-SHA";
478     reference
479       "RFC 2712:
480          Addition of Kerberos Cipher Suites to
481          Transport Layer Security (TLS)";
482   }
483
484   identity tls-krb5-export-with-rc2-cbc-40-sha {
485     base cipher-suite-alg-base;
486     status deprecated;
487     description
488       "TLS-KRB5-EXPORT-WITH-RC2-CBC-40-SHA";
489     reference
490       "RFC 2712:
491          Addition of Kerberos Cipher Suites to
492          Transport Layer Security (TLS)";
493   }
494
495   identity tls-krb5-export-with-rc4-40-sha {
496     base cipher-suite-alg-base;
497     status deprecated;
498     description
499       "TLS-KRB5-EXPORT-WITH-RC4-40-SHA";
500     reference
501       "RFC 2712:
502          Addition of Kerberos Cipher Suites to
503          Transport Layer Security (TLS)
504        RFC 6347:
505          Datagram Transport Layer Security version 1.2";
506   }
507
508   identity tls-krb5-export-with-des-cbc-40-md5 {
509     base cipher-suite-alg-base;
510     status deprecated;
511     description
512       "TLS-KRB5-EXPORT-WITH-DES-CBC-40-MD5";
513     reference
514       "RFC 2712:
515          Addition of Kerberos Cipher Suites to
516          Transport Layer Security (TLS)";
517   }
518
519   identity tls-krb5-export-with-rc2-cbc-40-md5 {
520     base cipher-suite-alg-base;
521     status deprecated;
522     description
523       "TLS-KRB5-EXPORT-WITH-RC2-CBC-40-MD5";
524     reference
525       "RFC 2712:
526          Addition of Kerberos Cipher Suites to
527          Transport Layer Security (TLS)";
528   }
529
530   identity tls-krb5-export-with-rc4-40-md5 {
531     base cipher-suite-alg-base;
532     status deprecated;
533     description
534       "TLS-KRB5-EXPORT-WITH-RC4-40-MD5";
535     reference
536       "RFC 2712:
537          Addition of Kerberos Cipher Suites to
538          Transport Layer Security (TLS)
539        RFC 6347:
540          Datagram Transport Layer Security version 1.2";
541   }
542
543   identity tls-psk-with-null-sha {
544     base cipher-suite-alg-base;
545     status deprecated;
546     description
547       "TLS-PSK-WITH-NULL-SHA";
548     reference
549       "RFC 4785:
550          Pre-Shared Key Cipher Suites with NULL Encryption for
551          Transport Layer Security (TLS)";
552   }
553
554   identity tls-dhe-psk-with-null-sha {
555     base cipher-suite-alg-base;
556     status deprecated;
557     description
558       "TLS-DHE-PSK-WITH-NULL-SHA";
559     reference
560       "RFC 4785:
561          Pre-Shared Key Cipher Suites with NULL Encryption for
562          Transport Layer Security (TLS)";
563   }
564
565   identity tls-rsa-psk-with-null-sha {
566     base cipher-suite-alg-base;
567     status deprecated;
568     description
569       "TLS-RSA-PSK-WITH-NULL-SHA";
570     reference
571       "RFC 4785:
572          Pre-Shared Key Cipher Suites with NULL Encryption for
573          Transport Layer Security (TLS)";
574   }
575
576   identity tls-rsa-with-aes-128-cbc-sha {
577     base cipher-suite-alg-base;
578     status deprecated;
579     description
580       "TLS-RSA-WITH-AES-128-CBC-SHA";
581     reference
582       "RFC 5246:
583          The Transport Layer Security (TLS) Protocol Version 1.2";
584   }
585
586   identity tls-dh-dss-with-aes-128-cbc-sha {
587     base cipher-suite-alg-base;
588     status deprecated;
589     description
590       "TLS-DH-DSS-WITH-AES-128-CBC-SHA";
591     reference
592       "RFC 5246:
593          The Transport Layer Security (TLS) Protocol Version 1.2";
594   }
595
596   identity tls-dh-rsa-with-aes-128-cbc-sha {
597     base cipher-suite-alg-base;
598     status deprecated;
599     description
600       "TLS-DH-RSA-WITH-AES-128-CBC-SHA";
601     reference
602       "RFC 5246:
603          The Transport Layer Security (TLS) Protocol Version 1.2";
604   }
605
606   identity tls-dhe-dss-with-aes-128-cbc-sha {
607     base cipher-suite-alg-base;
608     status deprecated;
609     description
610       "TLS-DHE-DSS-WITH-AES-128-CBC-SHA";
611     reference
612       "RFC 5246:
613          The Transport Layer Security (TLS) Protocol Version 1.2";
614   }
615
616   identity tls-dhe-rsa-with-aes-128-cbc-sha {
617     base cipher-suite-alg-base;
618     status deprecated;
619     description
620       "TLS-DHE-RSA-WITH-AES-128-CBC-SHA";
621     reference
622       "RFC 5246:
623          The Transport Layer Security (TLS) Protocol Version 1.2";
624   }
625
626   identity tls-dh-anon-with-aes-128-cbc-sha {
627     base cipher-suite-alg-base;
628     status deprecated;
629     description
630       "TLS-DH-ANON-WITH-AES-128-CBC-SHA";
631     reference
632       "RFC 5246:
633          The Transport Layer Security (TLS) Protocol Version 1.2";
634   }
635
636   identity tls-rsa-with-aes-256-cbc-sha {
637     base cipher-suite-alg-base;
638     status deprecated;
639     description
640       "TLS-RSA-WITH-AES-256-CBC-SHA";
641     reference
642       "RFC 5246:
643          The Transport Layer Security (TLS) Protocol Version 1.2";
644   }
645
646   identity tls-dh-dss-with-aes-256-cbc-sha {
647     base cipher-suite-alg-base;
648     status deprecated;
649     description
650       "TLS-DH-DSS-WITH-AES-256-CBC-SHA";
651     reference
652       "RFC 5246:
653          The Transport Layer Security (TLS) Protocol Version 1.2";
654   }
655
656   identity tls-dh-rsa-with-aes-256-cbc-sha {
657     base cipher-suite-alg-base;
658     status deprecated;
659     description
660       "TLS-DH-RSA-WITH-AES-256-CBC-SHA";
661     reference
662       "RFC 5246:
663          The Transport Layer Security (TLS) Protocol Version 1.2";
664   }
665
666   identity tls-dhe-dss-with-aes-256-cbc-sha {
667     base cipher-suite-alg-base;
668     status deprecated;
669     description
670       "TLS-DHE-DSS-WITH-AES-256-CBC-SHA";
671     reference
672       "RFC 5246:
673          The Transport Layer Security (TLS) Protocol Version 1.2";
674   }
675
676   identity tls-dhe-rsa-with-aes-256-cbc-sha {
677     base cipher-suite-alg-base;
678     status deprecated;
679     description
680       "TLS-DHE-RSA-WITH-AES-256-CBC-SHA";
681     reference
682       "RFC 5246:
683          The Transport Layer Security (TLS) Protocol Version 1.2";
684   }
685
686   identity tls-dh-anon-with-aes-256-cbc-sha {
687     base cipher-suite-alg-base;
688     status deprecated;
689     description
690       "TLS-DH-ANON-WITH-AES-256-CBC-SHA";
691     reference
692       "RFC 5246:
693          The Transport Layer Security (TLS) Protocol Version 1.2";
694   }
695
696   identity tls-rsa-with-null-sha256 {
697     base cipher-suite-alg-base;
698     status deprecated;
699     description
700       "TLS-RSA-WITH-NULL-SHA256";
701     reference
702       "RFC 5246:
703          The Transport Layer Security (TLS) Protocol Version 1.2";
704   }
705
706   identity tls-rsa-with-aes-128-cbc-sha256 {
707     base cipher-suite-alg-base;
708     status deprecated;
709     description
710       "TLS-RSA-WITH-AES-128-CBC-SHA256";
711     reference
712       "RFC 5246:
713          The Transport Layer Security (TLS) Protocol Version 1.2";
714   }
715
716   identity tls-rsa-with-aes-256-cbc-sha256 {
717     base cipher-suite-alg-base;
718     status deprecated;
719     description
720       "TLS-RSA-WITH-AES-256-CBC-SHA256";
721     reference
722       "RFC 5246:
723          The Transport Layer Security (TLS) Protocol Version 1.2";
724   }
725
726   identity tls-dh-dss-with-aes-128-cbc-sha256 {
727     base cipher-suite-alg-base;
728     status deprecated;
729     description
730       "TLS-DH-DSS-WITH-AES-128-CBC-SHA256";
731     reference
732       "RFC 5246:
733          The Transport Layer Security (TLS) Protocol Version 1.2";
734   }
735
736   identity tls-dh-rsa-with-aes-128-cbc-sha256 {
737     base cipher-suite-alg-base;
738     status deprecated;
739     description
740       "TLS-DH-RSA-WITH-AES-128-CBC-SHA256";
741     reference
742       "RFC 5246:
743          The Transport Layer Security (TLS) Protocol Version 1.2";
744   }
745
746   identity tls-dhe-dss-with-aes-128-cbc-sha256 {
747     base cipher-suite-alg-base;
748     status deprecated;
749     description
750       "TLS-DHE-DSS-WITH-AES-128-CBC-SHA256";
751     reference
752       "RFC 5246:
753          The Transport Layer Security (TLS) Protocol Version 1.2";
754   }
755
756   identity tls-rsa-with-camellia-128-cbc-sha {
757     base cipher-suite-alg-base;
758     status deprecated;
759     description
760       "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA";
761     reference
762       "RFC 5932:
763          Camellia Cipher Suites for TLS";
764   }
765
766   identity tls-dh-dss-with-camellia-128-cbc-sha {
767     base cipher-suite-alg-base;
768     status deprecated;
769     description
770       "TLS-DH-DSS-WITH-CAMELLIA-128-CBC-SHA";
771     reference
772       "RFC 5932:
773          Camellia Cipher Suites for TLS";
774   }
775
776   identity tls-dh-rsa-with-camellia-128-cbc-sha {
777     base cipher-suite-alg-base;
778     status deprecated;
779     description
780       "TLS-DH-RSA-WITH-CAMELLIA-128-CBC-SHA";
781     reference
782       "RFC 5932:
783          Camellia Cipher Suites for TLS";
784   }
785
786   identity tls-dhe-dss-with-camellia-128-cbc-sha {
787     base cipher-suite-alg-base;
788     status deprecated;
789     description
790       "TLS-DHE-DSS-WITH-CAMELLIA-128-CBC-SHA";
791     reference
792       "RFC 5932:
793          Camellia Cipher Suites for TLS";
794   }
795
796   identity tls-dhe-rsa-with-camellia-128-cbc-sha {
797     base cipher-suite-alg-base;
798     status deprecated;
799     description
800       "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA";
801     reference
802       "RFC 5932:
803          Camellia Cipher Suites for TLS";
804   }
805
806   identity tls-dh-anon-with-camellia-128-cbc-sha {
807     base cipher-suite-alg-base;
808     status deprecated;
809     description
810       "TLS-DH-ANON-WITH-CAMELLIA-128-CBC-SHA";
811     reference
812       "RFC 5932:
813          Camellia Cipher Suites for TLS";
814   }
815
816   identity tls-dhe-rsa-with-aes-128-cbc-sha256 {
817     base cipher-suite-alg-base;
818     status deprecated;
819     description
820       "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256";
821     reference
822       "RFC 5246:
823          The Transport Layer Security (TLS) Protocol Version 1.2";
824   }
825
826   identity tls-dh-dss-with-aes-256-cbc-sha256 {
827     base cipher-suite-alg-base;
828     status deprecated;
829     description
830       "TLS-DH-DSS-WITH-AES-256-CBC-SHA256";
831     reference
832       "RFC 5246:
833          The Transport Layer Security (TLS) Protocol Version 1.2";
834   }
835
836   identity tls-dh-rsa-with-aes-256-cbc-sha256 {
837     base cipher-suite-alg-base;
838     status deprecated;
839     description
840       "TLS-DH-RSA-WITH-AES-256-CBC-SHA256";
841     reference
842       "RFC 5246:
843          The Transport Layer Security (TLS) Protocol Version 1.2";
844   }
845
846   identity tls-dhe-dss-with-aes-256-cbc-sha256 {
847     base cipher-suite-alg-base;
848     status deprecated;
849     description
850       "TLS-DHE-DSS-WITH-AES-256-CBC-SHA256";
851     reference
852       "RFC 5246:
853          The Transport Layer Security (TLS) Protocol Version 1.2";
854   }
855
856   identity tls-dhe-rsa-with-aes-256-cbc-sha256 {
857     base cipher-suite-alg-base;
858     status deprecated;
859     description
860       "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256";
861     reference
862       "RFC 5246:
863          The Transport Layer Security (TLS) Protocol Version 1.2";
864   }
865
866   identity tls-dh-anon-with-aes-128-cbc-sha256 {
867     base cipher-suite-alg-base;
868     status deprecated;
869     description
870       "TLS-DH-ANON-WITH-AES-128-CBC-SHA256";
871     reference
872       "RFC 5246:
873          The Transport Layer Security (TLS) Protocol Version 1.2";
874   }
875
876   identity tls-dh-anon-with-aes-256-cbc-sha256 {
877     base cipher-suite-alg-base;
878     status deprecated;
879     description
880       "TLS-DH-ANON-WITH-AES-256-CBC-SHA256";
881     reference
882       "RFC 5246:
883          The Transport Layer Security (TLS) Protocol Version 1.2";
884   }
885
886   identity tls-rsa-with-camellia-256-cbc-sha {
887     base cipher-suite-alg-base;
888     status deprecated;
889     description
890       "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA";
891     reference
892       "RFC 5932:
893          Camellia Cipher Suites for TLS";
894   }
895
896   identity tls-dh-dss-with-camellia-256-cbc-sha {
897     base cipher-suite-alg-base;
898     status deprecated;
899     description
900       "TLS-DH-DSS-WITH-CAMELLIA-256-CBC-SHA";
901     reference
902       "RFC 5932:
903          Camellia Cipher Suites for TLS";
904   }
905
906   identity tls-dh-rsa-with-camellia-256-cbc-sha {
907     base cipher-suite-alg-base;
908     status deprecated;
909     description
910       "TLS-DH-RSA-WITH-CAMELLIA-256-CBC-SHA";
911     reference
912       "RFC 5932:
913          Camellia Cipher Suites for TLS";
914   }
915
916   identity tls-dhe-dss-with-camellia-256-cbc-sha {
917     base cipher-suite-alg-base;
918     status deprecated;
919     description
920       "TLS-DHE-DSS-WITH-CAMELLIA-256-CBC-SHA";
921     reference
922       "RFC 5932:
923          Camellia Cipher Suites for TLS";
924   }
925
926   identity tls-dhe-rsa-with-camellia-256-cbc-sha {
927     base cipher-suite-alg-base;
928     status deprecated;
929     description
930       "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA";
931     reference
932       "RFC 5932:
933          Camellia Cipher Suites for TLS";
934   }
935
936   identity tls-dh-anon-with-camellia-256-cbc-sha {
937     base cipher-suite-alg-base;
938     status deprecated;
939     description
940       "TLS-DH-ANON-WITH-CAMELLIA-256-CBC-SHA";
941     reference
942       "RFC 5932:
943          Camellia Cipher Suites for TLS";
944   }
945
946   identity tls-psk-with-rc4-128-sha {
947     base cipher-suite-alg-base;
948     status deprecated;
949     description
950       "TLS-PSK-WITH-RC4-128-SHA";
951     reference
952       "RFC 4279:
953          Pre-Shared Key Ciphersuites for
954          Transport Layer Security (TLS)
955        RFC 6347:
956          Datagram Transport Layer Security version 1.2";
957   }
958
959   identity tls-psk-with-3des-ede-cbc-sha {
960     base cipher-suite-alg-base;
961     status deprecated;
962     description
963       "TLS-PSK-WITH-3DES-EDE-CBC-SHA";
964     reference
965       "RFC 4279:
966          Pre-Shared Key Ciphersuites for
967          Transport Layer Security (TLS)";
968   }
969
970   identity tls-psk-with-aes-128-cbc-sha {
971     base cipher-suite-alg-base;
972     status deprecated;
973     description
974       "TLS-PSK-WITH-AES-128-CBC-SHA";
975     reference
976       "RFC 4279:
977          Pre-Shared Key Ciphersuites for
978          Transport Layer Security (TLS)";
979   }
980
981   identity tls-psk-with-aes-256-cbc-sha {
982     base cipher-suite-alg-base;
983     status deprecated;
984     description
985       "TLS-PSK-WITH-AES-256-CBC-SHA";
986     reference
987       "RFC 4279:
988          Pre-Shared Key Ciphersuites for
989          Transport Layer Security (TLS)";
990   }
991
992   identity tls-dhe-psk-with-rc4-128-sha {
993     base cipher-suite-alg-base;
994     status deprecated;
995     description
996       "TLS-DHE-PSK-WITH-RC4-128-SHA";
997     reference
998       "RFC 4279:
999          Pre-Shared Key Ciphersuites for
1000          Transport Layer Security (TLS)
1001        RFC 6347:
1002          Datagram Transport Layer Security version 1.2";
1003   }
1004
1005   identity tls-dhe-psk-with-3des-ede-cbc-sha {
1006     base cipher-suite-alg-base;
1007     status deprecated;
1008     description
1009       "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA";
1010     reference
1011       "RFC 4279:
1012          Pre-Shared Key Ciphersuites for
1013          Transport Layer Security (TLS)";
1014   }
1015
1016   identity tls-dhe-psk-with-aes-128-cbc-sha {
1017     base cipher-suite-alg-base;
1018     status deprecated;
1019     description
1020       "TLS-DHE-PSK-WITH-AES-128-CBC-SHA";
1021     reference
1022       "RFC 4279:
1023          Pre-Shared Key Ciphersuites for
1024          Transport Layer Security (TLS)";
1025   }
1026
1027   identity tls-dhe-psk-with-aes-256-cbc-sha {
1028     base cipher-suite-alg-base;
1029     status deprecated;
1030     description
1031       "TLS-DHE-PSK-WITH-AES-256-CBC-SHA";
1032     reference
1033       "RFC 4279:
1034          Pre-Shared Key Ciphersuites for
1035          Transport Layer Security (TLS)";
1036   }
1037
1038   identity tls-rsa-psk-with-rc4-128-sha {
1039     base cipher-suite-alg-base;
1040     status deprecated;
1041     description
1042       "TLS-RSA-PSK-WITH-RC4-128-SHA";
1043     reference
1044       "RFC 4279:
1045          Pre-Shared Key Ciphersuites for
1046          Transport Layer Security (TLS)
1047        RFC 6347:
1048          Datagram Transport Layer Security version 1.2";
1049   }
1050
1051   identity tls-rsa-psk-with-3des-ede-cbc-sha {
1052     base cipher-suite-alg-base;
1053     status deprecated;
1054     description
1055       "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA";
1056     reference
1057       "RFC 4279:
1058          Pre-Shared Key Ciphersuites for
1059          Transport Layer Security (TLS)";
1060   }
1061
1062   identity tls-rsa-psk-with-aes-128-cbc-sha {
1063     base cipher-suite-alg-base;
1064     status deprecated;
1065     description
1066       "TLS-RSA-PSK-WITH-AES-128-CBC-SHA";
1067     reference
1068       "RFC 4279:
1069          Pre-Shared Key Ciphersuites for
1070          Transport Layer Security (TLS)";
1071   }
1072
1073   identity tls-rsa-psk-with-aes-256-cbc-sha {
1074     base cipher-suite-alg-base;
1075     status deprecated;
1076     description
1077       "TLS-RSA-PSK-WITH-AES-256-CBC-SHA";
1078     reference
1079       "RFC 4279:
1080          Pre-Shared Key Ciphersuites for
1081          Transport Layer Security (TLS)";
1082   }
1083
1084   identity tls-rsa-with-seed-cbc-sha {
1085     base cipher-suite-alg-base;
1086     status deprecated;
1087     description
1088       "TLS-RSA-WITH-SEED-CBC-SHA";
1089     reference
1090       "RFC 4162:
1091          Addition of SEED Ciphersuites to
1092          Transport Layer Security (TLS)";
1093   }
1094
1095   identity tls-dh-dss-with-seed-cbc-sha {
1096     base cipher-suite-alg-base;
1097     status deprecated;
1098     description
1099       "TLS-DH-DSS-WITH-SEED-CBC-SHA";
1100     reference
1101       "RFC 4162:
1102          Addition of SEED Ciphersuites to
1103          Transport Layer Security (TLS)";
1104   }
1105
1106   identity tls-dh-rsa-with-seed-cbc-sha {
1107     base cipher-suite-alg-base;
1108     status deprecated;
1109     description
1110       "TLS-DH-RSA-WITH-SEED-CBC-SHA";
1111     reference
1112       "RFC 4162:
1113          Addition of SEED Ciphersuites to
1114          Transport Layer Security (TLS)";
1115   }
1116
1117   identity tls-dhe-dss-with-seed-cbc-sha {
1118     base cipher-suite-alg-base;
1119     status deprecated;
1120     description
1121       "TLS-DHE-DSS-WITH-SEED-CBC-SHA";
1122     reference
1123       "RFC 4162:
1124          Addition of SEED Ciphersuites to
1125          Transport Layer Security (TLS)";
1126   }
1127
1128   identity tls-dhe-rsa-with-seed-cbc-sha {
1129     base cipher-suite-alg-base;
1130     status deprecated;
1131     description
1132       "TLS-DHE-RSA-WITH-SEED-CBC-SHA";
1133     reference
1134       "RFC 4162:
1135          Addition of SEED Ciphersuites to
1136          Transport Layer Security (TLS)";
1137   }
1138
1139   identity tls-dh-anon-with-seed-cbc-sha {
1140     base cipher-suite-alg-base;
1141     status deprecated;
1142     description
1143       "TLS-DH-ANON-WITH-SEED-CBC-SHA";
1144     reference
1145       "RFC 4162:
1146          Addition of SEED Ciphersuites to
1147          Transport Layer Security (TLS)";
1148   }
1149
1150   identity tls-rsa-with-aes-128-gcm-sha256 {
1151     base cipher-suite-alg-base;
1152     status deprecated;
1153     description
1154       "TLS-RSA-WITH-AES-128-GCM-SHA256";
1155     reference
1156       "RFC 5288:
1157          AES-GCM Cipher Suites for TLS";
1158   }
1159
1160   identity tls-rsa-with-aes-256-gcm-sha384 {
1161     base cipher-suite-alg-base;
1162     status deprecated;
1163     description
1164       "TLS-RSA-WITH-AES-256-GCM-SHA384";
1165     reference
1166       "RFC 5288:
1167          AES-GCM Cipher Suites for TLS";
1168   }
1169
1170   identity tls-dhe-rsa-with-aes-128-gcm-sha256 {
1171     base cipher-suite-alg-base;
1172     description
1173       "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256";
1174     reference
1175       "RFC 5288:
1176          AES-GCM Cipher Suites for TLS";
1177   }
1178
1179   identity tls-dhe-rsa-with-aes-256-gcm-sha384 {
1180     base cipher-suite-alg-base;
1181     description
1182       "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384";
1183     reference
1184       "RFC 5288:
1185          AES-GCM Cipher Suites for TLS";
1186   }
1187
1188   identity tls-dh-rsa-with-aes-128-gcm-sha256 {
1189     base cipher-suite-alg-base;
1190     status deprecated;
1191     description
1192       "TLS-DH-RSA-WITH-AES-128-GCM-SHA256";
1193     reference
1194       "RFC 5288:
1195          AES-GCM Cipher Suites for TLS";
1196   }
1197
1198   identity tls-dh-rsa-with-aes-256-gcm-sha384 {
1199     base cipher-suite-alg-base;
1200     status deprecated;
1201     description
1202       "TLS-DH-RSA-WITH-AES-256-GCM-SHA384";
1203     reference
1204       "RFC 5288:
1205          AES-GCM Cipher Suites for TLS";
1206   }
1207
1208   identity tls-dhe-dss-with-aes-128-gcm-sha256 {
1209     base cipher-suite-alg-base;
1210     status deprecated;
1211     description
1212       "TLS-DHE-DSS-WITH-AES-128-GCM-SHA256";
1213     reference
1214       "RFC 5288:
1215          AES-GCM Cipher Suites for TLS";
1216   }
1217
1218   identity tls-dhe-dss-with-aes-256-gcm-sha384 {
1219     base cipher-suite-alg-base;
1220     status deprecated;
1221     description
1222       "TLS-DHE-DSS-WITH-AES-256-GCM-SHA384";
1223     reference
1224       "RFC 5288:
1225          AES-GCM Cipher Suites for TLS";
1226   }
1227
1228   identity tls-dh-dss-with-aes-128-gcm-sha256 {
1229     base cipher-suite-alg-base;
1230     status deprecated;
1231     description
1232       "TLS-DH-DSS-WITH-AES-128-GCM-SHA256";
1233     reference
1234       "RFC 5288:
1235          AES-GCM Cipher Suites for TLS";
1236   }
1237
1238   identity tls-dh-dss-with-aes-256-gcm-sha384 {
1239     base cipher-suite-alg-base;
1240     status deprecated;
1241     description
1242       "TLS-DH-DSS-WITH-AES-256-GCM-SHA384";
1243     reference
1244       "RFC 5288:
1245          AES-GCM Cipher Suites for TLS";
1246   }
1247
1248   identity tls-dh-anon-with-aes-128-gcm-sha256 {
1249     base cipher-suite-alg-base;
1250     status deprecated;
1251     description
1252       "TLS-DH-ANON-WITH-AES-128-GCM-SHA256";
1253     reference
1254       "RFC 5288:
1255          AES-GCM Cipher Suites for TLS";
1256   }
1257
1258   identity tls-dh-anon-with-aes-256-gcm-sha384 {
1259     base cipher-suite-alg-base;
1260     status deprecated;
1261     description
1262       "TLS-DH-ANON-WITH-AES-256-GCM-SHA384";
1263     reference
1264       "RFC 5288:
1265          AES-GCM Cipher Suites for TLS";
1266   }
1267
1268   identity tls-psk-with-aes-128-gcm-sha256 {
1269     base cipher-suite-alg-base;
1270     status deprecated;
1271     description
1272       "TLS-PSK-WITH-AES-128-GCM-SHA256";
1273     reference
1274       "RFC 5487:
1275          Pre-Shared Key Cipher Suites for Transport Layer Security
1276          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1277   }
1278
1279   identity tls-psk-with-aes-256-gcm-sha384 {
1280     base cipher-suite-alg-base;
1281     status deprecated;
1282     description
1283       "TLS-PSK-WITH-AES-256-GCM-SHA384";
1284     reference
1285       "RFC 5487:
1286          Pre-Shared Key Cipher Suites for Transport Layer Security
1287          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1288   }
1289
1290   identity tls-dhe-psk-with-aes-128-gcm-sha256 {
1291     base cipher-suite-alg-base;
1292     description
1293       "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256";
1294     reference
1295       "RFC 5487:
1296          Pre-Shared Key Cipher Suites for Transport Layer Security
1297          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1298   }
1299
1300   identity tls-dhe-psk-with-aes-256-gcm-sha384 {
1301     base cipher-suite-alg-base;
1302     description
1303       "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384";
1304     reference
1305       "RFC 5487:
1306          Pre-Shared Key Cipher Suites for Transport Layer Security
1307          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1308   }
1309
1310   identity tls-rsa-psk-with-aes-128-gcm-sha256 {
1311     base cipher-suite-alg-base;
1312     status deprecated;
1313     description
1314       "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256";
1315     reference
1316       "RFC 5487:
1317          Pre-Shared Key Cipher Suites for Transport Layer Security
1318          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1319   }
1320
1321   identity tls-rsa-psk-with-aes-256-gcm-sha384 {
1322     base cipher-suite-alg-base;
1323     status deprecated;
1324     description
1325       "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384";
1326     reference
1327       "RFC 5487:
1328          Pre-Shared Key Cipher Suites for Transport Layer Security
1329          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1330   }
1331
1332   identity tls-psk-with-aes-128-cbc-sha256 {
1333     base cipher-suite-alg-base;
1334     status deprecated;
1335     description
1336       "TLS-PSK-WITH-AES-128-CBC-SHA256";
1337     reference
1338       "RFC 5487:
1339          Pre-Shared Key Cipher Suites for Transport Layer Security
1340          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1341   }
1342
1343   identity tls-psk-with-aes-256-cbc-sha384 {
1344     base cipher-suite-alg-base;
1345     status deprecated;
1346     description
1347       "TLS-PSK-WITH-AES-256-CBC-SHA384";
1348     reference
1349       "RFC 5487:
1350          Pre-Shared Key Cipher Suites for Transport Layer Security
1351          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1352   }
1353
1354   identity tls-psk-with-null-sha256 {
1355     base cipher-suite-alg-base;
1356     status deprecated;
1357     description
1358       "TLS-PSK-WITH-NULL-SHA256";
1359     reference
1360       "RFC 5487:
1361          Pre-Shared Key Cipher Suites for Transport Layer Security
1362          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1363   }
1364
1365   identity tls-psk-with-null-sha384 {
1366     base cipher-suite-alg-base;
1367     status deprecated;
1368     description
1369       "TLS-PSK-WITH-NULL-SHA384";
1370     reference
1371       "RFC 5487:
1372          Pre-Shared Key Cipher Suites for Transport Layer Security
1373          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1374   }
1375
1376   identity tls-dhe-psk-with-aes-128-cbc-sha256 {
1377     base cipher-suite-alg-base;
1378     status deprecated;
1379     description
1380       "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256";
1381     reference
1382       "RFC 5487:
1383          Pre-Shared Key Cipher Suites for Transport Layer Security
1384          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1385   }
1386
1387   identity tls-dhe-psk-with-aes-256-cbc-sha384 {
1388     base cipher-suite-alg-base;
1389     status deprecated;
1390     description
1391       "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384";
1392     reference
1393       "RFC 5487:
1394          Pre-Shared Key Cipher Suites for Transport Layer Security
1395          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1396   }
1397
1398   identity tls-dhe-psk-with-null-sha256 {
1399     base cipher-suite-alg-base;
1400     status deprecated;
1401     description
1402       "TLS-DHE-PSK-WITH-NULL-SHA256";
1403     reference
1404       "RFC 5487:
1405          Pre-Shared Key Cipher Suites for Transport Layer Security
1406          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1407   }
1408
1409   identity tls-dhe-psk-with-null-sha384 {
1410     base cipher-suite-alg-base;
1411     status deprecated;
1412     description
1413       "TLS-DHE-PSK-WITH-NULL-SHA384";
1414     reference
1415       "RFC 5487:
1416          Pre-Shared Key Cipher Suites for Transport Layer Security
1417          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1418   }
1419
1420   identity tls-rsa-psk-with-aes-128-cbc-sha256 {
1421     base cipher-suite-alg-base;
1422     status deprecated;
1423     description
1424       "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256";
1425     reference
1426       "RFC 5487:
1427          Pre-Shared Key Cipher Suites for Transport Layer Security
1428          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1429   }
1430
1431   identity tls-rsa-psk-with-aes-256-cbc-sha384 {
1432     base cipher-suite-alg-base;
1433     status deprecated;
1434     description
1435       "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384";
1436     reference
1437       "RFC 5487:
1438          Pre-Shared Key Cipher Suites for Transport Layer Security
1439          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1440   }
1441
1442   identity tls-rsa-psk-with-null-sha256 {
1443     base cipher-suite-alg-base;
1444     status deprecated;
1445     description
1446       "TLS-RSA-PSK-WITH-NULL-SHA256";
1447     reference
1448       "RFC 5487:
1449          Pre-Shared Key Cipher Suites for Transport Layer Security
1450          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1451   }
1452
1453   identity tls-rsa-psk-with-null-sha384 {
1454     base cipher-suite-alg-base;
1455     status deprecated;
1456     description
1457       "TLS-RSA-PSK-WITH-NULL-SHA384";
1458     reference
1459       "RFC 5487:
1460          Pre-Shared Key Cipher Suites for Transport Layer Security
1461          (TLS) with SHA-256/384 and AES Galois Counter Mode";
1462   }
1463
1464   identity tls-rsa-with-camellia-128-cbc-sha256 {
1465     base cipher-suite-alg-base;
1466     status deprecated;
1467     description
1468       "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256";
1469     reference
1470       "RFC 5932:
1471          Camellia Cipher Suites for TLS";
1472   }
1473
1474   identity tls-dh-dss-with-camellia-128-cbc-sha256 {
1475     base cipher-suite-alg-base;
1476     status deprecated;
1477     description
1478       "TLS-DH-DSS-WITH-CAMELLIA-128-CBC-SHA256";
1479     reference
1480       "RFC 5932:
1481          Camellia Cipher Suites for TLS";
1482   }
1483
1484   identity tls-dh-rsa-with-camellia-128-cbc-sha256 {
1485     base cipher-suite-alg-base;
1486     status deprecated;
1487     description
1488       "TLS-DH-RSA-WITH-CAMELLIA-128-CBC-SHA256";
1489     reference
1490       "RFC 5932:
1491          Camellia Cipher Suites for TLS";
1492   }
1493
1494   identity tls-dhe-dss-with-camellia-128-cbc-sha256 {
1495     base cipher-suite-alg-base;
1496     status deprecated;
1497     description
1498       "TLS-DHE-DSS-WITH-CAMELLIA-128-CBC-SHA256";
1499     reference
1500       "RFC 5932:
1501          Camellia Cipher Suites for TLS";
1502   }
1503
1504   identity tls-dhe-rsa-with-camellia-128-cbc-sha256 {
1505     base cipher-suite-alg-base;
1506     status deprecated;
1507     description
1508       "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256";
1509     reference
1510       "RFC 5932:
1511          Camellia Cipher Suites for TLS";
1512   }
1513
1514   identity tls-dh-anon-with-camellia-128-cbc-sha256 {
1515     base cipher-suite-alg-base;
1516     status deprecated;
1517     description
1518       "TLS-DH-ANON-WITH-CAMELLIA-128-CBC-SHA256";
1519     reference
1520       "RFC 5932:
1521          Camellia Cipher Suites for TLS";
1522   }
1523
1524   identity tls-rsa-with-camellia-256-cbc-sha256 {
1525     base cipher-suite-alg-base;
1526     status deprecated;
1527     description
1528       "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256";
1529     reference
1530       "RFC 5932:
1531          Camellia Cipher Suites for TLS";
1532   }
1533
1534   identity tls-dh-dss-with-camellia-256-cbc-sha256 {
1535     base cipher-suite-alg-base;
1536     status deprecated;
1537     description
1538       "TLS-DH-DSS-WITH-CAMELLIA-256-CBC-SHA256";
1539     reference
1540       "RFC 5932:
1541          Camellia Cipher Suites for TLS";
1542   }
1543
1544   identity tls-dh-rsa-with-camellia-256-cbc-sha256 {
1545     base cipher-suite-alg-base;
1546     status deprecated;
1547     description
1548       "TLS-DH-RSA-WITH-CAMELLIA-256-CBC-SHA256";
1549     reference
1550       "RFC 5932:
1551          Camellia Cipher Suites for TLS";
1552   }
1553
1554   identity tls-dhe-dss-with-camellia-256-cbc-sha256 {
1555     base cipher-suite-alg-base;
1556     status deprecated;
1557     description
1558       "TLS-DHE-DSS-WITH-CAMELLIA-256-CBC-SHA256";
1559     reference
1560       "RFC 5932:
1561          Camellia Cipher Suites for TLS";
1562   }
1563
1564   identity tls-dhe-rsa-with-camellia-256-cbc-sha256 {
1565     base cipher-suite-alg-base;
1566     status deprecated;
1567     description
1568       "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256";
1569     reference
1570       "RFC 5932:
1571          Camellia Cipher Suites for TLS";
1572   }
1573
1574   identity tls-dh-anon-with-camellia-256-cbc-sha256 {
1575     base cipher-suite-alg-base;
1576     status deprecated;
1577     description
1578       "TLS-DH-ANON-WITH-CAMELLIA-256-CBC-SHA256";
1579     reference
1580       "RFC 5932:
1581          Camellia Cipher Suites for TLS";
1582   }
1583
1584   identity tls-sm4-gcm-sm3 {
1585     base cipher-suite-alg-base;
1586     status deprecated;
1587     description
1588       "TLS-SM4-GCM-SM3";
1589     reference
1590       "RFC 8998:
1591          ShangMi (SM) Cipher Suites for Transport Layer Security
1592          (TLS) Protocol Version 1.3";
1593   }
1594
1595   identity tls-sm4-ccm-sm3 {
1596     base cipher-suite-alg-base;
1597     status deprecated;
1598     description
1599       "TLS-SM4-CCM-SM3";
1600     reference
1601       "RFC 8998:
1602          ShangMi (SM) Cipher Suites for Transport Layer Security
1603          (TLS) Protocol Version 1.3";
1604   }
1605
1606   identity tls-empty-renegotiation-info-scsv {
1607     base cipher-suite-alg-base;
1608     status deprecated;
1609     description
1610       "TLS-EMPTY-RENEGOTIATION-INFO-SCSV";
1611     reference
1612       "RFC 5746:
1613          Transport Layer Security (TLS)
1614          Renegotiation Indication Extension";
1615   }
1616
1617   identity tls-aes-128-gcm-sha256 {
1618     base cipher-suite-alg-base;
1619     description
1620       "TLS-AES-128-GCM-SHA256";
1621     reference
1622       "RFC 8446:
1623          The Transport Layer Security (TLS) Protocol Version 1.3";
1624   }
1625
1626   identity tls-aes-256-gcm-sha384 {
1627     base cipher-suite-alg-base;
1628     description
1629       "TLS-AES-256-GCM-SHA384";
1630     reference
1631       "RFC 8446:
1632          The Transport Layer Security (TLS) Protocol Version 1.3";
1633   }
1634
1635   identity tls-chacha20-poly1305-sha256 {
1636     base cipher-suite-alg-base;
1637     description
1638       "TLS-CHACHA20-POLY1305-SHA256";
1639     reference
1640       "RFC 8446:
1641          The Transport Layer Security (TLS) Protocol Version 1.3";
1642   }
1643
1644   identity tls-aes-128-ccm-sha256 {
1645     base cipher-suite-alg-base;
1646     description
1647       "TLS-AES-128-CCM-SHA256";
1648     reference
1649       "RFC 8446:
1650          The Transport Layer Security (TLS) Protocol Version 1.3";
1651   }
1652
1653   identity tls-aes-128-ccm-8-sha256 {
1654     base cipher-suite-alg-base;
1655     status deprecated;
1656     description
1657       "TLS-AES-128-CCM-8-SHA256";
1658     reference
1659       "RFC 8446:
1660          The Transport Layer Security (TLS) Protocol Version 1.3";
1661   }
1662
1663   identity tls-fallback-scsv {
1664     base cipher-suite-alg-base;
1665     status deprecated;
1666     description
1667       "TLS-FALLBACK-SCSV";
1668     reference
1669       "RFC 7507:
1670          TLS Fallback Signaling Cipher Suite Value (SCSV)
1671          for Preventing Protocol Downgrade Attacks";
1672   }
1673
1674   identity tls-ecdh-ecdsa-with-null-sha {
1675     base cipher-suite-alg-base;
1676     status deprecated;
1677     description
1678       "TLS-ECDH-ECDSA-WITH-NULL-SHA";
1679     reference
1680       "RFC 8422:
1681          Elliptic Curve Cryptography (ECC) Cipher Suites for
1682          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1683   }
1684
1685   identity tls-ecdh-ecdsa-with-rc4-128-sha {
1686     base cipher-suite-alg-base;
1687     status deprecated;
1688     description
1689       "TLS-ECDH-ECDSA-WITH-RC4-128-SHA";
1690     reference
1691       "RFC 8422:
1692          Elliptic Curve Cryptography (ECC) Cipher Suites for
1693          Transport Layer Security (TLS) Versions 1.2 and Earlier
1694        RFC 6347:
1695          Datagram Transport Layer Security version 1.2";
1696   }
1697
1698   identity tls-ecdh-ecdsa-with-3des-ede-cbc-sha {
1699     base cipher-suite-alg-base;
1700     status deprecated;
1701     description
1702       "TLS-ECDH-ECDSA-WITH-3DES-EDE-CBC-SHA";
1703     reference
1704       "RFC 8422:
1705          Elliptic Curve Cryptography (ECC) Cipher Suites for
1706          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1707   }
1708
1709   identity tls-ecdh-ecdsa-with-aes-128-cbc-sha {
1710     base cipher-suite-alg-base;
1711     status deprecated;
1712     description
1713       "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA";
1714     reference
1715       "RFC 8422:
1716          Elliptic Curve Cryptography (ECC) Cipher Suites for
1717          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1718   }
1719
1720   identity tls-ecdh-ecdsa-with-aes-256-cbc-sha {
1721     base cipher-suite-alg-base;
1722     status deprecated;
1723     description
1724       "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA";
1725     reference
1726       "RFC 8422:
1727          Elliptic Curve Cryptography (ECC) Cipher Suites for
1728          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1729   }
1730
1731   identity tls-ecdhe-ecdsa-with-null-sha {
1732     base cipher-suite-alg-base;
1733     status deprecated;
1734     description
1735       "TLS-ECDHE-ECDSA-WITH-NULL-SHA";
1736     reference
1737       "RFC 8422:
1738          Elliptic Curve Cryptography (ECC) Cipher Suites for
1739          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1740   }
1741
1742   identity tls-ecdhe-ecdsa-with-rc4-128-sha {
1743     base cipher-suite-alg-base;
1744     status deprecated;
1745     description
1746       "TLS-ECDHE-ECDSA-WITH-RC4-128-SHA";
1747     reference
1748       "RFC 8422:
1749          Elliptic Curve Cryptography (ECC) Cipher Suites for
1750          Transport Layer Security (TLS) Versions 1.2 and Earlier
1751        RFC 6347:
1752          Datagram Transport Layer Security version 1.2";
1753   }
1754
1755   identity tls-ecdhe-ecdsa-with-3des-ede-cbc-sha {
1756     base cipher-suite-alg-base;
1757     status deprecated;
1758     description
1759       "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA";
1760     reference
1761       "RFC 8422:
1762          Elliptic Curve Cryptography (ECC) Cipher Suites for
1763          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1764   }
1765
1766   identity tls-ecdhe-ecdsa-with-aes-128-cbc-sha {
1767     base cipher-suite-alg-base;
1768     status deprecated;
1769     description
1770       "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA";
1771     reference
1772       "RFC 8422:
1773          Elliptic Curve Cryptography (ECC) Cipher Suites for
1774          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1775   }
1776
1777   identity tls-ecdhe-ecdsa-with-aes-256-cbc-sha {
1778     base cipher-suite-alg-base;
1779     status deprecated;
1780     description
1781       "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA";
1782     reference
1783       "RFC 8422:
1784          Elliptic Curve Cryptography (ECC) Cipher Suites for
1785          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1786   }
1787
1788   identity tls-ecdh-rsa-with-null-sha {
1789     base cipher-suite-alg-base;
1790     status deprecated;
1791     description
1792       "TLS-ECDH-RSA-WITH-NULL-SHA";
1793     reference
1794       "RFC 8422:
1795          Elliptic Curve Cryptography (ECC) Cipher Suites for
1796          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1797   }
1798
1799   identity tls-ecdh-rsa-with-rc4-128-sha {
1800     base cipher-suite-alg-base;
1801     status deprecated;
1802     description
1803       "TLS-ECDH-RSA-WITH-RC4-128-SHA";
1804     reference
1805       "RFC 8422:
1806          Elliptic Curve Cryptography (ECC) Cipher Suites for
1807          Transport Layer Security (TLS) Versions 1.2 and Earlier
1808        RFC 6347:
1809          Datagram Transport Layer Security version 1.2";
1810   }
1811
1812   identity tls-ecdh-rsa-with-3des-ede-cbc-sha {
1813     base cipher-suite-alg-base;
1814     status deprecated;
1815     description
1816       "TLS-ECDH-RSA-WITH-3DES-EDE-CBC-SHA";
1817     reference
1818       "RFC 8422:
1819          Elliptic Curve Cryptography (ECC) Cipher Suites for
1820          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1821   }
1822
1823   identity tls-ecdh-rsa-with-aes-128-cbc-sha {
1824     base cipher-suite-alg-base;
1825     status deprecated;
1826     description
1827       "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA";
1828     reference
1829       "RFC 8422:
1830          Elliptic Curve Cryptography (ECC) Cipher Suites for
1831          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1832   }
1833
1834   identity tls-ecdh-rsa-with-aes-256-cbc-sha {
1835     base cipher-suite-alg-base;
1836     status deprecated;
1837     description
1838       "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA";
1839     reference
1840       "RFC 8422:
1841          Elliptic Curve Cryptography (ECC) Cipher Suites for
1842          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1843   }
1844
1845   identity tls-ecdhe-rsa-with-null-sha {
1846     base cipher-suite-alg-base;
1847     status deprecated;
1848     description
1849       "TLS-ECDHE-RSA-WITH-NULL-SHA";
1850     reference
1851       "RFC 8422:
1852          Elliptic Curve Cryptography (ECC) Cipher Suites for
1853          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1854   }
1855
1856   identity tls-ecdhe-rsa-with-rc4-128-sha {
1857     base cipher-suite-alg-base;
1858     status deprecated;
1859     description
1860       "TLS-ECDHE-RSA-WITH-RC4-128-SHA";
1861     reference
1862       "RFC 8422:
1863          Elliptic Curve Cryptography (ECC) Cipher Suites for
1864          Transport Layer Security (TLS) Versions 1.2 and Earlier
1865        RFC 6347:
1866          Datagram Transport Layer Security version 1.2";
1867   }
1868
1869   identity tls-ecdhe-rsa-with-3des-ede-cbc-sha {
1870     base cipher-suite-alg-base;
1871     status deprecated;
1872     description
1873       "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA";
1874     reference
1875       "RFC 8422:
1876          Elliptic Curve Cryptography (ECC) Cipher Suites for
1877          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1878   }
1879
1880   identity tls-ecdhe-rsa-with-aes-128-cbc-sha {
1881     base cipher-suite-alg-base;
1882     status deprecated;
1883     description
1884       "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA";
1885     reference
1886       "RFC 8422:
1887          Elliptic Curve Cryptography (ECC) Cipher Suites for
1888          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1889   }
1890
1891   identity tls-ecdhe-rsa-with-aes-256-cbc-sha {
1892     base cipher-suite-alg-base;
1893     status deprecated;
1894     description
1895       "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA";
1896     reference
1897       "RFC 8422:
1898          Elliptic Curve Cryptography (ECC) Cipher Suites for
1899          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1900   }
1901
1902   identity tls-ecdh-anon-with-null-sha {
1903     base cipher-suite-alg-base;
1904     status deprecated;
1905     description
1906       "TLS-ECDH-ANON-WITH-NULL-SHA";
1907     reference
1908       "RFC 8422:
1909          Elliptic Curve Cryptography (ECC) Cipher Suites for
1910          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1911   }
1912
1913   identity tls-ecdh-anon-with-rc4-128-sha {
1914     base cipher-suite-alg-base;
1915     status deprecated;
1916     description
1917       "TLS-ECDH-ANON-WITH-RC4-128-SHA";
1918     reference
1919       "RFC 8422:
1920          Elliptic Curve Cryptography (ECC) Cipher Suites for
1921          Transport Layer Security (TLS) Versions 1.2 and Earlier
1922        RFC 6347:
1923          Datagram Transport Layer Security version 1.2";
1924   }
1925
1926   identity tls-ecdh-anon-with-3des-ede-cbc-sha {
1927     base cipher-suite-alg-base;
1928     status deprecated;
1929     description
1930       "TLS-ECDH-ANON-WITH-3DES-EDE-CBC-SHA";
1931     reference
1932       "RFC 8422:
1933          Elliptic Curve Cryptography (ECC) Cipher Suites for
1934          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1935   }
1936
1937   identity tls-ecdh-anon-with-aes-128-cbc-sha {
1938     base cipher-suite-alg-base;
1939     status deprecated;
1940     description
1941       "TLS-ECDH-ANON-WITH-AES-128-CBC-SHA";
1942     reference
1943       "RFC 8422:
1944          Elliptic Curve Cryptography (ECC) Cipher Suites for
1945          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1946   }
1947
1948   identity tls-ecdh-anon-with-aes-256-cbc-sha {
1949     base cipher-suite-alg-base;
1950     status deprecated;
1951     description
1952       "TLS-ECDH-ANON-WITH-AES-256-CBC-SHA";
1953     reference
1954       "RFC 8422:
1955          Elliptic Curve Cryptography (ECC) Cipher Suites for
1956          Transport Layer Security (TLS) Versions 1.2 and Earlier";
1957   }
1958
1959   identity tls-srp-sha-with-3des-ede-cbc-sha {
1960     base cipher-suite-alg-base;
1961     status deprecated;
1962     description
1963       "TLS-SRP-SHA-WITH-3DES-EDE-CBC-SHA";
1964     reference
1965       "RFC 5054:
1966          Using SRP for TLS Authentication";
1967   }
1968
1969   identity tls-srp-sha-rsa-with-3des-ede-cbc-sha {
1970     base cipher-suite-alg-base;
1971     status deprecated;
1972     description
1973       "TLS-SRP-SHA-RSA-WITH-3DES-EDE-CBC-SHA";
1974     reference
1975       "RFC 5054:
1976          Using SRP for TLS Authentication";
1977   }
1978
1979   identity tls-srp-sha-dss-with-3des-ede-cbc-sha {
1980     base cipher-suite-alg-base;
1981     status deprecated;
1982     description
1983       "TLS-SRP-SHA-DSS-WITH-3DES-EDE-CBC-SHA";
1984     reference
1985       "RFC 5054:
1986          Using SRP for TLS Authentication";
1987   }
1988
1989   identity tls-srp-sha-with-aes-128-cbc-sha {
1990     base cipher-suite-alg-base;
1991     status deprecated;
1992     description
1993       "TLS-SRP-SHA-WITH-AES-128-CBC-SHA";
1994     reference
1995       "RFC 5054:
1996          Using SRP for TLS Authentication";
1997   }
1998
1999   identity tls-srp-sha-rsa-with-aes-128-cbc-sha {
2000     base cipher-suite-alg-base;
2001     status deprecated;
2002     description
2003       "TLS-SRP-SHA-RSA-WITH-AES-128-CBC-SHA";
2004     reference
2005       "RFC 5054:
2006          Using SRP for TLS Authentication";
2007   }
2008
2009   identity tls-srp-sha-dss-with-aes-128-cbc-sha {
2010     base cipher-suite-alg-base;
2011     status deprecated;
2012     description
2013       "TLS-SRP-SHA-DSS-WITH-AES-128-CBC-SHA";
2014     reference
2015       "RFC 5054:
2016          Using SRP for TLS Authentication";
2017   }
2018
2019   identity tls-srp-sha-with-aes-256-cbc-sha {
2020     base cipher-suite-alg-base;
2021     status deprecated;
2022     description
2023       "TLS-SRP-SHA-WITH-AES-256-CBC-SHA";
2024     reference
2025       "RFC 5054:
2026          Using SRP for TLS Authentication";
2027   }
2028
2029   identity tls-srp-sha-rsa-with-aes-256-cbc-sha {
2030     base cipher-suite-alg-base;
2031     status deprecated;
2032     description
2033       "TLS-SRP-SHA-RSA-WITH-AES-256-CBC-SHA";
2034     reference
2035       "RFC 5054:
2036          Using SRP for TLS Authentication";
2037   }
2038
2039   identity tls-srp-sha-dss-with-aes-256-cbc-sha {
2040     base cipher-suite-alg-base;
2041     status deprecated;
2042     description
2043       "TLS-SRP-SHA-DSS-WITH-AES-256-CBC-SHA";
2044     reference
2045       "RFC 5054:
2046          Using SRP for TLS Authentication";
2047   }
2048
2049   identity tls-ecdhe-ecdsa-with-aes-128-cbc-sha256 {
2050     base cipher-suite-alg-base;
2051     status deprecated;
2052     description
2053       "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256";
2054     reference
2055       "RFC 5289:
2056          TLS Elliptic Curve Cipher Suites with SHA-256/384
2057          and AES Galois Counter Mode";
2058   }
2059
2060   identity tls-ecdhe-ecdsa-with-aes-256-cbc-sha384 {
2061     base cipher-suite-alg-base;
2062     status deprecated;
2063     description
2064       "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384";
2065     reference
2066       "RFC 5289:
2067          TLS Elliptic Curve Cipher Suites with SHA-256/384
2068          and AES Galois Counter Mode";
2069   }
2070
2071   identity tls-ecdh-ecdsa-with-aes-128-cbc-sha256 {
2072     base cipher-suite-alg-base;
2073     status deprecated;
2074     description
2075       "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256";
2076     reference
2077       "RFC 5289:
2078          TLS Elliptic Curve Cipher Suites with SHA-256/384
2079          and AES Galois Counter Mode";
2080   }
2081
2082   identity tls-ecdh-ecdsa-with-aes-256-cbc-sha384 {
2083     base cipher-suite-alg-base;
2084     status deprecated;
2085     description
2086       "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384";
2087     reference
2088       "RFC 5289:
2089          TLS Elliptic Curve Cipher Suites with SHA-256/384
2090          and AES Galois Counter Mode";
2091   }
2092
2093   identity tls-ecdhe-rsa-with-aes-128-cbc-sha256 {
2094     base cipher-suite-alg-base;
2095     status deprecated;
2096     description
2097       "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256";
2098     reference
2099       "RFC 5289:
2100          TLS Elliptic Curve Cipher Suites with SHA-256/384
2101          and AES Galois Counter Mode";
2102   }
2103
2104   identity tls-ecdhe-rsa-with-aes-256-cbc-sha384 {
2105     base cipher-suite-alg-base;
2106     status deprecated;
2107     description
2108       "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384";
2109     reference
2110       "RFC 5289:
2111          TLS Elliptic Curve Cipher Suites with SHA-256/384
2112          and AES Galois Counter Mode";
2113   }
2114
2115   identity tls-ecdh-rsa-with-aes-128-cbc-sha256 {
2116     base cipher-suite-alg-base;
2117     status deprecated;
2118     description
2119       "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256";
2120     reference
2121       "RFC 5289:
2122          TLS Elliptic Curve Cipher Suites with SHA-256/384
2123          and AES Galois Counter Mode";
2124   }
2125
2126   identity tls-ecdh-rsa-with-aes-256-cbc-sha384 {
2127     base cipher-suite-alg-base;
2128     status deprecated;
2129     description
2130       "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384";
2131     reference
2132       "RFC 5289:
2133          TLS Elliptic Curve Cipher Suites with SHA-256/384
2134          and AES Galois Counter Mode";
2135   }
2136
2137   identity tls-ecdhe-ecdsa-with-aes-128-gcm-sha256 {
2138     base cipher-suite-alg-base;
2139     description
2140       "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256";
2141     reference
2142       "RFC 5289:
2143          TLS Elliptic Curve Cipher Suites with SHA-256/384
2144          and AES Galois Counter Mode";
2145   }
2146
2147   identity tls-ecdhe-ecdsa-with-aes-256-gcm-sha384 {
2148     base cipher-suite-alg-base;
2149     description
2150       "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384";
2151     reference
2152       "RFC 5289:
2153          TLS Elliptic Curve Cipher Suites with SHA-256/384
2154          and AES Galois Counter Mode";
2155   }
2156
2157   identity tls-ecdh-ecdsa-with-aes-128-gcm-sha256 {
2158     base cipher-suite-alg-base;
2159     status deprecated;
2160     description
2161       "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256";
2162     reference
2163       "RFC 5289:
2164          TLS Elliptic Curve Cipher Suites with SHA-256/384
2165          and AES Galois Counter Mode";
2166   }
2167
2168   identity tls-ecdh-ecdsa-with-aes-256-gcm-sha384 {
2169     base cipher-suite-alg-base;
2170     status deprecated;
2171     description
2172       "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384";
2173     reference
2174       "RFC 5289:
2175          TLS Elliptic Curve Cipher Suites with SHA-256/384
2176          and AES Galois Counter Mode";
2177   }
2178
2179   identity tls-ecdhe-rsa-with-aes-128-gcm-sha256 {
2180     base cipher-suite-alg-base;
2181     description
2182       "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256";
2183     reference
2184       "RFC 5289:
2185          TLS Elliptic Curve Cipher Suites with SHA-256/384
2186          and AES Galois Counter Mode";
2187   }
2188
2189   identity tls-ecdhe-rsa-with-aes-256-gcm-sha384 {
2190     base cipher-suite-alg-base;
2191     description
2192       "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384";
2193     reference
2194       "RFC 5289:
2195          TLS Elliptic Curve Cipher Suites with SHA-256/384
2196          and AES Galois Counter Mode";
2197   }
2198
2199   identity tls-ecdh-rsa-with-aes-128-gcm-sha256 {
2200     base cipher-suite-alg-base;
2201     status deprecated;
2202     description
2203       "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256";
2204     reference
2205       "RFC 5289:
2206          TLS Elliptic Curve Cipher Suites with SHA-256/384
2207          and AES Galois Counter Mode";
2208   }
2209
2210   identity tls-ecdh-rsa-with-aes-256-gcm-sha384 {
2211     base cipher-suite-alg-base;
2212     status deprecated;
2213     description
2214       "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384";
2215     reference
2216       "RFC 5289:
2217          TLS Elliptic Curve Cipher Suites with SHA-256/384
2218          and AES Galois Counter Mode";
2219   }
2220
2221   identity tls-ecdhe-psk-with-rc4-128-sha {
2222     base cipher-suite-alg-base;
2223     status deprecated;
2224     description
2225       "TLS-ECDHE-PSK-WITH-RC4-128-SHA";
2226     reference
2227       "RFC 5489:
2228          ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)
2229        RFC 6347:
2230          Datagram Transport Layer Security version 1.2";
2231   }
2232
2233   identity tls-ecdhe-psk-with-3des-ede-cbc-sha {
2234     base cipher-suite-alg-base;
2235     status deprecated;
2236     description
2237       "TLS-ECDHE-PSK-WITH-3DES-EDE-CBC-SHA";
2238     reference
2239       "RFC 5489:
2240          ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2241   }
2242
2243   identity tls-ecdhe-psk-with-aes-128-cbc-sha {
2244     base cipher-suite-alg-base;
2245     status deprecated;
2246     description
2247       "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA";
2248     reference
2249       "RFC 5489:
2250          ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2251   }
2252
2253   identity tls-ecdhe-psk-with-aes-256-cbc-sha {
2254     base cipher-suite-alg-base;
2255     status deprecated;
2256     description
2257       "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA";
2258     reference
2259       "RFC 5489:
2260          ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2261   }
2262
2263   identity tls-ecdhe-psk-with-aes-128-cbc-sha256 {
2264     base cipher-suite-alg-base;
2265     status deprecated;
2266     description
2267       "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256";
2268     reference
2269       "RFC 5489:
2270          ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2271   }
2272
2273   identity tls-ecdhe-psk-with-aes-256-cbc-sha384 {
2274     base cipher-suite-alg-base;
2275     status deprecated;
2276     description
2277       "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384";
2278     reference
2279       "RFC 5489:
2280          ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2281   }
2282
2283   identity tls-ecdhe-psk-with-null-sha {
2284     base cipher-suite-alg-base;
2285     status deprecated;
2286     description
2287       "TLS-ECDHE-PSK-WITH-NULL-SHA";
2288     reference
2289       "RFC 5489:
2290          ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2291   }
2292
2293   identity tls-ecdhe-psk-with-null-sha256 {
2294     base cipher-suite-alg-base;
2295     status deprecated;
2296     description
2297       "TLS-ECDHE-PSK-WITH-NULL-SHA256";
2298     reference
2299       "RFC 5489:
2300          ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2301   }
2302
2303   identity tls-ecdhe-psk-with-null-sha384 {
2304     base cipher-suite-alg-base;
2305     status deprecated;
2306     description
2307       "TLS-ECDHE-PSK-WITH-NULL-SHA384";
2308     reference
2309       "RFC 5489:
2310          ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2311   }
2312
2313   identity tls-rsa-with-aria-128-cbc-sha256 {
2314     base cipher-suite-alg-base;
2315     status deprecated;
2316     description
2317       "TLS-RSA-WITH-ARIA-128-CBC-SHA256";
2318     reference
2319       "RFC 6209:
2320          Addition of the ARIA Cipher Suites to
2321          Transport Layer Security (TLS)";
2322   }
2323
2324   identity tls-rsa-with-aria-256-cbc-sha384 {
2325     base cipher-suite-alg-base;
2326     status deprecated;
2327     description
2328       "TLS-RSA-WITH-ARIA-256-CBC-SHA384";
2329     reference
2330       "RFC 6209:
2331          Addition of the ARIA Cipher Suites to
2332          Transport Layer Security (TLS)";
2333   }
2334
2335   identity tls-dh-dss-with-aria-128-cbc-sha256 {
2336     base cipher-suite-alg-base;
2337     status deprecated;
2338     description
2339       "TLS-DH-DSS-WITH-ARIA-128-CBC-SHA256";
2340     reference
2341       "RFC 6209:
2342          Addition of the ARIA Cipher Suites to
2343          Transport Layer Security (TLS)";
2344   }
2345
2346   identity tls-dh-dss-with-aria-256-cbc-sha384 {
2347     base cipher-suite-alg-base;
2348     status deprecated;
2349     description
2350       "TLS-DH-DSS-WITH-ARIA-256-CBC-SHA384";
2351     reference
2352       "RFC 6209:
2353          Addition of the ARIA Cipher Suites to
2354          Transport Layer Security (TLS)";
2355   }
2356
2357   identity tls-dh-rsa-with-aria-128-cbc-sha256 {
2358     base cipher-suite-alg-base;
2359     status deprecated;
2360     description
2361       "TLS-DH-RSA-WITH-ARIA-128-CBC-SHA256";
2362     reference
2363       "RFC 6209:
2364          Addition of the ARIA Cipher Suites to
2365          Transport Layer Security (TLS)";
2366   }
2367
2368   identity tls-dh-rsa-with-aria-256-cbc-sha384 {
2369     base cipher-suite-alg-base;
2370     status deprecated;
2371     description
2372       "TLS-DH-RSA-WITH-ARIA-256-CBC-SHA384";
2373     reference
2374       "RFC 6209:
2375          Addition of the ARIA Cipher Suites to
2376          Transport Layer Security (TLS)";
2377   }
2378
2379   identity tls-dhe-dss-with-aria-128-cbc-sha256 {
2380     base cipher-suite-alg-base;
2381     status deprecated;
2382     description
2383       "TLS-DHE-DSS-WITH-ARIA-128-CBC-SHA256";
2384     reference
2385       "RFC 6209:
2386          Addition of the ARIA Cipher Suites to
2387          Transport Layer Security (TLS)";
2388   }
2389
2390   identity tls-dhe-dss-with-aria-256-cbc-sha384 {
2391     base cipher-suite-alg-base;
2392     status deprecated;
2393     description
2394       "TLS-DHE-DSS-WITH-ARIA-256-CBC-SHA384";
2395     reference
2396       "RFC 6209:
2397          Addition of the ARIA Cipher Suites to
2398          Transport Layer Security (TLS)";
2399   }
2400
2401   identity tls-dhe-rsa-with-aria-128-cbc-sha256 {
2402     base cipher-suite-alg-base;
2403     status deprecated;
2404     description
2405       "TLS-DHE-RSA-WITH-ARIA-128-CBC-SHA256";
2406     reference
2407       "RFC 6209:
2408          Addition of the ARIA Cipher Suites to
2409          Transport Layer Security (TLS)";
2410   }
2411
2412   identity tls-dhe-rsa-with-aria-256-cbc-sha384 {
2413     base cipher-suite-alg-base;
2414     status deprecated;
2415     description
2416       "TLS-DHE-RSA-WITH-ARIA-256-CBC-SHA384";
2417     reference
2418       "RFC 6209:
2419          Addition of the ARIA Cipher Suites to
2420          Transport Layer Security (TLS)";
2421   }
2422
2423   identity tls-dh-anon-with-aria-128-cbc-sha256 {
2424     base cipher-suite-alg-base;
2425     status deprecated;
2426     description
2427       "TLS-DH-ANON-WITH-ARIA-128-CBC-SHA256";
2428     reference
2429       "RFC 6209:
2430          Addition of the ARIA Cipher Suites to
2431          Transport Layer Security (TLS)";
2432   }
2433
2434   identity tls-dh-anon-with-aria-256-cbc-sha384 {
2435     base cipher-suite-alg-base;
2436     status deprecated;
2437     description
2438       "TLS-DH-ANON-WITH-ARIA-256-CBC-SHA384";
2439     reference
2440       "RFC 6209:
2441          Addition of the ARIA Cipher Suites to
2442          Transport Layer Security (TLS)";
2443   }
2444
2445   identity tls-ecdhe-ecdsa-with-aria-128-cbc-sha256 {
2446     base cipher-suite-alg-base;
2447     status deprecated;
2448     description
2449       "TLS-ECDHE-ECDSA-WITH-ARIA-128-CBC-SHA256";
2450     reference
2451       "RFC 6209:
2452          Addition of the ARIA Cipher Suites to
2453          Transport Layer Security (TLS)";
2454   }
2455
2456   identity tls-ecdhe-ecdsa-with-aria-256-cbc-sha384 {
2457     base cipher-suite-alg-base;
2458     status deprecated;
2459     description
2460       "TLS-ECDHE-ECDSA-WITH-ARIA-256-CBC-SHA384";
2461     reference
2462       "RFC 6209:
2463          Addition of the ARIA Cipher Suites to
2464          Transport Layer Security (TLS)";
2465   }
2466
2467   identity tls-ecdh-ecdsa-with-aria-128-cbc-sha256 {
2468     base cipher-suite-alg-base;
2469     status deprecated;
2470     description
2471       "TLS-ECDH-ECDSA-WITH-ARIA-128-CBC-SHA256";
2472     reference
2473       "RFC 6209:
2474          Addition of the ARIA Cipher Suites to
2475          Transport Layer Security (TLS)";
2476   }
2477
2478   identity tls-ecdh-ecdsa-with-aria-256-cbc-sha384 {
2479     base cipher-suite-alg-base;
2480     status deprecated;
2481     description
2482       "TLS-ECDH-ECDSA-WITH-ARIA-256-CBC-SHA384";
2483     reference
2484       "RFC 6209:
2485          Addition of the ARIA Cipher Suites to
2486          Transport Layer Security (TLS)";
2487   }
2488
2489   identity tls-ecdhe-rsa-with-aria-128-cbc-sha256 {
2490     base cipher-suite-alg-base;
2491     status deprecated;
2492     description
2493       "TLS-ECDHE-RSA-WITH-ARIA-128-CBC-SHA256";
2494     reference
2495       "RFC 6209:
2496          Addition of the ARIA Cipher Suites to
2497          Transport Layer Security (TLS)";
2498   }
2499
2500   identity tls-ecdhe-rsa-with-aria-256-cbc-sha384 {
2501     base cipher-suite-alg-base;
2502     status deprecated;
2503     description
2504       "TLS-ECDHE-RSA-WITH-ARIA-256-CBC-SHA384";
2505     reference
2506       "RFC 6209:
2507          Addition of the ARIA Cipher Suites to
2508          Transport Layer Security (TLS)";
2509   }
2510
2511   identity tls-ecdh-rsa-with-aria-128-cbc-sha256 {
2512     base cipher-suite-alg-base;
2513     status deprecated;
2514     description
2515       "TLS-ECDH-RSA-WITH-ARIA-128-CBC-SHA256";
2516     reference
2517       "RFC 6209:
2518          Addition of the ARIA Cipher Suites to
2519          Transport Layer Security (TLS)";
2520   }
2521
2522   identity tls-ecdh-rsa-with-aria-256-cbc-sha384 {
2523     base cipher-suite-alg-base;
2524     status deprecated;
2525     description
2526       "TLS-ECDH-RSA-WITH-ARIA-256-CBC-SHA384";
2527     reference
2528       "RFC 6209:
2529          Addition of the ARIA Cipher Suites to
2530          Transport Layer Security (TLS)";
2531   }
2532
2533   identity tls-rsa-with-aria-128-gcm-sha256 {
2534     base cipher-suite-alg-base;
2535     status deprecated;
2536     description
2537       "TLS-RSA-WITH-ARIA-128-GCM-SHA256";
2538     reference
2539       "RFC 6209:
2540          Addition of the ARIA Cipher Suites to
2541          Transport Layer Security (TLS)";
2542   }
2543
2544   identity tls-rsa-with-aria-256-gcm-sha384 {
2545     base cipher-suite-alg-base;
2546     status deprecated;
2547     description
2548       "TLS-RSA-WITH-ARIA-256-GCM-SHA384";
2549     reference
2550       "RFC 6209:
2551          Addition of the ARIA Cipher Suites to
2552          Transport Layer Security (TLS)";
2553   }
2554
2555   identity tls-dhe-rsa-with-aria-128-gcm-sha256 {
2556     base cipher-suite-alg-base;
2557     status deprecated;
2558     description
2559       "TLS-DHE-RSA-WITH-ARIA-128-GCM-SHA256";
2560     reference
2561       "RFC 6209:
2562          Addition of the ARIA Cipher Suites to
2563          Transport Layer Security (TLS)";
2564   }
2565
2566   identity tls-dhe-rsa-with-aria-256-gcm-sha384 {
2567     base cipher-suite-alg-base;
2568     status deprecated;
2569     description
2570       "TLS-DHE-RSA-WITH-ARIA-256-GCM-SHA384";
2571     reference
2572       "RFC 6209:
2573          Addition of the ARIA Cipher Suites to
2574          Transport Layer Security (TLS)";
2575   }
2576
2577   identity tls-dh-rsa-with-aria-128-gcm-sha256 {
2578     base cipher-suite-alg-base;
2579     status deprecated;
2580     description
2581       "TLS-DH-RSA-WITH-ARIA-128-GCM-SHA256";
2582     reference
2583       "RFC 6209:
2584          Addition of the ARIA Cipher Suites to
2585          Transport Layer Security (TLS)";
2586   }
2587
2588   identity tls-dh-rsa-with-aria-256-gcm-sha384 {
2589     base cipher-suite-alg-base;
2590     status deprecated;
2591     description
2592       "TLS-DH-RSA-WITH-ARIA-256-GCM-SHA384";
2593     reference
2594       "RFC 6209:
2595          Addition of the ARIA Cipher Suites to
2596          Transport Layer Security (TLS)";
2597   }
2598
2599   identity tls-dhe-dss-with-aria-128-gcm-sha256 {
2600     base cipher-suite-alg-base;
2601     status deprecated;
2602     description
2603       "TLS-DHE-DSS-WITH-ARIA-128-GCM-SHA256";
2604     reference
2605       "RFC 6209:
2606          Addition of the ARIA Cipher Suites to
2607          Transport Layer Security (TLS)";
2608   }
2609
2610   identity tls-dhe-dss-with-aria-256-gcm-sha384 {
2611     base cipher-suite-alg-base;
2612     status deprecated;
2613     description
2614       "TLS-DHE-DSS-WITH-ARIA-256-GCM-SHA384";
2615     reference
2616       "RFC 6209:
2617          Addition of the ARIA Cipher Suites to
2618          Transport Layer Security (TLS)";
2619   }
2620
2621   identity tls-dh-dss-with-aria-128-gcm-sha256 {
2622     base cipher-suite-alg-base;
2623     status deprecated;
2624     description
2625       "TLS-DH-DSS-WITH-ARIA-128-GCM-SHA256";
2626     reference
2627       "RFC 6209:
2628          Addition of the ARIA Cipher Suites to
2629          Transport Layer Security (TLS)";
2630   }
2631
2632   identity tls-dh-dss-with-aria-256-gcm-sha384 {
2633     base cipher-suite-alg-base;
2634     status deprecated;
2635     description
2636       "TLS-DH-DSS-WITH-ARIA-256-GCM-SHA384";
2637     reference
2638       "RFC 6209:
2639          Addition of the ARIA Cipher Suites to
2640          Transport Layer Security (TLS)";
2641   }
2642
2643   identity tls-dh-anon-with-aria-128-gcm-sha256 {
2644     base cipher-suite-alg-base;
2645     status deprecated;
2646     description
2647       "TLS-DH-ANON-WITH-ARIA-128-GCM-SHA256";
2648     reference
2649       "RFC 6209:
2650          Addition of the ARIA Cipher Suites to
2651          Transport Layer Security (TLS)";
2652   }
2653
2654   identity tls-dh-anon-with-aria-256-gcm-sha384 {
2655     base cipher-suite-alg-base;
2656     status deprecated;
2657     description
2658       "TLS-DH-ANON-WITH-ARIA-256-GCM-SHA384";
2659     reference
2660       "RFC 6209:
2661          Addition of the ARIA Cipher Suites to
2662          Transport Layer Security (TLS)";
2663   }
2664
2665   identity tls-ecdhe-ecdsa-with-aria-128-gcm-sha256 {
2666     base cipher-suite-alg-base;
2667     status deprecated;
2668     description
2669       "TLS-ECDHE-ECDSA-WITH-ARIA-128-GCM-SHA256";
2670     reference
2671       "RFC 6209:
2672          Addition of the ARIA Cipher Suites to
2673          Transport Layer Security (TLS)";
2674   }
2675
2676   identity tls-ecdhe-ecdsa-with-aria-256-gcm-sha384 {
2677     base cipher-suite-alg-base;
2678     status deprecated;
2679     description
2680       "TLS-ECDHE-ECDSA-WITH-ARIA-256-GCM-SHA384";
2681     reference
2682       "RFC 6209:
2683          Addition of the ARIA Cipher Suites to
2684          Transport Layer Security (TLS)";
2685   }
2686
2687   identity tls-ecdh-ecdsa-with-aria-128-gcm-sha256 {
2688     base cipher-suite-alg-base;
2689     status deprecated;
2690     description
2691       "TLS-ECDH-ECDSA-WITH-ARIA-128-GCM-SHA256";
2692     reference
2693       "RFC 6209:
2694          Addition of the ARIA Cipher Suites to
2695          Transport Layer Security (TLS)";
2696   }
2697
2698   identity tls-ecdh-ecdsa-with-aria-256-gcm-sha384 {
2699     base cipher-suite-alg-base;
2700     status deprecated;
2701     description
2702       "TLS-ECDH-ECDSA-WITH-ARIA-256-GCM-SHA384";
2703     reference
2704       "RFC 6209:
2705          Addition of the ARIA Cipher Suites to
2706          Transport Layer Security (TLS)";
2707   }
2708
2709   identity tls-ecdhe-rsa-with-aria-128-gcm-sha256 {
2710     base cipher-suite-alg-base;
2711     status deprecated;
2712     description
2713       "TLS-ECDHE-RSA-WITH-ARIA-128-GCM-SHA256";
2714     reference
2715       "RFC 6209:
2716          Addition of the ARIA Cipher Suites to
2717          Transport Layer Security (TLS)";
2718   }
2719
2720   identity tls-ecdhe-rsa-with-aria-256-gcm-sha384 {
2721     base cipher-suite-alg-base;
2722     status deprecated;
2723     description
2724       "TLS-ECDHE-RSA-WITH-ARIA-256-GCM-SHA384";
2725     reference
2726       "RFC 6209:
2727          Addition of the ARIA Cipher Suites to
2728          Transport Layer Security (TLS)";
2729   }
2730
2731   identity tls-ecdh-rsa-with-aria-128-gcm-sha256 {
2732     base cipher-suite-alg-base;
2733     status deprecated;
2734     description
2735       "TLS-ECDH-RSA-WITH-ARIA-128-GCM-SHA256";
2736     reference
2737       "RFC 6209:
2738          Addition of the ARIA Cipher Suites to
2739          Transport Layer Security (TLS)";
2740   }
2741
2742   identity tls-ecdh-rsa-with-aria-256-gcm-sha384 {
2743     base cipher-suite-alg-base;
2744     status deprecated;
2745     description
2746       "TLS-ECDH-RSA-WITH-ARIA-256-GCM-SHA384";
2747     reference
2748       "RFC 6209:
2749          Addition of the ARIA Cipher Suites to
2750          Transport Layer Security (TLS)";
2751   }
2752
2753   identity tls-psk-with-aria-128-cbc-sha256 {
2754     base cipher-suite-alg-base;
2755     status deprecated;
2756     description
2757       "TLS-PSK-WITH-ARIA-128-CBC-SHA256";
2758     reference
2759       "RFC 6209:
2760          Addition of the ARIA Cipher Suites to
2761          Transport Layer Security (TLS)";
2762   }
2763
2764   identity tls-psk-with-aria-256-cbc-sha384 {
2765     base cipher-suite-alg-base;
2766     status deprecated;
2767     description
2768       "TLS-PSK-WITH-ARIA-256-CBC-SHA384";
2769     reference
2770       "RFC 6209:
2771          Addition of the ARIA Cipher Suites to
2772          Transport Layer Security (TLS)";
2773   }
2774
2775   identity tls-dhe-psk-with-aria-128-cbc-sha256 {
2776     base cipher-suite-alg-base;
2777     status deprecated;
2778     description
2779       "TLS-DHE-PSK-WITH-ARIA-128-CBC-SHA256";
2780     reference
2781       "RFC 6209:
2782          Addition of the ARIA Cipher Suites to
2783          Transport Layer Security (TLS)";
2784   }
2785
2786   identity tls-dhe-psk-with-aria-256-cbc-sha384 {
2787     base cipher-suite-alg-base;
2788     status deprecated;
2789     description
2790       "TLS-DHE-PSK-WITH-ARIA-256-CBC-SHA384";
2791     reference
2792       "RFC 6209:
2793          Addition of the ARIA Cipher Suites to
2794          Transport Layer Security (TLS)";
2795   }
2796
2797   identity tls-rsa-psk-with-aria-128-cbc-sha256 {
2798     base cipher-suite-alg-base;
2799     status deprecated;
2800     description
2801       "TLS-RSA-PSK-WITH-ARIA-128-CBC-SHA256";
2802     reference
2803       "RFC 6209:
2804          Addition of the ARIA Cipher Suites to
2805          Transport Layer Security (TLS)";
2806   }
2807
2808   identity tls-rsa-psk-with-aria-256-cbc-sha384 {
2809     base cipher-suite-alg-base;
2810     status deprecated;
2811     description
2812       "TLS-RSA-PSK-WITH-ARIA-256-CBC-SHA384";
2813     reference
2814       "RFC 6209:
2815          Addition of the ARIA Cipher Suites to
2816          Transport Layer Security (TLS)";
2817   }
2818
2819   identity tls-psk-with-aria-128-gcm-sha256 {
2820     base cipher-suite-alg-base;
2821     status deprecated;
2822     description
2823       "TLS-PSK-WITH-ARIA-128-GCM-SHA256";
2824     reference
2825       "RFC 6209:
2826          Addition of the ARIA Cipher Suites to
2827          Transport Layer Security (TLS)";
2828   }
2829
2830   identity tls-psk-with-aria-256-gcm-sha384 {
2831     base cipher-suite-alg-base;
2832     status deprecated;
2833     description
2834       "TLS-PSK-WITH-ARIA-256-GCM-SHA384";
2835     reference
2836       "RFC 6209:
2837          Addition of the ARIA Cipher Suites to
2838          Transport Layer Security (TLS)";
2839   }
2840
2841   identity tls-dhe-psk-with-aria-128-gcm-sha256 {
2842     base cipher-suite-alg-base;
2843     status deprecated;
2844     description
2845       "TLS-DHE-PSK-WITH-ARIA-128-GCM-SHA256";
2846     reference
2847       "RFC 6209:
2848          Addition of the ARIA Cipher Suites to
2849          Transport Layer Security (TLS)";
2850   }
2851
2852   identity tls-dhe-psk-with-aria-256-gcm-sha384 {
2853     base cipher-suite-alg-base;
2854     status deprecated;
2855     description
2856       "TLS-DHE-PSK-WITH-ARIA-256-GCM-SHA384";
2857     reference
2858       "RFC 6209:
2859          Addition of the ARIA Cipher Suites to
2860          Transport Layer Security (TLS)";
2861   }
2862
2863   identity tls-rsa-psk-with-aria-128-gcm-sha256 {
2864     base cipher-suite-alg-base;
2865     status deprecated;
2866     description
2867       "TLS-RSA-PSK-WITH-ARIA-128-GCM-SHA256";
2868     reference
2869       "RFC 6209:
2870          Addition of the ARIA Cipher Suites to
2871          Transport Layer Security (TLS)";
2872   }
2873
2874   identity tls-rsa-psk-with-aria-256-gcm-sha384 {
2875     base cipher-suite-alg-base;
2876     status deprecated;
2877     description
2878       "TLS-RSA-PSK-WITH-ARIA-256-GCM-SHA384";
2879     reference
2880       "RFC 6209:
2881          Addition of the ARIA Cipher Suites to
2882          Transport Layer Security (TLS)";
2883   }
2884
2885   identity tls-ecdhe-psk-with-aria-128-cbc-sha256 {
2886     base cipher-suite-alg-base;
2887     status deprecated;
2888     description
2889       "TLS-ECDHE-PSK-WITH-ARIA-128-CBC-SHA256";
2890     reference
2891       "RFC 6209:
2892          Addition of the ARIA Cipher Suites to
2893          Transport Layer Security (TLS)";
2894   }
2895
2896   identity tls-ecdhe-psk-with-aria-256-cbc-sha384 {
2897     base cipher-suite-alg-base;
2898     status deprecated;
2899     description
2900       "TLS-ECDHE-PSK-WITH-ARIA-256-CBC-SHA384";
2901     reference
2902       "RFC 6209:
2903          Addition of the ARIA Cipher Suites to
2904          Transport Layer Security (TLS)";
2905   }
2906
2907   identity tls-ecdhe-ecdsa-with-camellia-128-cbc-sha256 {
2908     base cipher-suite-alg-base;
2909     status deprecated;
2910     description
2911       "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256";
2912     reference
2913       "RFC 6367:
2914          Addition of the Camellia Cipher Suites to
2915          Transport Layer Security (TLS)";
2916   }
2917
2918   identity tls-ecdhe-ecdsa-with-camellia-256-cbc-sha384 {
2919     base cipher-suite-alg-base;
2920     status deprecated;
2921     description
2922       "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384";
2923     reference
2924       "RFC 6367:
2925          Addition of the Camellia Cipher Suites to
2926          Transport Layer Security (TLS)";
2927   }
2928
2929   identity tls-ecdh-ecdsa-with-camellia-128-cbc-sha256 {
2930     base cipher-suite-alg-base;
2931     status deprecated;
2932     description
2933       "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256";
2934     reference
2935       "RFC 6367:
2936          Addition of the Camellia Cipher Suites to
2937          Transport Layer Security (TLS)";
2938   }
2939
2940   identity tls-ecdh-ecdsa-with-camellia-256-cbc-sha384 {
2941     base cipher-suite-alg-base;
2942     status deprecated;
2943     description
2944       "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384";
2945     reference
2946       "RFC 6367:
2947          Addition of the Camellia Cipher Suites to
2948          Transport Layer Security (TLS)";
2949   }
2950
2951   identity tls-ecdhe-rsa-with-camellia-128-cbc-sha256 {
2952     base cipher-suite-alg-base;
2953     status deprecated;
2954     description
2955       "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256";
2956     reference
2957       "RFC 6367:
2958          Addition of the Camellia Cipher Suites to
2959          Transport Layer Security (TLS)";
2960   }
2961
2962   identity tls-ecdhe-rsa-with-camellia-256-cbc-sha384 {
2963     base cipher-suite-alg-base;
2964     status deprecated;
2965     description
2966       "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384";
2967     reference
2968       "RFC 6367:
2969          Addition of the Camellia Cipher Suites to
2970          Transport Layer Security (TLS)";
2971   }
2972
2973   identity tls-ecdh-rsa-with-camellia-128-cbc-sha256 {
2974     base cipher-suite-alg-base;
2975     status deprecated;
2976     description
2977       "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256";
2978     reference
2979       "RFC 6367:
2980          Addition of the Camellia Cipher Suites to
2981          Transport Layer Security (TLS)";
2982   }
2983
2984   identity tls-ecdh-rsa-with-camellia-256-cbc-sha384 {
2985     base cipher-suite-alg-base;
2986     status deprecated;
2987     description
2988       "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384";
2989     reference
2990       "RFC 6367:
2991          Addition of the Camellia Cipher Suites to
2992          Transport Layer Security (TLS)";
2993   }
2994
2995   identity tls-rsa-with-camellia-128-gcm-sha256 {
2996     base cipher-suite-alg-base;
2997     status deprecated;
2998     description
2999       "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3000     reference
3001       "RFC 6367:
3002          Addition of the Camellia Cipher Suites to
3003          Transport Layer Security (TLS)";
3004   }
3005
3006   identity tls-rsa-with-camellia-256-gcm-sha384 {
3007     base cipher-suite-alg-base;
3008     status deprecated;
3009     description
3010       "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3011     reference
3012       "RFC 6367:
3013          Addition of the Camellia Cipher Suites to
3014          Transport Layer Security (TLS)";
3015   }
3016
3017   identity tls-dhe-rsa-with-camellia-128-gcm-sha256 {
3018     base cipher-suite-alg-base;
3019     status deprecated;
3020     description
3021       "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3022     reference
3023       "RFC 6367:
3024          Addition of the Camellia Cipher Suites to
3025          Transport Layer Security (TLS)";
3026   }
3027
3028   identity tls-dhe-rsa-with-camellia-256-gcm-sha384 {
3029     base cipher-suite-alg-base;
3030     status deprecated;
3031     description
3032       "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3033     reference
3034       "RFC 6367:
3035          Addition of the Camellia Cipher Suites to
3036          Transport Layer Security (TLS)";
3037   }
3038
3039   identity tls-dh-rsa-with-camellia-128-gcm-sha256 {
3040     base cipher-suite-alg-base;
3041     status deprecated;
3042     description
3043       "TLS-DH-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3044     reference
3045       "RFC 6367:
3046          Addition of the Camellia Cipher Suites to
3047          Transport Layer Security (TLS)";
3048   }
3049
3050   identity tls-dh-rsa-with-camellia-256-gcm-sha384 {
3051     base cipher-suite-alg-base;
3052     status deprecated;
3053     description
3054       "TLS-DH-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3055     reference
3056       "RFC 6367:
3057          Addition of the Camellia Cipher Suites to
3058          Transport Layer Security (TLS)";
3059   }
3060
3061   identity tls-dhe-dss-with-camellia-128-gcm-sha256 {
3062     base cipher-suite-alg-base;
3063     status deprecated;
3064     description
3065       "TLS-DHE-DSS-WITH-CAMELLIA-128-GCM-SHA256";
3066     reference
3067       "RFC 6367:
3068          Addition of the Camellia Cipher Suites to
3069          Transport Layer Security (TLS)";
3070   }
3071
3072   identity tls-dhe-dss-with-camellia-256-gcm-sha384 {
3073     base cipher-suite-alg-base;
3074     status deprecated;
3075     description
3076       "TLS-DHE-DSS-WITH-CAMELLIA-256-GCM-SHA384";
3077     reference
3078       "RFC 6367:
3079          Addition of the Camellia Cipher Suites to
3080          Transport Layer Security (TLS)";
3081   }
3082
3083   identity tls-dh-dss-with-camellia-128-gcm-sha256 {
3084     base cipher-suite-alg-base;
3085     status deprecated;
3086     description
3087       "TLS-DH-DSS-WITH-CAMELLIA-128-GCM-SHA256";
3088     reference
3089       "RFC 6367:
3090          Addition of the Camellia Cipher Suites to
3091          Transport Layer Security (TLS)";
3092   }
3093
3094   identity tls-dh-dss-with-camellia-256-gcm-sha384 {
3095     base cipher-suite-alg-base;
3096     status deprecated;
3097     description
3098       "TLS-DH-DSS-WITH-CAMELLIA-256-GCM-SHA384";
3099     reference
3100       "RFC 6367:
3101          Addition of the Camellia Cipher Suites to
3102          Transport Layer Security (TLS)";
3103   }
3104
3105   identity tls-dh-anon-with-camellia-128-gcm-sha256 {
3106     base cipher-suite-alg-base;
3107     status deprecated;
3108     description
3109       "TLS-DH-ANON-WITH-CAMELLIA-128-GCM-SHA256";
3110     reference
3111       "RFC 6367:
3112          Addition of the Camellia Cipher Suites to
3113          Transport Layer Security (TLS)";
3114   }
3115
3116   identity tls-dh-anon-with-camellia-256-gcm-sha384 {
3117     base cipher-suite-alg-base;
3118     status deprecated;
3119     description
3120       "TLS-DH-ANON-WITH-CAMELLIA-256-GCM-SHA384";
3121     reference
3122       "RFC 6367:
3123          Addition of the Camellia Cipher Suites to
3124          Transport Layer Security (TLS)";
3125   }
3126
3127   identity tls-ecdhe-ecdsa-with-camellia-128-gcm-sha256 {
3128     base cipher-suite-alg-base;
3129     status deprecated;
3130     description
3131       "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256";
3132     reference
3133       "RFC 6367:
3134          Addition of the Camellia Cipher Suites to
3135          Transport Layer Security (TLS)";
3136   }
3137
3138   identity tls-ecdhe-ecdsa-with-camellia-256-gcm-sha384 {
3139     base cipher-suite-alg-base;
3140     status deprecated;
3141     description
3142       "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384";
3143     reference
3144       "RFC 6367:
3145          Addition of the Camellia Cipher Suites to
3146          Transport Layer Security (TLS)";
3147   }
3148
3149   identity tls-ecdh-ecdsa-with-camellia-128-gcm-sha256 {
3150     base cipher-suite-alg-base;
3151     status deprecated;
3152     description
3153       "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256";
3154     reference
3155       "RFC 6367:
3156          Addition of the Camellia Cipher Suites to
3157          Transport Layer Security (TLS)";
3158   }
3159
3160   identity tls-ecdh-ecdsa-with-camellia-256-gcm-sha384 {
3161     base cipher-suite-alg-base;
3162     status deprecated;
3163     description
3164       "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384";
3165     reference
3166       "RFC 6367:
3167          Addition of the Camellia Cipher Suites to
3168          Transport Layer Security (TLS)";
3169   }
3170
3171   identity tls-ecdhe-rsa-with-camellia-128-gcm-sha256 {
3172     base cipher-suite-alg-base;
3173     status deprecated;
3174     description
3175       "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3176     reference
3177       "RFC 6367:
3178          Addition of the Camellia Cipher Suites to
3179          Transport Layer Security (TLS)";
3180   }
3181
3182   identity tls-ecdhe-rsa-with-camellia-256-gcm-sha384 {
3183     base cipher-suite-alg-base;
3184     status deprecated;
3185     description
3186       "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3187     reference
3188       "RFC 6367:
3189          Addition of the Camellia Cipher Suites to
3190          Transport Layer Security (TLS)";
3191   }
3192
3193   identity tls-ecdh-rsa-with-camellia-128-gcm-sha256 {
3194     base cipher-suite-alg-base;
3195     status deprecated;
3196     description
3197       "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3198     reference
3199       "RFC 6367:
3200          Addition of the Camellia Cipher Suites to
3201          Transport Layer Security (TLS)";
3202   }
3203
3204   identity tls-ecdh-rsa-with-camellia-256-gcm-sha384 {
3205     base cipher-suite-alg-base;
3206     status deprecated;
3207     description
3208       "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3209     reference
3210       "RFC 6367:
3211          Addition of the Camellia Cipher Suites to
3212          Transport Layer Security (TLS)";
3213   }
3214
3215   identity tls-psk-with-camellia-128-gcm-sha256 {
3216     base cipher-suite-alg-base;
3217     status deprecated;
3218     description
3219       "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256";
3220     reference
3221       "RFC 6367:
3222          Addition of the Camellia Cipher Suites to
3223          Transport Layer Security (TLS)";
3224   }
3225
3226   identity tls-psk-with-camellia-256-gcm-sha384 {
3227     base cipher-suite-alg-base;
3228     status deprecated;
3229     description
3230       "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384";
3231     reference
3232       "RFC 6367:
3233          Addition of the Camellia Cipher Suites to
3234          Transport Layer Security (TLS)";
3235   }
3236
3237   identity tls-dhe-psk-with-camellia-128-gcm-sha256 {
3238     base cipher-suite-alg-base;
3239     status deprecated;
3240     description
3241       "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256";
3242     reference
3243       "RFC 6367:
3244          Addition of the Camellia Cipher Suites to
3245          Transport Layer Security (TLS)";
3246   }
3247
3248   identity tls-dhe-psk-with-camellia-256-gcm-sha384 {
3249     base cipher-suite-alg-base;
3250     status deprecated;
3251     description
3252       "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384";
3253     reference
3254       "RFC 6367:
3255          Addition of the Camellia Cipher Suites to
3256          Transport Layer Security (TLS)";
3257   }
3258
3259   identity tls-rsa-psk-with-camellia-128-gcm-sha256 {
3260     base cipher-suite-alg-base;
3261     status deprecated;
3262     description
3263       "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256";
3264     reference
3265       "RFC 6367:
3266          Addition of the Camellia Cipher Suites to
3267          Transport Layer Security (TLS)";
3268   }
3269
3270   identity tls-rsa-psk-with-camellia-256-gcm-sha384 {
3271     base cipher-suite-alg-base;
3272     status deprecated;
3273     description
3274       "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384";
3275     reference
3276       "RFC 6367:
3277          Addition of the Camellia Cipher Suites to
3278          Transport Layer Security (TLS)";
3279   }
3280
3281   identity tls-psk-with-camellia-128-cbc-sha256 {
3282     base cipher-suite-alg-base;
3283     status deprecated;
3284     description
3285       "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3286     reference
3287       "RFC 6367:
3288          Addition of the Camellia Cipher Suites to
3289          Transport Layer Security (TLS)";
3290   }
3291
3292   identity tls-psk-with-camellia-256-cbc-sha384 {
3293     base cipher-suite-alg-base;
3294     status deprecated;
3295     description
3296       "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3297     reference
3298       "RFC 6367:
3299          Addition of the Camellia Cipher Suites to
3300          Transport Layer Security (TLS)";
3301   }
3302
3303   identity tls-dhe-psk-with-camellia-128-cbc-sha256 {
3304     base cipher-suite-alg-base;
3305     status deprecated;
3306     description
3307       "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3308     reference
3309       "RFC 6367:
3310          Addition of the Camellia Cipher Suites to
3311          Transport Layer Security (TLS)";
3312   }
3313
3314   identity tls-dhe-psk-with-camellia-256-cbc-sha384 {
3315     base cipher-suite-alg-base;
3316     status deprecated;
3317     description
3318       "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3319     reference
3320       "RFC 6367:
3321          Addition of the Camellia Cipher Suites to
3322          Transport Layer Security (TLS)";
3323   }
3324
3325   identity tls-rsa-psk-with-camellia-128-cbc-sha256 {
3326     base cipher-suite-alg-base;
3327     status deprecated;
3328     description
3329       "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3330     reference
3331       "RFC 6367:
3332          Addition of the Camellia Cipher Suites to
3333          Transport Layer Security (TLS)";
3334   }
3335
3336   identity tls-rsa-psk-with-camellia-256-cbc-sha384 {
3337     base cipher-suite-alg-base;
3338     status deprecated;
3339     description
3340       "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3341     reference
3342       "RFC 6367:
3343          Addition of the Camellia Cipher Suites to
3344          Transport Layer Security (TLS)";
3345   }
3346
3347   identity tls-ecdhe-psk-with-camellia-128-cbc-sha256 {
3348     base cipher-suite-alg-base;
3349     status deprecated;
3350     description
3351       "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3352     reference
3353       "RFC 6367:
3354          Addition of the Camellia Cipher Suites to
3355          Transport Layer Security (TLS)";
3356   }
3357
3358   identity tls-ecdhe-psk-with-camellia-256-cbc-sha384 {
3359     base cipher-suite-alg-base;
3360     status deprecated;
3361     description
3362       "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3363     reference
3364       "RFC 6367:
3365          Addition of the Camellia Cipher Suites to
3366          Transport Layer Security (TLS)";
3367   }
3368
3369   identity tls-rsa-with-aes-128-ccm {
3370     base cipher-suite-alg-base;
3371     status deprecated;
3372     description
3373       "TLS-RSA-WITH-AES-128-CCM";
3374     reference
3375       "RFC 6655:
3376          AES-CCM Cipher Suites for TLS";
3377   }
3378
3379   identity tls-rsa-with-aes-256-ccm {
3380     base cipher-suite-alg-base;
3381     status deprecated;
3382     description
3383       "TLS-RSA-WITH-AES-256-CCM";
3384     reference
3385       "RFC 6655:
3386          AES-CCM Cipher Suites for TLS";
3387   }
3388
3389   identity tls-dhe-rsa-with-aes-128-ccm {
3390     base cipher-suite-alg-base;
3391     description
3392       "TLS-DHE-RSA-WITH-AES-128-CCM";
3393     reference
3394       "RFC 6655:
3395          AES-CCM Cipher Suites for TLS";
3396   }
3397
3398   identity tls-dhe-rsa-with-aes-256-ccm {
3399     base cipher-suite-alg-base;
3400     description
3401       "TLS-DHE-RSA-WITH-AES-256-CCM";
3402     reference
3403       "RFC 6655:
3404          AES-CCM Cipher Suites for TLS";
3405   }
3406
3407   identity tls-rsa-with-aes-128-ccm-8 {
3408     base cipher-suite-alg-base;
3409     status deprecated;
3410     description
3411       "TLS-RSA-WITH-AES-128-CCM-8";
3412     reference
3413       "RFC 6655:
3414          AES-CCM Cipher Suites for TLS";
3415   }
3416
3417   identity tls-rsa-with-aes-256-ccm-8 {
3418     base cipher-suite-alg-base;
3419     status deprecated;
3420     description
3421       "TLS-RSA-WITH-AES-256-CCM-8";
3422     reference
3423       "RFC 6655:
3424          AES-CCM Cipher Suites for TLS";
3425   }
3426
3427   identity tls-dhe-rsa-with-aes-128-ccm-8 {
3428     base cipher-suite-alg-base;
3429     status deprecated;
3430     description
3431       "TLS-DHE-RSA-WITH-AES-128-CCM-8";
3432     reference
3433       "RFC 6655:
3434          AES-CCM Cipher Suites for TLS";
3435   }
3436
3437   identity tls-dhe-rsa-with-aes-256-ccm-8 {
3438     base cipher-suite-alg-base;
3439     status deprecated;
3440     description
3441       "TLS-DHE-RSA-WITH-AES-256-CCM-8";
3442     reference
3443       "RFC 6655:
3444          AES-CCM Cipher Suites for TLS";
3445   }
3446
3447   identity tls-psk-with-aes-128-ccm {
3448     base cipher-suite-alg-base;
3449     status deprecated;
3450     description
3451       "TLS-PSK-WITH-AES-128-CCM";
3452     reference
3453       "RFC 6655:
3454          AES-CCM Cipher Suites for TLS";
3455   }
3456
3457   identity tls-psk-with-aes-256-ccm {
3458     base cipher-suite-alg-base;
3459     status deprecated;
3460     description
3461       "TLS-PSK-WITH-AES-256-CCM";
3462     reference
3463       "RFC 6655:
3464          AES-CCM Cipher Suites for TLS";
3465   }
3466
3467   identity tls-dhe-psk-with-aes-128-ccm {
3468     base cipher-suite-alg-base;
3469     description
3470       "TLS-DHE-PSK-WITH-AES-128-CCM";
3471     reference
3472       "RFC 6655:
3473          AES-CCM Cipher Suites for TLS";
3474   }
3475
3476   identity tls-dhe-psk-with-aes-256-ccm {
3477     base cipher-suite-alg-base;
3478     description
3479       "TLS-DHE-PSK-WITH-AES-256-CCM";
3480     reference
3481       "RFC 6655:
3482          AES-CCM Cipher Suites for TLS";
3483   }
3484
3485   identity tls-psk-with-aes-128-ccm-8 {
3486     base cipher-suite-alg-base;
3487     status deprecated;
3488     description
3489       "TLS-PSK-WITH-AES-128-CCM-8";
3490     reference
3491       "RFC 6655:
3492          AES-CCM Cipher Suites for TLS";
3493   }
3494
3495   identity tls-psk-with-aes-256-ccm-8 {
3496     base cipher-suite-alg-base;
3497     status deprecated;
3498     description
3499       "TLS-PSK-WITH-AES-256-CCM-8";
3500     reference
3501       "RFC 6655:
3502          AES-CCM Cipher Suites for TLS";
3503   }
3504
3505   identity tls-psk-dhe-with-aes-128-ccm-8 {
3506     base cipher-suite-alg-base;
3507     status deprecated;
3508     description
3509       "TLS-PSK-DHE-WITH-AES-128-CCM-8";
3510     reference
3511       "RFC 6655:
3512          AES-CCM Cipher Suites for TLS";
3513   }
3514
3515   identity tls-psk-dhe-with-aes-256-ccm-8 {
3516     base cipher-suite-alg-base;
3517     status deprecated;
3518     description
3519       "TLS-PSK-DHE-WITH-AES-256-CCM-8";
3520     reference
3521       "RFC 6655:
3522          AES-CCM Cipher Suites for TLS";
3523   }
3524
3525   identity tls-ecdhe-ecdsa-with-aes-128-ccm {
3526     base cipher-suite-alg-base;
3527     status deprecated;
3528     description
3529       "TLS-ECDHE-ECDSA-WITH-AES-128-CCM";
3530     reference
3531       "RFC 7251:
3532          AES-CCM ECC Cipher Suites for TLS";
3533   }
3534
3535   identity tls-ecdhe-ecdsa-with-aes-256-ccm {
3536     base cipher-suite-alg-base;
3537     status deprecated;
3538     description
3539       "TLS-ECDHE-ECDSA-WITH-AES-256-CCM";
3540     reference
3541       "RFC 7251:
3542          AES-CCM ECC Cipher Suites for TLS";
3543   }
3544
3545   identity tls-ecdhe-ecdsa-with-aes-128-ccm-8 {
3546     base cipher-suite-alg-base;
3547     status deprecated;
3548     description
3549       "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8";
3550     reference
3551       "RFC 7251:
3552          AES-CCM ECC Cipher Suites for TLS";
3553   }
3554
3555   identity tls-ecdhe-ecdsa-with-aes-256-ccm-8 {
3556     base cipher-suite-alg-base;
3557     status deprecated;
3558     description
3559       "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8";
3560     reference
3561       "RFC 7251:
3562          AES-CCM ECC Cipher Suites for TLS";
3563   }
3564
3565   identity tls-eccpwd-with-aes-128-gcm-sha256 {
3566     base cipher-suite-alg-base;
3567     status deprecated;
3568     description
3569       "TLS-ECCPWD-WITH-AES-128-GCM-SHA256";
3570     reference
3571       "RFC 8492:
3572          Secure Password Ciphersuites for
3573          Transport Layer Security (TLS)";
3574   }
3575
3576   identity tls-eccpwd-with-aes-256-gcm-sha384 {
3577     base cipher-suite-alg-base;
3578     status deprecated;
3579     description
3580       "TLS-ECCPWD-WITH-AES-256-GCM-SHA384";
3581     reference
3582       "RFC 8492:
3583          Secure Password Ciphersuites for
3584          Transport Layer Security (TLS)";
3585   }
3586
3587   identity tls-eccpwd-with-aes-128-ccm-sha256 {
3588     base cipher-suite-alg-base;
3589     status deprecated;
3590     description
3591       "TLS-ECCPWD-WITH-AES-128-CCM-SHA256";
3592     reference
3593       "RFC 8492:
3594          Secure Password Ciphersuites for
3595          Transport Layer Security (TLS)";
3596   }
3597
3598   identity tls-eccpwd-with-aes-256-ccm-sha384 {
3599     base cipher-suite-alg-base;
3600     status deprecated;
3601     description
3602       "TLS-ECCPWD-WITH-AES-256-CCM-SHA384";
3603     reference
3604       "RFC 8492:
3605          Secure Password Ciphersuites for
3606          Transport Layer Security (TLS)";
3607   }
3608
3609   identity tls-sha256-sha256 {
3610     base cipher-suite-alg-base;
3611     status deprecated;
3612     description
3613       "TLS-SHA256-SHA256";
3614     reference
3615       "RFC 9150:
3616          TLS 1.3 Authentication and Integrity-Only Cipher Suites";
3617   }
3618
3619   identity tls-sha384-sha384 {
3620     base cipher-suite-alg-base;
3621     status deprecated;
3622     description
3623       "TLS-SHA384-SHA384";
3624     reference
3625       "RFC 9150:
3626          TLS 1.3 Authentication and Integrity-Only Cipher Suites";
3627   }
3628
3629   identity tls-gostr341112-256-with-kuznyechik-ctr-omac {
3630     base cipher-suite-alg-base;
3631     status deprecated;
3632     description
3633       "TLS-GOSTR341112-256-WITH-KUZNYECHIK-CTR-OMAC";
3634     reference
3635       "RFC 9189:
3636          GOST Cipher Suites for Transport Layer Security (TLS)
3637          Protocol Version 1.2";
3638   }
3639
3640   identity tls-gostr341112-256-with-magma-ctr-omac {
3641     base cipher-suite-alg-base;
3642     status deprecated;
3643     description
3644       "TLS-GOSTR341112-256-WITH-MAGMA-CTR-OMAC";
3645     reference
3646       "RFC 9189:
3647          GOST Cipher Suites for Transport Layer Security (TLS)
3648          Protocol Version 1.2";
3649   }
3650
3651   identity tls-gostr341112-256-with-28147-cnt-imit {
3652     base cipher-suite-alg-base;
3653     status deprecated;
3654     description
3655       "TLS-GOSTR341112-256-WITH-28147-CNT-IMIT";
3656     reference
3657       "RFC 9189:
3658          GOST Cipher Suites for Transport Layer Security (TLS)
3659          Protocol Version 1.2";
3660   }
3661
3662   identity tls-ecdhe-rsa-with-chacha20-poly1305-sha256 {
3663     base cipher-suite-alg-base;
3664     description
3665       "TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256";
3666     reference
3667       "RFC 7905:
3668          ChaCha20-Poly1305 Cipher Suites for
3669          Transport Layer Security (TLS)";
3670   }
3671
3672   identity tls-ecdhe-ecdsa-with-chacha20-poly1305-sha256 {
3673     base cipher-suite-alg-base;
3674     description
3675       "TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256";
3676     reference
3677       "RFC 7905:
3678          ChaCha20-Poly1305 Cipher Suites for
3679          Transport Layer Security (TLS)";
3680   }
3681
3682   identity tls-dhe-rsa-with-chacha20-poly1305-sha256 {
3683     base cipher-suite-alg-base;
3684     description
3685       "TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256";
3686     reference
3687       "RFC 7905:
3688          ChaCha20-Poly1305 Cipher Suites for
3689          Transport Layer Security (TLS)";
3690   }
3691
3692   identity tls-psk-with-chacha20-poly1305-sha256 {
3693     base cipher-suite-alg-base;
3694     status deprecated;
3695     description
3696       "TLS-PSK-WITH-CHACHA20-POLY1305-SHA256";
3697     reference
3698       "RFC 7905:
3699          ChaCha20-Poly1305 Cipher Suites for
3700          Transport Layer Security (TLS)";
3701   }
3702
3703   identity tls-ecdhe-psk-with-chacha20-poly1305-sha256 {
3704     base cipher-suite-alg-base;
3705     description
3706       "TLS-ECDHE-PSK-WITH-CHACHA20-POLY1305-SHA256";
3707     reference
3708       "RFC 7905:
3709          ChaCha20-Poly1305 Cipher Suites for
3710          Transport Layer Security (TLS)";
3711   }
3712
3713   identity tls-dhe-psk-with-chacha20-poly1305-sha256 {
3714     base cipher-suite-alg-base;
3715     description
3716       "TLS-DHE-PSK-WITH-CHACHA20-POLY1305-SHA256";
3717     reference
3718       "RFC 7905:
3719          ChaCha20-Poly1305 Cipher Suites for
3720          Transport Layer Security (TLS)";
3721   }
3722
3723   identity tls-rsa-psk-with-chacha20-poly1305-sha256 {
3724     base cipher-suite-alg-base;
3725     status deprecated;
3726     description
3727       "TLS-RSA-PSK-WITH-CHACHA20-POLY1305-SHA256";
3728     reference
3729       "RFC 7905:
3730          ChaCha20-Poly1305 Cipher Suites for
3731          Transport Layer Security (TLS)";
3732   }
3733
3734   identity tls-ecdhe-psk-with-aes-128-gcm-sha256 {
3735     base cipher-suite-alg-base;
3736     description
3737       "TLS-ECDHE-PSK-WITH-AES-128-GCM-SHA256";
3738     reference
3739       "RFC 8442:
3740          ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3741   }
3742
3743   identity tls-ecdhe-psk-with-aes-256-gcm-sha384 {
3744     base cipher-suite-alg-base;
3745     description
3746       "TLS-ECDHE-PSK-WITH-AES-256-GCM-SHA384";
3747     reference
3748       "RFC 8442:
3749          ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3750   }
3751
3752   identity tls-ecdhe-psk-with-aes-128-ccm-8-sha256 {
3753     base cipher-suite-alg-base;
3754     status deprecated;
3755     description
3756       "TLS-ECDHE-PSK-WITH-AES-128-CCM-8-SHA256";
3757     reference
3758       "RFC 8442:
3759          ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3760   }
3761
3762   identity tls-ecdhe-psk-with-aes-128-ccm-sha256 {
3763     base cipher-suite-alg-base;
3764     description
3765       "TLS-ECDHE-PSK-WITH-AES-128-CCM-SHA256";
3766     reference
3767       "RFC 8442:
3768          ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3769   }
3770
3771
3772   // Protocol-accessible Nodes
3773
3774   container supported-algorithms {
3775     config false;
3776     description
3777       "A container for a list of cipher suite algorithms supported
3778        by the server.";
3779     leaf-list supported-algorithm {
3780       type cipher-suite-algorithm-ref;
3781       description
3782         "A cipher suite algorithm supported by the server.";
3783     }
3784   }
3785
3786 }