Refresh IETF client/server models 28/110228/5
authorRobert Varga <robert.varga@pantheon.tech>
Tue, 13 Feb 2024 09:32:33 +0000 (10:32 +0100)
committerRobert Varga <nite@hq.sk>
Tue, 13 Feb 2024 12:56:15 +0000 (12:56 +0000)
Adopt models from the following:
- draft-ietf-netconf-crypto-types-31
- draft-ietf-netconf-http-client-server-17
- draft-ietf-netconf-keystore-32
- draft-ietf-netconf-netconf-client-server-33
- draft-ietf-netconf-restconf-client-server-33
- draft-ietf-netconf-ssh-client-server-37
- draft-ietf-netconf-tcp-client-server-21
- draft-ietf-netconf-tls-client-server-38
- draft-ietf-netconf-trust-anchors-25

JIRA: NETCONF-590
Change-Id: I5497369b68e20f5442af07565f18b922d0a0e570
Signed-off-by: Robert Varga <robert.varga@pantheon.tech>
81 files changed:
apps/callhome-provider/src/main/java/org/opendaylight/netconf/topology/callhome/CallHomeMountService.java
apps/callhome-provider/src/main/java/org/opendaylight/netconf/topology/callhome/CallHomeSshServer.java
apps/callhome-provider/src/main/java/org/opendaylight/netconf/topology/callhome/CallHomeTlsServer.java
apps/callhome-provider/src/test/java/org/opendaylight/netconf/topology/callhome/CallHomeSshServerTest.java
apps/callhome-provider/src/test/java/org/opendaylight/netconf/topology/callhome/CallHomeTlsServerTest.java
apps/netconf-nb/src/main/java/org/opendaylight/netconf/northbound/SshServerTransport.java
apps/netconf-nb/src/main/java/org/opendaylight/netconf/northbound/TcpServerTransport.java
apps/netconf-topology/src/main/java/org/opendaylight/netconf/topology/spi/NetconfClientConfigurationBuilderFactoryImpl.java
keystore/keystore-api/src/main/yang/ietf-keystore@2024-02-08.yang [moved from keystore/keystore-api/src/main/yang/ietf-keystore@2023-12-28.yang with 88% similarity]
keystore/keystore-none/src/main/java/org/opendaylight/netconf/keystore/none/NoneKeystoreFeatureProvider.java
model/draft-ietf-netconf-crypto-types/src/main/yang/ietf-crypto-types@2024-02-08.yang [moved from model/draft-ietf-netconf-crypto-types/src/main/yang/ietf-crypto-types@2023-12-28.yang with 94% similarity]
netconf/tools/netconf-testtool/src/main/java/org/opendaylight/netconf/test/tool/NetconfDeviceSimulator.java
netconf/tools/netconf-testtool/src/main/java/org/opendaylight/netconf/test/tool/client/stress/StressClient.java
netconf/tools/netconf-testtool/src/test/java/org/opendaylight/netconf/test/tool/TestToolTest.java
protocol/netconf-client/src/main/java/org/opendaylight/netconf/client/conf/NetconfClientConfiguration.java
protocol/netconf-client/src/main/java/org/opendaylight/netconf/client/conf/NetconfClientConfigurationBuilder.java
protocol/netconf-client/src/main/yang/ietf-netconf-client@2024-02-08.yang [moved from protocol/netconf-client/src/main/yang/ietf-netconf-client@2023-12-28.yang with 99% similarity]
protocol/netconf-client/src/test/java/org/opendaylight/netconf/client/NetconfClientConfigurationTest.java
protocol/netconf-client/src/test/java/org/opendaylight/netconf/client/NetconfClientFactoryImplTest.java
protocol/netconf-server/src/main/yang/ietf-netconf-server@2024-02-08.yang [moved from protocol/netconf-server/src/main/yang/ietf-netconf-server@2023-12-28.yang with 99% similarity]
protocol/netconf-server/src/test/java/org/opendaylight/netconf/server/ConcurrentClientsTest.java
protocol/restconf-client/src/main/java/org/opendaylight/restconf/client/impl/IetfRestconfClientFeatureProvider.java
protocol/restconf-client/src/main/yang/ietf-restconf-client@2024-02-08.yang [moved from protocol/restconf-client/src/main/yang/ietf-restconf-client.yang with 85% similarity]
protocol/restconf-server/src/main/java/org/opendaylight/restconf/server/impl/IetfRestconfServerFeatureProvider.java
protocol/restconf-server/src/main/yang/ietf-restconf-server@2024-02-08.yang [moved from protocol/restconf-server/src/main/yang/ietf-restconf-server.yang with 88% similarity]
transport/transport-http/src/main/java/org/opendaylight/netconf/transport/http/IetfHttpClientFeatureProvider.java
transport/transport-http/src/main/java/org/opendaylight/netconf/transport/http/IetfHttpServerFeatureProvider.java
transport/transport-http/src/main/yang/ietf-http-client@2024-02-08.yang [moved from transport/transport-http/src/main/yang/ietf-http-client@2023-04-17.yang with 88% similarity]
transport/transport-http/src/main/yang/ietf-http-server@2024-02-08.yang [moved from transport/transport-http/src/main/yang/ietf-http-server@2023-04-17.yang with 82% similarity]
transport/transport-ssh/src/main/java/org/opendaylight/netconf/transport/ssh/ConfigUtils.java
transport/transport-ssh/src/main/java/org/opendaylight/netconf/transport/ssh/IetfSshClientProvider.java
transport/transport-ssh/src/main/java/org/opendaylight/netconf/transport/ssh/IetfSshCommonProvider.java
transport/transport-ssh/src/main/java/org/opendaylight/netconf/transport/ssh/IetfSshServerProvider.java
transport/transport-ssh/src/main/java/org/opendaylight/netconf/transport/ssh/SSHClient.java
transport/transport-ssh/src/main/java/org/opendaylight/netconf/transport/ssh/SSHServer.java
transport/transport-ssh/src/main/java/org/opendaylight/netconf/transport/ssh/SSHTransportStackFactory.java
transport/transport-ssh/src/main/java/org/opendaylight/netconf/transport/ssh/TransportSshClient.java
transport/transport-ssh/src/main/java/org/opendaylight/netconf/transport/ssh/TransportSshServer.java
transport/transport-ssh/src/main/java/org/opendaylight/netconf/transport/ssh/TransportUtils.java
transport/transport-ssh/src/main/yang/iana-ssh-encryption-algs@2024-02-08.yang [moved from transport/transport-ssh/src/main/yang/iana-ssh-encryption-algs@2022-06-16.yang with 73% similarity]
transport/transport-ssh/src/main/yang/iana-ssh-key-exchange-algs@2022-06-16.yang [deleted file]
transport/transport-ssh/src/main/yang/iana-ssh-key-exchange-algs@2024-02-08.yang [new file with mode: 0644]
transport/transport-ssh/src/main/yang/iana-ssh-mac-algs@2024-02-08.yang [moved from transport/transport-ssh/src/main/yang/iana-ssh-mac-algs@2022-06-16.yang with 66% similarity]
transport/transport-ssh/src/main/yang/iana-ssh-public-key-algs@2024-02-08.yang [moved from transport/transport-ssh/src/main/yang/iana-ssh-public-key-algs@2022-06-16.yang with 62% similarity]
transport/transport-ssh/src/main/yang/ietf-ssh-client@2024-02-08.yang [moved from transport/transport-ssh/src/main/yang/ietf-ssh-client@2023-12-28.yang with 99% similarity]
transport/transport-ssh/src/main/yang/ietf-ssh-common@2024-02-08.yang [moved from transport/transport-ssh/src/main/yang/ietf-ssh-common@2023-12-28.yang with 79% similarity]
transport/transport-ssh/src/main/yang/ietf-ssh-server@2024-02-08.yang [moved from transport/transport-ssh/src/main/yang/ietf-ssh-server@2023-12-28.yang with 94% similarity]
transport/transport-ssh/src/test/java/org/opendaylight/netconf/transport/ssh/SshClientServerTest.java
transport/transport-ssh/src/test/java/org/opendaylight/netconf/transport/ssh/TestUtils.java
transport/transport-tcp/src/main/java/org/opendaylight/netconf/transport/tcp/AbstractNettyImpl.java
transport/transport-tcp/src/main/java/org/opendaylight/netconf/transport/tcp/EpollNettyImpl.java
transport/transport-tcp/src/main/java/org/opendaylight/netconf/transport/tcp/IetfTcpClientFeatureProvider.java
transport/transport-tcp/src/main/java/org/opendaylight/netconf/transport/tcp/IetfTcpCommonFeatureProvider.java
transport/transport-tcp/src/main/java/org/opendaylight/netconf/transport/tcp/IetfTcpServerFeatureProvider.java
transport/transport-tcp/src/main/java/org/opendaylight/netconf/transport/tcp/NettyTransportSupport.java
transport/transport-tcp/src/main/java/org/opendaylight/netconf/transport/tcp/NioNettyImpl.java
transport/transport-tcp/src/main/java/org/opendaylight/netconf/transport/tcp/TCPClient.java
transport/transport-tcp/src/main/java/org/opendaylight/netconf/transport/tcp/TCPServer.java
transport/transport-tcp/src/main/yang/ietf-tcp-client@2024-02-08.yang [moved from transport/transport-tcp/src/main/yang/ietf-tcp-client@2023-12-28.yang with 98% similarity]
transport/transport-tcp/src/main/yang/ietf-tcp-common@2024-02-08.yang [moved from transport/transport-tcp/src/main/yang/ietf-tcp-common@2023-12-28.yang with 90% similarity]
transport/transport-tcp/src/main/yang/ietf-tcp-server@2024-02-08.yang [moved from transport/transport-tcp/src/main/yang/ietf-tcp-server@2023-12-28.yang with 96% similarity]
transport/transport-tcp/src/test/java/org/opendaylight/netconf/transport/tcp/TCPClientServerTest.java
transport/transport-tls/src/main/java/org/opendaylight/netconf/transport/tls/ConfigUtils.java
transport/transport-tls/src/main/java/org/opendaylight/netconf/transport/tls/FixedSslHandlerFactory.java
transport/transport-tls/src/main/java/org/opendaylight/netconf/transport/tls/IetfTlsClientFeatureProvider.java
transport/transport-tls/src/main/java/org/opendaylight/netconf/transport/tls/IetfTlsCommonFeatureProvider.java
transport/transport-tls/src/main/java/org/opendaylight/netconf/transport/tls/IetfTlsServerFeatureProvider.java
transport/transport-tls/src/main/java/org/opendaylight/netconf/transport/tls/SSLEngineFactory.java
transport/transport-tls/src/main/java/org/opendaylight/netconf/transport/tls/SslHandlerFactory.java
transport/transport-tls/src/main/java/org/opendaylight/netconf/transport/tls/TLSClient.java
transport/transport-tls/src/main/java/org/opendaylight/netconf/transport/tls/TLSServer.java
transport/transport-tls/src/main/yang/iana-tls-cipher-suite-algs@2022-06-16.yang [deleted file]
transport/transport-tls/src/main/yang/iana-tls-cipher-suite-algs@2024-02-08.yang [new file with mode: 0644]
transport/transport-tls/src/main/yang/ietf-tls-client@2024-02-08.yang [moved from transport/transport-tls/src/main/yang/ietf-tls-client@2023-12-28.yang with 99% similarity]
transport/transport-tls/src/main/yang/ietf-tls-common@2024-02-08.yang [moved from transport/transport-tls/src/main/yang/ietf-tls-common@2023-12-28.yang with 85% similarity]
transport/transport-tls/src/main/yang/ietf-tls-server@2024-02-08.yang [moved from transport/transport-tls/src/main/yang/ietf-tls-server@2023-12-28.yang with 99% similarity]
transport/transport-tls/src/test/java/org/opendaylight/netconf/transport/tls/ConfigUtilsTest.java
transport/transport-tls/src/test/java/org/opendaylight/netconf/transport/tls/TestUtils.java
transport/transport-tls/src/test/java/org/opendaylight/netconf/transport/tls/TlsClientServerTest.java
truststore/truststore-api/src/main/yang/ietf-truststore@2024-02-08.yang [moved from truststore/truststore-api/src/main/yang/ietf-truststore@2023-12-28.yang with 89% similarity]
truststore/truststore-none/src/main/java/org/opendaylight/netconf/truststore/none/NoneTruststoreFeatureProvider.java

index 7d3b7c0f8cb196f7831e71af6b18e313c635e649..0d88b9c2f6c76378da29bdcd642e6cd5ae101795 100644 (file)
@@ -38,7 +38,7 @@ import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Host;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
 import org.opendaylight.yang.gen.v1.urn.opendaylight.netconf.device.rev240120.connection.parameters.Protocol;
 import org.opendaylight.yang.gen.v1.urn.opendaylight.netconf.device.rev240120.connection.parameters.ProtocolBuilder;
 import org.opendaylight.yang.gen.v1.urn.opendaylight.netconf.node.topology.rev231121.NetconfNodeBuilder;
index d51abd8bebc547c2911f173f73bf0ac96ad25074..27286b818236ff3870c3048712ea40e6577a00b1 100644 (file)
@@ -31,10 +31,10 @@ import org.opendaylight.netconf.transport.ssh.SSHClient;
 import org.opendaylight.netconf.transport.ssh.SSHTransportStackFactory;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.initiate.stack.grouping.transport.ssh.ssh.SshClientParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ClientIdentityBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.initiate.stack.grouping.transport.ssh.ssh.SshClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ClientIdentityBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.opendaylight.yangtools.yang.common.Uint16;
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
index b249a2e198b34a255eb7bdbf608426d9c2dfc220..cb09a89aeea3236ae86fcae9cf440d0557148883 100644 (file)
@@ -21,8 +21,8 @@ import org.opendaylight.netconf.transport.tcp.BootstrapFactory;
 import org.opendaylight.netconf.transport.tls.TLSClient;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.opendaylight.yangtools.yang.common.Uint16;
 
 public final class CallHomeTlsServer implements AutoCloseable {
index aa327d43817dad9aa44d04d8113caa80dfa29133..559f7377da84f180813b90066e73107830228ecf 100644 (file)
@@ -56,7 +56,7 @@ import org.opendaylight.netconf.transport.ssh.SSHTransportStackFactory;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Host;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.monitoring.rev101004.netconf.state.Capabilities;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.monitoring.rev101004.netconf.state.CapabilitiesBuilder;
 import org.opendaylight.yangtools.yang.common.Uint16;
index 5e15ef2cbe6a927feb922843796eff2b2d91082e..8f1238d80526179fdb7bc5c438985f4fbf145139 100644 (file)
@@ -72,7 +72,7 @@ import org.opendaylight.netconf.transport.tls.TLSServer;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Host;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.monitoring.rev101004.netconf.state.Capabilities;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.monitoring.rev101004.netconf.state.CapabilitiesBuilder;
 import org.opendaylight.yangtools.yang.common.Uint16;
index 7567b2ab60687a40417fbebbeec451d4bd3ab42e..143bb970720f9b72ca31519dd2737c9d9193007b 100644 (file)
@@ -19,8 +19,8 @@ import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
 import org.opendaylight.netconf.transport.ssh.SSHServer;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.server.rev231228.netconf.server.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.server.rev240208.netconf.server.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.opendaylight.yangtools.yang.common.Uint16;
 import org.osgi.service.component.annotations.Activate;
 import org.osgi.service.component.annotations.Component;
index aed46922afd81193c11afe51959c77e584bac36c..fbf835be05c5a8ca9aa2e24cf81adbf279ad509c 100644 (file)
@@ -13,8 +13,8 @@ import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
 import org.opendaylight.netconf.transport.tcp.TCPServer;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.server.rev231228.netconf.server.listen.stack.grouping.transport.tls.tls.TcpServerParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.server.rev240208.netconf.server.listen.stack.grouping.transport.tls.tls.TcpServerParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.opendaylight.yangtools.yang.common.Uint16;
 import org.osgi.service.component.annotations.Activate;
 import org.osgi.service.component.annotations.Component;
index 71fe16f6812150c40a12430d6c14b413413ae2a2..24dcad0f53098e690582f54f24c6791d8f7425fe 100644 (file)
@@ -22,12 +22,12 @@ import org.opendaylight.netconf.client.mdsal.api.SslContextFactoryProvider;
 import org.opendaylight.netconf.shaded.sshd.client.auth.pubkey.UserAuthPublicKeyFactory;
 import org.opendaylight.netconf.shaded.sshd.common.keyprovider.KeyIdentityProvider;
 import org.opendaylight.netconf.transport.tls.FixedSslHandlerFactory;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.password.grouping.password.type.CleartextPasswordBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.initiate.stack.grouping.transport.ssh.ssh.SshClientParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ClientIdentity;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ClientIdentityBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.client.identity.PasswordBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.password.grouping.password.type.CleartextPasswordBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.initiate.stack.grouping.transport.ssh.ssh.SshClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ClientIdentity;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ClientIdentityBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.client.identity.PasswordBuilder;
 import org.opendaylight.yang.gen.v1.urn.opendaylight.netconf.device.rev240120.connection.parameters.Protocol.Name;
 import org.opendaylight.yang.gen.v1.urn.opendaylight.netconf.device.rev240120.credentials.Credentials;
 import org.opendaylight.yang.gen.v1.urn.opendaylight.netconf.device.rev240120.credentials.credentials.KeyAuth;
similarity index 88%
rename from keystore/keystore-api/src/main/yang/ietf-keystore@2023-12-28.yang
rename to keystore/keystore-api/src/main/yang/ietf-keystore@2024-02-08.yang
index b492c77bb5081c41ae5f3d3e7631504271ee50ee..5f83bc7c67226e6178031f0293cb83ef7cfa5f65 100644 (file)
@@ -27,7 +27,7 @@ module ietf-keystore {
     "This module defines a 'keystore' to centralize management
      of security credentials.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -48,7 +48,7 @@ module ietf-keystore {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -89,7 +89,7 @@ module ietf-keystore {
   /*   Typedefs   */
   /****************/
 
-  typedef symmetric-key-ref {
+  typedef central-symmetric-key-ref {
     type leafref {
       path "/ks:keystore/ks:symmetric-keys/ks:symmetric-key"
          + "/ks:name";
@@ -99,7 +99,7 @@ module ietf-keystore {
        to a symmetric key stored in the central keystore.";
   }
 
-  typedef asymmetric-key-ref {
+  typedef central-asymmetric-key-ref {
     type leafref {
       path "/ks:keystore/ks:asymmetric-keys/ks:asymmetric-key"
          + "/ks:name";
@@ -125,21 +125,21 @@ module ietf-keystore {
       mandatory true;
       description
         "A choice amongst other symmetric or asymmetric keys.";
-      case symmetric-key-ref {
+      case central-symmetric-key-ref {
         if-feature "central-keystore-supported";
         if-feature "symmetric-keys";
         leaf symmetric-key-ref {
-          type ks:symmetric-key-ref;
+          type ks:central-symmetric-key-ref;
           description
             "Identifies the symmetric key used to encrypt the
              associated key.";
         }
       }
-      case asymmetric-key-ref {
+      case central-asymmetric-key-ref {
         if-feature "central-keystore-supported";
         if-feature "asymmetric-keys";
         leaf asymmetric-key-ref {
-          type ks:asymmetric-key-ref;
+          type ks:central-asymmetric-key-ref;
           description
             "Identifies the asymmetric key whose public key
              encrypted the associated key.";
@@ -150,7 +150,7 @@ module ietf-keystore {
 
   // *-ref groupings
 
-  grouping asymmetric-key-certificate-ref-grouping {
+  grouping central-asymmetric-key-certificate-ref-grouping {
     description
       "Grouping for the reference to a certificate associated
        with an asymmetric key stored in the central keystore.";
@@ -158,7 +158,7 @@ module ietf-keystore {
       nacm:default-deny-write;
       if-feature "central-keystore-supported";
       if-feature "asymmetric-keys";
-      type ks:asymmetric-key-ref;
+      type ks:central-asymmetric-key-ref;
       must '../certificate';
       description
         "A reference to an asymmetric key in the keystore.";
@@ -185,9 +185,9 @@ module ietf-keystore {
        symmetric key may be defined inline or as a reference to
        a symmetric key stored in the central keystore.
 
-       Servers that do not define the 'central-keystore-supported'
-       feature SHOULD augment in custom 'case' statements enabling
-       references to alternate keystore locations.";
+       Servers that wish to define alternate keystore locations
+       SHOULD augment in custom 'case' statements enabling
+       references to those alternate keystore locations.";
     choice inline-or-keystore {
       nacm:default-deny-write;
       mandatory true;
@@ -206,7 +206,7 @@ module ietf-keystore {
         if-feature "central-keystore-supported";
         if-feature "symmetric-keys";
         leaf central-keystore-reference {
-          type ks:symmetric-key-ref;
+          type ks:central-symmetric-key-ref;
           description
             "A reference to an symmetric key that exists in
              the central keystore.";
@@ -221,9 +221,9 @@ module ietf-keystore {
        asymmetric key may be defined inline or as a reference to
        an asymmetric key stored in the central keystore.
 
-       Servers that do not define the 'central-keystore-supported'
-       feature SHOULD augment in custom 'case' statements enabling
-       references to alternate keystore locations.";
+       Servers that wish to define alternate keystore locations
+       SHOULD augment in custom 'case' statements enabling
+       references to those alternate keystore locations.";
     choice inline-or-keystore {
       nacm:default-deny-write;
       mandatory true;
@@ -242,7 +242,7 @@ module ietf-keystore {
         if-feature "central-keystore-supported";
         if-feature "asymmetric-keys";
         leaf central-keystore-reference {
-          type ks:asymmetric-key-ref;
+          type ks:central-asymmetric-key-ref;
           description
             "A reference to an asymmetric key that exists in
              the central keystore.  The intent is to reference
@@ -261,9 +261,9 @@ module ietf-keystore {
        reference to an asymmetric key (and its associated
        certificates) in the central keystore.
 
-       Servers that do not define the 'central-keystore-supported'
-       feature SHOULD augment in custom 'case' statements enabling
-       references to alternate keystore locations.";
+       Servers that wish to define alternate keystore locations
+       SHOULD augment in custom 'case' statements enabling
+       references to those alternate keystore locations.";
     choice inline-or-keystore {
       nacm:default-deny-write;
       mandatory true;
@@ -282,7 +282,7 @@ module ietf-keystore {
         if-feature "central-keystore-supported";
         if-feature "asymmetric-keys";
         leaf central-keystore-reference {
-          type ks:asymmetric-key-ref;
+          type ks:central-asymmetric-key-ref;
           description
             "A reference to an asymmetric-key (and all of its
              associated certificates) in the keystore, when
@@ -300,9 +300,9 @@ module ietf-keystore {
        inline or as a reference to an asymmetric key (and its
        associated end-entity certificate) in the central keystore.
 
-       Servers that do not define the 'central-keystore-supported'
-       feature SHOULD augment in custom 'case' statements enabling
-       references to alternate keystore locations.";
+       Servers that wish to define alternate keystore locations
+       SHOULD augment in custom 'case' statements enabling
+       references to those alternate keystore locations.";
     choice inline-or-keystore {
       nacm:default-deny-write;
       mandatory true;
@@ -321,7 +321,7 @@ module ietf-keystore {
         if-feature "central-keystore-supported";
         if-feature "asymmetric-keys";
         container central-keystore-reference {
-          uses asymmetric-key-certificate-ref-grouping;
+          uses central-asymmetric-key-certificate-ref-grouping;
           description
             "A reference to a specific certificate associated with
              an asymmetric key stored in the central keystore.";
@@ -385,8 +385,8 @@ module ietf-keystore {
        a list of asymmetric keys.";
     nacm:default-deny-write;
     uses keystore-grouping {
-      augment "symmetric-keys/symmetric-key/key-type/encrypted-key/"
-            + "encrypted-key/encrypted-by" {
+      augment "symmetric-keys/symmetric-key/key-type/encrypted-"
+            + "symmetric-key/encrypted-symmetric-key/encrypted-by" {
         description
           "Augments in a choice statement enabling the encrypting
            key to be any other symmetric or asymmetric key in the
index e74243e56d646e70d180835e6f992943e13b0a10..70d34f35af0f05bec45da1b2cafd48c8043d8b62 100644 (file)
@@ -10,9 +10,9 @@ package org.opendaylight.netconf.keystore.none;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.AsymmetricKeys;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.IetfKeystoreData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.InlineDefinitionsSupported;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.AsymmetricKeys;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.IetfKeystoreData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.InlineDefinitionsSupported;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
similarity index 94%
rename from model/draft-ietf-netconf-crypto-types/src/main/yang/ietf-crypto-types@2023-12-28.yang
rename to model/draft-ietf-netconf-crypto-types/src/main/yang/ietf-crypto-types@2024-02-08.yang
index 38dc215383199c3068f81e0ca342b2ce0379444a..02b9962e8d1e824ae4c07adbecc5ad405090d99d 100644 (file)
@@ -27,7 +27,7 @@ module ietf-crypto-types {
     "This module defines common YANG types for cryptographic
      applications.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -48,7 +48,7 @@ module ietf-crypto-types {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -190,11 +190,11 @@ module ietf-crypto-types {
     base private-key-format;
     description
       "Indicates that the private key value is encoded as
-       an RSAPrivateKey (from RFC 3447), encoded using ASN.1
+       an RSAPrivateKey (from RFC 8017), encoded using ASN.1
        distinguished encoding rules (DER), as specified in
        ITU-T X.690.";
     reference
-      "RFC 3447:
+      "RFC 8017:
          PKCS #1: RSA Cryptography Specifications Version 2.2
        ITU-T X.690:
          Information technology - ASN.1 encoding rules:
@@ -718,11 +718,11 @@ module ietf-crypto-types {
 
          If 'encrypted-by' points to a symmetric key, then a
          'symmetrically-encrypted-value-format' based identity
-         MUST by set (e.g., cms-encrypted-data-format).
+         MUST be set (e.g., cms-encrypted-data-format).
 
          If 'encrypted-by' points to an asymmetric key, then an
          'asymmetrically-encrypted-value-format' based identity
-         MUST by set (e.g., cms-enveloped-data-format).";
+         MUST be set (e.g., cms-enveloped-data-format).";
     }
     leaf encrypted-value {
       nacm:default-deny-write;
@@ -739,7 +739,11 @@ module ietf-crypto-types {
 
   grouping password-grouping {
     description
-      "A password that may be encrypted.";
+      "A password used for authenticating to a remote system.
+       
+       The 'ianach:crypt-hash' typedef from RFC 7317 should be
+       used instead when needing a password to authencate a
+       local account.";
     choice password-type {
       nacm:default-deny-write;
       mandatory true;
@@ -787,8 +791,8 @@ module ietf-crypto-types {
       mandatory true;
       description
         "Choice between key types.";
-      case cleartext-key {
-        leaf cleartext-key {
+      case cleartext-symmetric-key {
+        leaf cleartext-symmetric-key {
           if-feature "cleartext-symmetric-keys";
           nacm:default-deny-all;
           type binary;
@@ -798,19 +802,25 @@ module ietf-crypto-types {
              the value is defined by the 'key-format' field.";
         }
       }
-      case hidden-key {
+      case hidden-symmetric-key {
         if-feature "hidden-symmetric-keys";
-        leaf hidden-key {
+        leaf hidden-symmetric-key {
           type empty;
           must 'not(../key-format)';
           description
-            "A hidden key.  How such keys are created is outside
-             the scope of this module.";
+            "A hidden key is not exportable, and not extractable,
+             and therefore, it is of type 'empty' as its value is
+             inaccessible via management interfaces. Though hidden
+             to users, such keys are not hidden to the server and
+             may be referenced by configuration to indicate which
+             key a server should use for a cryptographic operation.
+             How such keys are created is outside the scope of this
+             module.";
         }
       }
-      case encrypted-key {
+      case encrypted-symmetric-key {
         if-feature "encrypted-symmetric-keys";
-        container encrypted-key {
+        container encrypted-symmetric-key {
           must '../key-format';
           description
             "A container for the encrypted symmetric key value.
@@ -885,8 +895,13 @@ module ietf-crypto-types {
           type empty;
           must 'not(../private-key-format)';
           description
-            "A hidden key.  How such keys are created is
-             outside the scope of this module.";
+            "A hidden key.  It is of type 'empty' as its value is
+             inaccessible via management interfaces.  Though hidden
+             to users, such keys are not hidden to the server and
+             and may be referenced by configuration to indicate which
+             key a server should use for a cryptographic operation.
+             How such keys are created is outside the scope of this
+             module.";
         }
       }
       case encrypted-private-key {
@@ -906,7 +921,7 @@ module ietf-crypto-types {
   grouping asymmetric-key-pair-grouping {
     description
       "A private key and, optionally, its associated public key.
-       Implementations SHOULD ensure that the two keys, when both
+       Implementations MUST ensure that the two keys, when both
        are specified, are a matching pair.";
     uses public-key-grouping {
       refine public-key-format {
@@ -946,7 +961,7 @@ module ietf-crypto-types {
       "A trust anchor certificate, and a notification for when
        it is about to (or already has) expire.";
     leaf cert-data {
-      nacm:default-deny-write;
+      nacm:default-deny-all;
       type trust-anchor-cert-cms;
       description
         "The binary certificate data for this certificate.";
@@ -961,7 +976,7 @@ module ietf-crypto-types {
        SHOULD assert that, where used, the end entity certificate
        contains the expected public key.";
     leaf cert-data {
-      nacm:default-deny-write;
+      nacm:default-deny-all;
       type end-entity-cert-cms;
       description
         "The binary certificate data for this certificate.";
@@ -985,12 +1000,6 @@ module ietf-crypto-types {
          This action statement is only available when the
          associated 'public-key-format' node's value is
          'subject-public-key-info-format'.";
-      reference
-        "RFC 6125:
-          Representation and Verification of Domain-Based
-          Application Service Identity within Internet Public Key
-          Infrastructure Using X.509 (PKIX) Certificates in the
-          Context of Transport Layer Security (TLS)";
       input {
         leaf csr-format {
           type identityref {
@@ -1052,7 +1061,7 @@ module ietf-crypto-types {
   grouping asymmetric-key-pair-with-cert-grouping {
     description
       "A private/public key pair and an associated certificate.
-       Implementations SHOULD assert that the certificate contains
+       Implementations MUST assert that the certificate contains
        the matching public key.";
     uses asymmetric-key-pair-grouping;
     uses end-entity-cert-grouping;
@@ -1062,7 +1071,7 @@ module ietf-crypto-types {
   grouping asymmetric-key-pair-with-certs-grouping {
     description
       "A private/public key pair and a list of associated
-       certificates.  Implementations SHOULD assert that
+       certificates.  Implementations MUST assert that
        certificates contain the matching public key.";
     uses asymmetric-key-pair-grouping;
     container certificates {
index 80af56ea9fd3f129b0dcebaf4dd4091bc69d8426..8c9c153847ea3fcd8315f015a1215b1a657fbada 100644 (file)
@@ -55,8 +55,8 @@ import org.opendaylight.netconf.transport.tcp.TCPServer;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IpAddress;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.server.rev231228.netconf.server.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.server.rev240208.netconf.server.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.opendaylight.yangtools.yang.common.Revision;
 import org.opendaylight.yangtools.yang.common.Uint16;
 import org.opendaylight.yangtools.yang.model.api.EffectiveModelContext;
index ed2b31a742babf2b547565001b5c4fc30e66a620..f7348d435a3393459e79f63b827f43ed20b3cef3 100644 (file)
@@ -34,15 +34,15 @@ import org.opendaylight.netconf.common.impl.DefaultNetconfTimer;
 import org.opendaylight.netconf.test.tool.TestToolUtils;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.netconf.base._1._0.rev110601.CommitInput;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.netconf.base._1._0.rev110601.EditConfigInput;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.password.grouping.password.type.CleartextPasswordBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.password.grouping.password.type.CleartextPasswordBuilder;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Host;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Uri;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.initiate.stack.grouping.transport.ssh.ssh.SshClientParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ClientIdentityBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.client.identity.PasswordBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.initiate.stack.grouping.transport.ssh.ssh.SshClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ClientIdentityBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.client.identity.PasswordBuilder;
 import org.opendaylight.yangtools.yang.common.QName;
 import org.opendaylight.yangtools.yang.common.Uint16;
 import org.slf4j.Logger;
index 3b25a0127334021274dc1131e5ef9c6c85382cba..949b0b544bc8d4bbf7471fd3aacdbee73c02c261 100644 (file)
@@ -39,14 +39,14 @@ import org.opendaylight.netconf.client.conf.NetconfClientConfigurationBuilder;
 import org.opendaylight.netconf.common.impl.DefaultNetconfTimer;
 import org.opendaylight.netconf.test.tool.config.Configuration;
 import org.opendaylight.netconf.test.tool.config.ConfigurationBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.password.grouping.password.type.CleartextPasswordBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.password.grouping.password.type.CleartextPasswordBuilder;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Host;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.listen.stack.grouping.transport.ssh.ssh.SshClientParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ClientIdentityBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.client.identity.PasswordBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.listen.stack.grouping.transport.ssh.ssh.SshClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ClientIdentityBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.client.identity.PasswordBuilder;
 import org.opendaylight.yangtools.yang.common.Uint16;
 import org.w3c.dom.Document;
 
index 645e39d4bfb277a49356425847e225a143484b2a..cdb0f1946a8d4f099050f71dfab5e83c4c135271 100644 (file)
@@ -19,9 +19,9 @@ import org.opendaylight.netconf.client.NetconfClientSessionListener;
 import org.opendaylight.netconf.transport.ssh.ClientFactoryManagerConfigurator;
 import org.opendaylight.netconf.transport.tls.SslHandlerFactory;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Uri;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.SshClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.TlsClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.SshClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.TlsClientGrouping;
 
 public final class NetconfClientConfiguration {
 
index d8a04b944b716b5c92fabc3d027faa164b26b484..d8c9e41d1a087d0a8dadf712709939a8a09dc0d7 100644 (file)
@@ -17,9 +17,9 @@ import org.opendaylight.netconf.nettyutil.NetconfSessionNegotiator;
 import org.opendaylight.netconf.transport.ssh.ClientFactoryManagerConfigurator;
 import org.opendaylight.netconf.transport.tls.SslHandlerFactory;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Uri;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.SshClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.TlsClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.SshClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.TlsClientGrouping;
 
 /**
  * Builder for {@link NetconfClientConfiguration}.
similarity index 99%
rename from protocol/netconf-client/src/main/yang/ietf-netconf-client@2023-12-28.yang
rename to protocol/netconf-client/src/main/yang/ietf-netconf-client@2024-02-08.yang
index 21e567ab91300a937502757a819a6eaedd8174b8..b763ddefadaa6a887e097e3ab8a2e3be05cc40d4 100644 (file)
@@ -45,7 +45,7 @@ module ietf-netconf-client {
     "This module contains a collection of YANG definitions
      for configuring NETCONF clients.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -66,7 +66,7 @@ module ietf-netconf-client {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
index df817bc5e3691aa7030bb52c7f841c1cdb26b77b..95c9ccfa1f65a0e117c69d2d011807e1233ca8ba 100644 (file)
@@ -29,9 +29,9 @@ import org.opendaylight.netconf.client.conf.NetconfClientConfigurationBuilder;
 import org.opendaylight.netconf.transport.ssh.ClientFactoryManagerConfigurator;
 import org.opendaylight.netconf.transport.tls.SslHandlerFactory;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Uri;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.SshClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.TlsClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.SshClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.TlsClientGrouping;
 
 @ExtendWith(MockitoExtension.class)
 class NetconfClientConfigurationTest {
index c85bc1839b1234f475b7224a65dd4a79c200dae0..6fb783be5ae8533e12a7f481e585aac85e052323 100644 (file)
@@ -59,31 +59,31 @@ import org.opendaylight.netconf.transport.tcp.TCPServer;
 import org.opendaylight.netconf.transport.tls.FixedSslHandlerFactory;
 import org.opendaylight.netconf.transport.tls.TLSServer;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.crypt.hash.rev140806.CryptHash;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.RsaPrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.SubjectPublicKeyInfoFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228._private.key.grouping._private.key.type.CleartextPrivateKeyBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.password.grouping.password.type.CleartextPasswordBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.RsaPrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.SubjectPublicKeyInfoFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208._private.key.grouping._private.key.type.CleartextPrivateKeyBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.password.grouping.password.type.CleartextPasswordBuilder;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Host;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.inline.or.keystore.asymmetric.key.grouping.inline.or.keystore.InlineBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.inline.or.keystore.asymmetric.key.grouping.inline.or.keystore.inline.InlineDefinitionBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.initiate.stack.grouping.transport.tls.tls.TcpClientParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.listen.stack.grouping.transport.ssh.ssh.SshClientParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ClientIdentityBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.client.identity.PasswordBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.SshServerGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ClientAuthentication;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ClientAuthenticationBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ServerIdentity;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ServerIdentityBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.client.authentication.UsersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.client.authentication.users.UserBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.server.identity.HostKeyBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.server.identity.host.key.host.key.type.PublicKeyBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.inline.or.keystore.asymmetric.key.grouping.inline.or.keystore.InlineBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.inline.or.keystore.asymmetric.key.grouping.inline.or.keystore.inline.InlineDefinitionBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.initiate.stack.grouping.transport.tls.tls.TcpClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.listen.stack.grouping.transport.ssh.ssh.SshClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ClientIdentityBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.client.identity.PasswordBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.SshServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ClientAuthentication;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ClientAuthenticationBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ServerIdentity;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ServerIdentityBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.client.authentication.UsersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.client.authentication.users.UserBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.server.identity.HostKeyBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.server.identity.host.key.host.key.type.PublicKeyBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.opendaylight.yangtools.yang.common.Uint16;
 
 @ExtendWith(MockitoExtension.class)
@@ -252,7 +252,7 @@ class NetconfClientFactoryImplTest {
             ).build();
         final var inline = new InlineBuilder().setInlineDefinition(inlineDef).build();
         final var publicKey = new PublicKeyBuilder().setPublicKey(
-            new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+            new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
                 .ssh.server.grouping.server.identity.host.key.host.key.type._public.key
                 .PublicKeyBuilder().setInlineOrKeystore(inline).build()
         ).build();
@@ -262,7 +262,12 @@ class NetconfClientFactoryImplTest {
     }
 
     private static ClientAuthentication buildSshClientAuth() {
-        final var user = new UserBuilder().setName(USERNAME).setPassword(new CryptHash("$0$" + PASSWORD)).build();
+        final var user = new UserBuilder().setName(USERNAME)
+            .setPassword(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh
+                .server.grouping.client.authentication.users.user.PasswordBuilder()
+                .setHashedPassword(new CryptHash("$0$" + PASSWORD))
+                .build())
+            .build();
         return new ClientAuthenticationBuilder().setUsers(
             new UsersBuilder().setUser(Map.of(user.key(), user)).build()
         ).build();
similarity index 99%
rename from protocol/netconf-server/src/main/yang/ietf-netconf-server@2023-12-28.yang
rename to protocol/netconf-server/src/main/yang/ietf-netconf-server@2024-02-08.yang
index 14354da03abb721e9873dca5de53cfea4a79b06a..11c3a317f2a90589305753b1f8a481b7c6dfc97e 100644 (file)
@@ -57,7 +57,7 @@ module ietf-netconf-server {
     "This module contains a collection of YANG definitions
      for configuring NETCONF servers.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -78,7 +78,7 @@ module ietf-netconf-server {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
index 1922cd675cb0ceac183780671a529352c8f1f36e..ff3c834df59134432105afbfe74dce91b420f491 100644 (file)
@@ -74,12 +74,12 @@ import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.netconf.base._1._0.re
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Host;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev231228.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.client.rev240208.netconf.client.initiate.stack.grouping.transport.ssh.ssh.TcpClientParametersBuilder;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.monitoring.rev101004.netconf.state.Capabilities;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.monitoring.rev101004.netconf.state.CapabilitiesBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.server.rev231228.netconf.server.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.netconf.server.rev240208.netconf.server.listen.stack.grouping.transport.ssh.ssh.TcpServerParametersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.opendaylight.yangtools.concepts.Registration;
 import org.opendaylight.yangtools.yang.common.Uint16;
 import org.slf4j.Logger;
index 2be1da92e9d7c89e6d0134fb662eb2b9ecd27c9e..11950fb1391938289ed6ea074b76ecb17c9bd0a6 100644 (file)
@@ -10,7 +10,7 @@ package org.opendaylight.restconf.client.impl;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.restconf.client.rev230417.IetfRestconfClientData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.restconf.client.rev240208.IetfRestconfClientData;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
similarity index 85%
rename from protocol/restconf-client/src/main/yang/ietf-restconf-client.yang
rename to protocol/restconf-client/src/main/yang/ietf-restconf-client@2024-02-08.yang
index c19225a74574b4147332919a5a47a5444748ba43..39f886dc44d2e89a6c5e3dab62874c9633809f09 100644 (file)
@@ -45,7 +45,7 @@ module ietf-restconf-client {
     "This module contains a collection of YANG definitions
      for configuring RESTCONF clients.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -66,7 +66,7 @@ module ietf-restconf-client {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-04-17 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -89,8 +89,9 @@ module ietf-restconf-client {
     description
       "The 'http-listen' feature indicates that the RESTCONF client
        supports opening a port to listen for incoming RESTCONF
-       server call-home connections.  This feature exists as not
-       all RESTCONF clients may support RESTCONF call home.";
+       server call-home connections using HTTP.  This feature
+       exists as not all RESTCONF clients may support RESTCONF
+       call home.";
     reference
       "RFC 8071: NETCONF Call Home and RESTCONF Call Home";
   }
@@ -99,8 +100,9 @@ module ietf-restconf-client {
     description
       "The 'https-listen' feature indicates that the RESTCONF client
        supports opening a port to listen for incoming RESTCONF
-       server call-home connections.  This feature exists as not
-       all RESTCONF clients may support RESTCONF call home.";
+       server call-home connections using HTTPS.  This feature
+       exists as not all RESTCONF clients may support RESTCONF
+       call home.";
     reference
       "RFC 8071: NETCONF Call Home and RESTCONF Call Home";
   }
@@ -133,26 +135,24 @@ module ietf-restconf-client {
   grouping restconf-client-initiate-stack-grouping {
     description
       "A reusable grouping for configuring a RESTCONF client
-       'initiate' protocol stack for a single connection.";
+       'initiate' protocol stack for a single outbound connection.";
 
     choice transport {
       mandatory true;
       description
-        "Selects between available transports. This is a
-         'choice' statement so as to support additional
-         transport options to be augmented in.";
+        "Selects between available transports.";
       case https {
         if-feature "https-initiate";
         container https {
           must 'tls-client-parameters/client-identity
                 or http-client-parameters/client-identity';
           description
-            "Specifies HTTPS-specific transport
-             configuration.";
+            "TCP, TLS, HTTP, and RESTCONF configuration to
+             initiate a RESTCONF over HTTPS connection.";
           container tcp-client-parameters {
             description
-              "A wrapper around the TCP client parameters
-               to avoid name collisions.";
+              "TCP-level client parameters to initiate
+               a RESTCONF over HTTPS connection.";
             uses tcpc:tcp-client-grouping {
               refine "remote-port" {
                 default "443";
@@ -166,24 +166,20 @@ module ietf-restconf-client {
           }
           container tls-client-parameters {
             description
-              "A wrapper around the TLS client parameters
-               to avoid name collisions.";
+              "TLS-level client parameters to initiate
+               a RESTCONF over HTTPS connection.";
             uses tlsc:tls-client-grouping;
           }
           container http-client-parameters {
             description
-              "A wrapper around the HTTP client parameters
-               to avoid name collisions.";
+              "HTTP-level client parameters to initiate
+               a RESTCONF over HTTPS connection.";
             uses httpc:http-client-grouping;
           }
           container restconf-client-parameters {
             description
-              "A wrapper around the RESTCONF client parameters
-               to avoid name collisions.
-
-               This container does not define any nodes.  It
-               exists as a potential augmentation target by
-               other modules.";
+              "RESTCONF-level client parameters to initiate
+               a RESTCONF over HTTPS connection.";
             uses rcc:restconf-client-grouping;
           }
         }
@@ -194,7 +190,7 @@ module ietf-restconf-client {
   grouping restconf-client-listen-stack-grouping {
     description
       "A reusable grouping for configuring a RESTCONF client
-       'listen' protocol stack for a single connection.  The
+       'listen' protocol stack for listening on a single port.  The
        'listen' stack supports call home connections, as
        described in RFC 8071";
     reference
@@ -202,15 +198,13 @@ module ietf-restconf-client {
     choice transport {
       mandatory true;
       description
-        "Selects between available transports. This is a
-         'choice' statement so as to support additional
-         transport options to be augmented in.";
+        "Selects between available transports.";
       case http {
         if-feature "http-listen";
         container http {
           description
-            "HTTP-specific listening configuration for inbound
-             connections.
+            "TCP, HTTP, and RESTCONF configuration to
+             listen for RESTCONF over HTTPS connections.
 
              This transport option is made available to support
              deployments where the TLS connections are terminated
@@ -218,8 +212,8 @@ module ietf-restconf-client {
              the client.";
           container tcp-server-parameters {
             description
-              "A wrapper around the TCP client parameters
-               to avoid name collisions.";
+              "TCP-level server parameters to listen for
+               RESTCONF over HTTP connections.";
             uses tcps:tcp-server-grouping {
               refine "local-port" {
                 default "4336";
@@ -232,18 +226,14 @@ module ietf-restconf-client {
           }
           container http-client-parameters {
             description
-              "A wrapper around the HTTP client parameters
-               to avoid name collisions.";
+              "HTTP-level client parameters to listen for
+               RESTCONF over HTTP connections.";
             uses httpc:http-client-grouping;
           }
           container restconf-client-parameters {
             description
-              "A wrapper around the RESTCONF client parameters
-               to avoid name collisions.
-
-               This container does not define any nodes.  It
-               exists as a potential augmentation target by
-               other modules.";
+              "RESTCONF-level client parameters to listen
+               for RESTCONF over HTTP connections.";
             uses rcc:restconf-client-grouping;
           }
         }
@@ -254,12 +244,12 @@ module ietf-restconf-client {
           must 'tls-client-parameters/client-identity
                 or http-client-parameters/client-identity';
           description
-            "HTTPS-specific listening configuration for inbound
-             connections.";
+            "TCP, TLS, HTTP, and RESTCONF configuration to
+             listen for RESTCONF over HTTPS connections.";
           container tcp-server-parameters {
             description
-              "A wrapper around the TCP client parameters
-               to avoid name collisions.";
+              "TCP-level server parameters to listen
+               for RESTCONF over HTTPS connections.";
             uses tcps:tcp-server-grouping {
               refine "local-port" {
                 default "4336";
@@ -272,24 +262,20 @@ module ietf-restconf-client {
           }
           container tls-client-parameters {
             description
-              "A wrapper around the TLS client parameters
-               to avoid name collisions.";
+              "TLS-level client parameters to listen
+               for RESTCONF over HTTPS connections.";
             uses tlsc:tls-client-grouping;
           }
           container http-client-parameters {
             description
-              "A wrapper around the HTTP client parameters
-               to avoid name collisions.";
+              "HTTP-level client parameters to listen
+               for RESTCONF over HTTPS connections.";
             uses httpc:http-client-grouping;
           }
           container restconf-client-parameters {
             description
-              "A wrapper around the RESTCONF client parameters
-               to avoid name collisions.
-
-               This container does not define any nodes.  It
-               exists as a potential augmentation target by
-               other modules.";
+              "RESTCONF-level client parameters to listen
+               for RESTCONF over HTTPS connections.";
             uses rcc:restconf-client-grouping;
           }
         }
@@ -324,7 +310,7 @@ module ietf-restconf-client {
         }
         container endpoints {
           description
-            "Container for the list of endpoints.";
+            "Container for a list of endpoints.";
           list endpoint {
             key "name";
             min-elements 1;
@@ -502,6 +488,7 @@ module ietf-restconf-client {
         }
       }
     } // initiate
+
     container listen {
       if-feature "http-listen or https-listen";
       presence
@@ -522,19 +509,23 @@ module ietf-restconf-client {
            the server will never drop a session because it is
            idle.";
       }
-      list endpoint {
-        key "name";
-        min-elements 1;
+      container endpoints {
         description
-          "List of endpoints to listen for RESTCONF connections.";
-        leaf name {
-          type string;
+          "Container for a list of endpoints.";
+        list endpoint {
+          key "name";
+          min-elements 1;
           description
-            "An arbitrary name for the RESTCONF listen endpoint.";
+            "List of endpoints to listen for RESTCONF connections.";
+          leaf name {
+            type string;
+            description
+              "An arbitrary name for the RESTCONF listen endpoint.";
+          }
+          uses restconf-client-listen-stack-grouping;
         }
-        uses restconf-client-listen-stack-grouping;
       }
-    }
+    } // listen
   } // restconf-client-app-grouping
 
   // Protocol accessible node for servers that implement this module.
index cb9b6b2650dc1b20dcf925d792b2d8ed7461b506..91d54a67ed9253f6a99cfb3abe74427ffa83c7fc 100644 (file)
@@ -10,7 +10,7 @@ package org.opendaylight.restconf.server.impl;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.restconf.server.rev230417.IetfRestconfServerData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.restconf.server.rev240208.IetfRestconfServerData;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
similarity index 88%
rename from protocol/restconf-server/src/main/yang/ietf-restconf-server.yang
rename to protocol/restconf-server/src/main/yang/ietf-restconf-server@2024-02-08.yang
index e81b282ad5407a16af4196bbd85e07d313a78446..a07d8392a8c25e9a3a44cb69be849b5abcab12de 100644 (file)
@@ -57,7 +57,7 @@ module ietf-restconf-server {
     "This module contains a collection of YANG definitions
      for configuring RESTCONF servers.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -78,7 +78,7 @@ module ietf-restconf-server {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-04-17 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -171,19 +171,22 @@ module ietf-restconf-server {
   grouping restconf-server-listen-stack-grouping {
     description
       "A reusable grouping for configuring a RESTCONF server
-       'listen' protocol stack for a single connection.";
+       'listen' protocol stack for listening on a single port.";
     choice transport {
       mandatory true;
       description
-        "Selects between available transports. This is a
-         'choice' statement so as to support additional
-         transport options to be augmented in.";
+        "Selects between available transports.";
       case http {
         if-feature "http-listen";
         container http {
           description
             "Configures RESTCONF server stack assuming that
-             TLS-termination is handled externally.";
+             TLS-termination is handled externally.
+
+             How a RESTCONF-server identifies RESTCONF-clients
+             authenticating using a TLS-level client-certificate
+             with external TLS termination is out of scope of
+             this document.";
           container external-endpoint {
             presence
               "Identifies that an external endpoint has been
@@ -193,7 +196,7 @@ module ietf-restconf-server {
             description
               "Identifies contact information for the external
                system that terminates connections before passing
-               them thru to this server (e.g., a network address
+               them through to this server (e.g., a network address
                translator or a load balancer).  These values have
                no effect on the local operation of this server,
                but may be used by the application when needing to
@@ -202,10 +205,10 @@ module ietf-restconf-server {
               type inet:host;
               mandatory true;
               description
-                "The IP address or hostname of the external system
-                 that terminates incoming RESTCONF client
-                 connections before forwarding them to this
-                 server.";
+                "The IP address or hostname of the external
+                 system that terminates incoming RESTCONF
+                 client connections before forwarding them
+                 to this server.";
             }
             leaf port {
               type inet:port-number;
@@ -220,8 +223,8 @@ module ietf-restconf-server {
           }
           container tcp-server-parameters {
             description
-              "A wrapper around the TCP server parameters
-               to avoid name collisions.";
+              "TCP-level server parameters to listen for
+               RESTCONF over HTTP connections.";
             uses tcps:tcp-server-grouping {
               refine "local-port" {
                 default "80";
@@ -234,14 +237,14 @@ module ietf-restconf-server {
           }
           container http-server-parameters {
             description
-              "A wrapper around the HTTP server parameters
-               to avoid name collisions.";
+              "HTTP-level server parameters to listen
+               for RESTCONF over HTTP connections.";
             uses https:http-server-grouping;
           }
           container restconf-server-parameters {
             description
-              "A wrapper around the RESTCONF server parameters
-               to avoid name collisions.";
+              "RESTCONF-level server parameters to listen
+               for RESTCONF over HTTP connections.";
             uses rcs:restconf-server-grouping;
           }
         }
@@ -256,8 +259,8 @@ module ietf-restconf-server {
              server).";
           container tcp-server-parameters {
             description
-              "A wrapper around the TCP server parameters
-               to avoid name collisions.";
+              "TCP-level server parameters to listen for
+               RESTCONF over HTTPS connections.";
             uses tcps:tcp-server-grouping {
               refine "local-port" {
                 default "443";
@@ -270,20 +273,20 @@ module ietf-restconf-server {
           }
           container tls-server-parameters {
             description
-              "A wrapper around the TLS server parameters
-               to avoid name collisions.";
+              "TLS-level server parameters to listen
+               for RESTCONF over HTTPS connections.";
             uses tlss:tls-server-grouping;
           }
           container http-server-parameters {
             description
-              "A wrapper around the HTTP server parameters
-               to avoid name collisions.";
+              "HTTP-level server parameters to listen
+               for RESTCONF over HTTPS connections.";
             uses https:http-server-grouping;
           }
           container restconf-server-parameters {
             description
-              "A wrapper around the RESTCONF server parameters
-               to avoid name collisions.";
+              "RESTCONF-level server parameters to listen
+               for RESTCONF over HTTPS connections.";
             uses rcs:restconf-server-grouping;
           }
         }
@@ -294,23 +297,22 @@ module ietf-restconf-server {
   grouping restconf-server-callhome-stack-grouping {
     description
       "A reusable grouping for configuring a RESTCONF server
-       'call-home' protocol stack, for a single connection.";
+       'call-home' protocol stack, for a single outbound
+       connection.";
     choice transport {
       mandatory true;
       description
-        "Selects between available transports. This is a
-         'choice' statement so as to support additional
-         transport options to be augmented in.";
+        "Selects between available transports.";
       case https {
-        if-feature "https-listen";
+        if-feature "https-call-home";
         container https {
           description
             "Configures RESTCONF server stack assuming that
              TLS-termination is handled internally.";
           container tcp-client-parameters {
             description
-              "A wrapper around the TCP client parameters
-               to avoid name collisions.";
+              "TCP-level client parameters to initiate a
+               RESTCONF over HTTPS Call Home connection.";
             uses tcpc:tcp-client-grouping {
               refine "remote-port" {
                 default "4336";
@@ -324,20 +326,20 @@ module ietf-restconf-server {
           }
           container tls-server-parameters {
             description
-              "A wrapper around the TLS server parameters
-               to avoid name collisions.";
+              "TLS-level server parameters to initiate a
+               RESTCONF over HTTPS Call Home connection.";
             uses tlss:tls-server-grouping;
           }
           container http-server-parameters {
             description
-              "A wrapper around the HTTP server parameters
-               to avoid name collisions.";
+              "HTTP-level server parameters to initiate a
+               RESTCONF over HTTPS Call Home connection.";
             uses https:http-server-grouping;
           }
           container restconf-server-parameters {
             description
-              "A wrapper around the RESTCONF server parameters
-               to avoid name collisions.";
+              "RESTCONF-level server parameters to initiate
+               a RESTCONF over HTTPS Call Home connection.";
             uses rcs:restconf-server-grouping;
           }
         }
@@ -360,17 +362,21 @@ module ietf-restconf-server {
       description
         "Configures the RESTCONF server to listen for RESTCONF
          client connections.";
-      list endpoint {
-        key "name";
-        min-elements 1;
+      container endpoints {
         description
-          "List of endpoints to listen for RESTCONF connections.";
-        leaf name {
-          type string;
+          "Container for a list of endpoints.";
+        list endpoint {
+          key "name";
+          min-elements 1;
           description
-            "An arbitrary name for the RESTCONF listen endpoint.";
+            "List of endpoints to listen for RESTCONF connections.";
+          leaf name {
+            type string;
+            description
+              "An arbitrary name for the RESTCONF listen endpoint.";
+          }
+          uses restconf-server-listen-stack-grouping;
         }
-        uses restconf-server-listen-stack-grouping;
       }
     }
     container call-home {
index 07f859b46a8c75585fb47346a25b50e14bf7493c..76e510e8cf7289ab986ff17cbdd8a7ce78ddda78 100644 (file)
@@ -10,10 +10,10 @@ package org.opendaylight.netconf.transport.http;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.client.rev230417.BasicAuth;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.client.rev230417.IetfHttpClientData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.client.rev230417.TcpSupported;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.client.rev230417.TlsSupported;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.client.rev240208.BasicAuth;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.client.rev240208.IetfHttpClientData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.client.rev240208.TcpSupported;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.client.rev240208.TlsSupported;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
index fed8129e3055dffc9833db449b909ffc3a89757c..003636836b704f3112d1a50ae91f00dda09b40d6 100644 (file)
@@ -10,9 +10,9 @@ package org.opendaylight.netconf.transport.http;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.server.rev230417.IetfHttpServerData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.server.rev230417.TcpSupported;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.server.rev230417.TlsSupported;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.server.rev240208.IetfHttpServerData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.server.rev240208.TcpSupported;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.http.server.rev240208.TlsSupported;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
similarity index 88%
rename from transport/transport-http/src/main/yang/ietf-http-client@2023-04-17.yang
rename to transport/transport-http/src/main/yang/ietf-http-client@2024-02-08.yang
index 5bf0b1b78941624e0f73d235f25a8f7a4c521df5..6416255862e22afe540bcac13578761f50c07e0a 100644 (file)
@@ -39,7 +39,7 @@ module ietf-http-client {
     "This module defines reusable groupings for HTTP clients that
      can be used as a basis for specific HTTP client instances.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -60,7 +60,7 @@ module ietf-http-client {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-04-17 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -175,7 +175,7 @@ module ietf-http-client {
          configured.";
       description
         "Configures the proxy server the HTTP-client is to
-         connect thru.";
+         connect through.";
       choice proxy-type {
         mandatory true;
         description
@@ -187,14 +187,12 @@ module ietf-http-client {
                configuration parameters.";
             container tcp-client-parameters {
               description
-                "A wrapper around the TCP parameters to avoid
-                 name collisions.";
+                "TCP client parameters.";
               uses tcpc:tcp-client-grouping;
             }
             container http-client-parameters {
               description
-                "A wrapper around the HTTP parameters to avoid
-                 name collisions.";
+                "HTTP client parameters.";
               uses http-client-identity-grouping;
             }
           }
@@ -206,20 +204,17 @@ module ietf-http-client {
                configuration parameters.";
             container tcp-client-parameters {
               description
-                "A wrapper around the TCP parameters to avoid
-                 name collisions.";
+                "TCP client parameters.";
               uses tcpc:tcp-client-grouping;
             }
             container tls-client-parameters {
               description
-                "A wrapper around the TLS parameters to avoid
-                 name collisions.";
+                "TLS client parameters.";
               uses tlsc:tls-client-grouping;
             }
             container http-client-parameters {
               description
-                "A wrapper around the HTTP parameters to avoid
-                 name collisions.";
+                "HTTP client parameters.";
               uses http-client-identity-grouping;
             }
           }
@@ -245,14 +240,12 @@ module ietf-http-client {
             "Container for TCP-based HTTP protocols.";
           container tcp-client-parameters {
             description
-              "A wrapper around the TCP parameters to avoid
-               name collisions.";
+              "TCP client parameters.";
             uses tcpc:tcp-client-grouping;
           }
           container http-client-parameters {
             description
-              "A wrapper around the HTTP parameters to avoid
-               name collisions.";
+              "HTTP client parameters.";
             uses http-client-grouping;
           }
         }
@@ -264,20 +257,17 @@ module ietf-http-client {
             "Container for TLS-based HTTP protocols.";
           container tcp-client-parameters {
             description
-              "A wrapper around the TCP parameters to avoid
-               name collisions.";
+              "TCP client parameters.";
             uses tcpc:tcp-client-grouping;
           }
           container tls-client-parameters {
             description
-              "A wrapper around the TLS parameters to avoid
-               name collisions.";
+              "TLS client parameters.";
             uses tlsc:tls-client-grouping;
           }
           container http-client-parameters {
             description
-              "A wrapper around the HTTP parameters to avoid
-               name collisions.";
+              "HTTP client parameters.";
             uses http-client-grouping;
           }
         }
similarity index 82%
rename from transport/transport-http/src/main/yang/ietf-http-server@2023-04-17.yang
rename to transport/transport-http/src/main/yang/ietf-http-server@2024-02-08.yang
index 479b81410aec1221a383e9836630708825b8de04..6d5e8c14b5c0ad3bc96ea72f28e24c503bc87470 100644 (file)
@@ -3,6 +3,12 @@ module ietf-http-server {
   namespace "urn:ietf:params:xml:ns:yang:ietf-http-server";
   prefix https;
 
+  import ietf-yang-types {
+    prefix yang;
+    reference
+      "RFC 6991: Common YANG Data Types";
+  }
+
   import iana-crypt-hash {
     prefix ianach;
     reference
@@ -39,7 +45,7 @@ module ietf-http-server {
     "This module defines reusable groupings for HTTP servers that
      can be used as a basis for specific HTTP server instances.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -60,7 +66,7 @@ module ietf-http-server {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-04-17 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -167,16 +173,29 @@ module ietf-http-server {
             case basic {
               container basic {
                 if-feature "basic-auth";
-                leaf user-id {
+                leaf username {
                   type string;
                   description
-                    "The user-id for the authenticating client.";
+                    "The username for the authenticating HTTP
+                     client.";
                 }
-                leaf password {
-                  nacm:default-deny-write;
-                  type ianach:crypt-hash;
+                container password {
                   description
-                    "The password for the authenticating client.";
+                    "The hashed password the HTTP server uses to
+                     authenticate this user.  A user is authenticated
+                     if the hash of the supplied password matches
+                     this value.";
+                  leaf hashed-password {
+                    type ianach:crypt-hash;
+                    description
+                      "The password for the authenticating client.";
+                  }
+                  leaf last-modified {
+                    type yang:date-and-time;
+                    config false;
+                    description
+                      "Identifies when the password was last set.";
+                  }
                 }
                 description
                   "The 'basic' HTTP scheme credentials.";
@@ -208,14 +227,14 @@ module ietf-http-server {
             "Container for TCP-based HTTP protocols.";
           container tcp-server-parameters {
             description
-              "A wrapper around the TCP parameters to avoid
-               name collisions.";
+              "TCP-level server parameters to
+               listen for HTTP connections.";
             uses tcps:tcp-server-grouping;
           }
           container http-server-parameters {
             description
-              "A wrapper around the HTTP parameters to avoid
-               name collisions.";
+              "HTTP-level server parameters to
+               listen for HTTP connections.";
             uses http-server-grouping;
           }
         }
@@ -227,20 +246,20 @@ module ietf-http-server {
             "Container for TLS-based HTTP protocols.";
           container tcp-server-parameters {
             description
-              "A wrapper around the TCP parameters to avoid
-               name collisions.";
+              "TCP-level server parameters to
+               listen for HTTPS connections.";
             uses tcps:tcp-server-grouping;
           }
           container tls-server-parameters {
             description
-              "A wrapper around the TLS parameters to avoid
-               name collisions.";
+              "TLS-level server parameters to
+               listen for HTTPS connections.";
             uses tlss:tls-server-grouping;
           }
           container http-server-parameters {
             description
-              "A wrapper around the HTTP parameters to avoid
-               name collisions.";
+              "HTTP-level server parameters to
+               listen for HTTPS connections.";
             uses http-server-grouping;
           }
         }
index a2a56b76e34153096987a66e4e361a2906faca96..75277b7e296f7d083b2b365d8cb4f47ac55ab823 100644 (file)
@@ -24,17 +24,17 @@ import org.opendaylight.netconf.shaded.sshd.common.FactoryManager;
 import org.opendaylight.netconf.shaded.sshd.common.kex.KeyExchangeFactory;
 import org.opendaylight.netconf.shaded.sshd.common.session.SessionHeartbeatController;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.AsymmetricKeyPairGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.EcPrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.RsaPrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.SshPublicKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.SubjectPublicKeyInfoFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228._private.key.grouping._private.key.type.CleartextPrivateKey;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.InlineOrKeystoreEndEntityCertWithKeyGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.server.authentication.SshHostKeys;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev231228.TransportParamsGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev231228.transport.params.grouping.KeyExchange;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228.InlineOrTruststoreCertsGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.AsymmetricKeyPairGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.EcPrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.RsaPrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.SshPublicKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.SubjectPublicKeyInfoFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208._private.key.grouping._private.key.type.CleartextPrivateKey;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.InlineOrKeystoreEndEntityCertWithKeyGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.server.authentication.SshHostKeys;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev240208.TransportParamsGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev240208.transport.params.grouping.KeyExchange;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208.InlineOrTruststoreCertsGrouping;
 import org.opendaylight.yangtools.yang.common.Uint16;
 import org.opendaylight.yangtools.yang.common.Uint8;
 
@@ -67,18 +67,18 @@ final class ConfigUtils {
     }
 
     static List<KeyPair> extractServerHostKeys(
-            final List<org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+            final List<org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
                     .ssh.server.grouping.server.identity.HostKey> serverHostKeys)
             throws UnsupportedConfigurationException {
         var listBuilder = ImmutableList.<KeyPair>builder();
         for (var hostKey : serverHostKeys) {
             if (hostKey.getHostKeyType()
-                    instanceof org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+                    instanceof org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
                     .ssh.server.grouping.server.identity.host.key.host.key.type.PublicKey publicKey
                     && publicKey.getPublicKey() != null) {
                 listBuilder.add(extractKeyPair(publicKey.getPublicKey().getInlineOrKeystore()));
             } else if (hostKey.getHostKeyType()
-                    instanceof org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+                    instanceof org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
                     .ssh.server.grouping.server.identity.host.key.host.key.type.Certificate certificate
                     && certificate.getCertificate() != null) {
                 listBuilder.add(extractCertificateEntry(certificate.getCertificate()).getKey());
@@ -88,10 +88,10 @@ final class ConfigUtils {
     }
 
     static KeyPair extractKeyPair(
-            final org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+            final org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
                     .inline.or.keystore.asymmetric.key.grouping.InlineOrKeystore input)
             throws UnsupportedConfigurationException {
-        final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+        final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
                 .inline.or.keystore.asymmetric.key.grouping.inline.or.keystore.Inline.class, input);
         final var inlineDef = inline.getInlineDefinition();
         if (inlineDef == null) {
@@ -147,7 +147,7 @@ final class ConfigUtils {
             return List.of();
         }
         final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore
-                        .rev231228.inline.or.truststore.certs.grouping.inline.or.truststore.Inline.class,
+                        .rev240208.inline.or.truststore.certs.grouping.inline.or.truststore.Inline.class,
                 input.getInlineOrTruststore());
         final var inlineDef = inline.getInlineDefinition();
         if (inlineDef == null) {
@@ -162,7 +162,7 @@ final class ConfigUtils {
 
     private static Map.Entry<KeyPair, List<X509Certificate>> extractCertificateEntry(
             final InlineOrKeystoreEndEntityCertWithKeyGrouping input) throws UnsupportedConfigurationException {
-        final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+        final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
                         .inline.or.keystore.end.entity.cert.with.key.grouping.inline.or.keystore.Inline.class,
                 input.getInlineOrKeystore());
         final var inlineDef = inline.getInlineDefinition();
@@ -190,10 +190,10 @@ final class ConfigUtils {
     }
 
     static List<PublicKey> extractPublicKeys(
-            final org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+            final org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
                     .inline.or.truststore._public.keys.grouping.InlineOrTruststore input)
             throws UnsupportedConfigurationException {
-        final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+        final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
                 .inline.or.truststore._public.keys.grouping.inline.or.truststore.Inline.class, input);
         final var inlineDef = inline.getInlineDefinition();
         if (inlineDef == null) {
index 303f98d9c5c33da5435cd4ccc65c475f70ee8fe6..76513932b35dca884cc78e6e9559117554fbcb0a 100644 (file)
@@ -10,11 +10,11 @@ package org.opendaylight.netconf.transport.ssh;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ClientIdentHostbased;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ClientIdentPassword;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ClientIdentPublickey;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.IetfSshClientData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.SshClientKeepalives;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ClientIdentHostbased;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ClientIdentPassword;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ClientIdentPublickey;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.IetfSshClientData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.SshClientKeepalives;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
index 15cb4b0c2de0766b96c43d984aff1e802ec28618..a61330f9e393c42e60acacf21d3fd26f9bd0764a 100644 (file)
@@ -10,9 +10,9 @@ package org.opendaylight.netconf.transport.ssh;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev231228.IetfSshCommonData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev231228.SshX509Certs;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev231228.TransportParams;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev240208.IetfSshCommonData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev240208.SshX509Certs;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev240208.TransportParams;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
index c80b610a3744b0a354165bb5a2dcfa27c99d107d..53cc5d58e12193803fe338b08d10b1a3d136fb9a 100644 (file)
@@ -10,12 +10,12 @@ package org.opendaylight.netconf.transport.ssh;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.IetfSshServerData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.LocalUserAuthHostbased;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.LocalUserAuthPassword;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.LocalUserAuthPublickey;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.LocalUsersSupported;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.SshServerKeepalives;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.IetfSshServerData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.LocalUserAuthHostbased;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.LocalUserAuthPassword;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.LocalUserAuthPublickey;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.LocalUsersSupported;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.SshServerKeepalives;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
index e87b5c40ef26923e88736a7db1dbbccb7acff8b3..5a553e9cf6792d3026894fbae959eb6f00ae9afc 100644 (file)
@@ -25,9 +25,9 @@ import org.opendaylight.netconf.transport.api.TransportStack;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
 import org.opendaylight.netconf.transport.tcp.TCPClient;
 import org.opendaylight.netconf.transport.tcp.TCPServer;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.SshClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.SshClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
 
index 0a8cf7fecf83b8beee605ac25fcafa26273af01b..75e941b482480a9603c5373ca9671f9429014367 100644 (file)
@@ -26,9 +26,9 @@ import org.opendaylight.netconf.transport.api.TransportStack;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
 import org.opendaylight.netconf.transport.tcp.TCPClient;
 import org.opendaylight.netconf.transport.tcp.TCPServer;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.SshServerGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.SshServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
 
index 77cd75e012e279dc90f207ee496f0f31d6bb5b12..378ba3c625b49f9b11442a9f46bfe3f38b380234 100644 (file)
@@ -16,10 +16,10 @@ import org.opendaylight.netconf.shaded.sshd.netty.NettyIoServiceFactoryFactory;
 import org.opendaylight.netconf.transport.api.TransportChannelListener;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
 import org.opendaylight.netconf.transport.tcp.BootstrapFactory;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.SshClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.SshServerGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.SshClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.SshServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 
 /**
  * A {@link BootstrapFactory} additionally capable of instantiating {@link SSHClient}s and {@link SSHServer}s.
index 6888fbfe4a8b111a705742872cf1353d3edcddd0..3f98b6ac7affb14246d4a8d5a3de45488981dcfd 100644 (file)
@@ -25,11 +25,11 @@ import org.opendaylight.netconf.shaded.sshd.client.keyverifier.ServerKeyVerifier
 import org.opendaylight.netconf.shaded.sshd.common.keyprovider.KeyIdentityProvider;
 import org.opendaylight.netconf.shaded.sshd.netty.NettyIoServiceFactoryFactory;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.password.grouping.password.type.CleartextPassword;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ClientIdentity;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.Keepalives;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ServerAuthentication;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev231228.TransportParamsGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.password.grouping.password.type.CleartextPassword;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ClientIdentity;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.Keepalives;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ServerAuthentication;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev240208.TransportParamsGrouping;
 
 /**
  * Our internal-use {@link SshClient}. We reuse all the properties and logic of an {@link SshClient}, but we never allow
index 535acf84a735674203b2cab4709d9a7a90d5a09e..7fb4187f1fcc732ed9c120429d49f7312d6bde21 100644 (file)
@@ -26,10 +26,10 @@ import org.opendaylight.netconf.shaded.sshd.server.auth.password.UserAuthPasswor
 import org.opendaylight.netconf.shaded.sshd.server.auth.pubkey.UserAuthPublicKeyFactory;
 import org.opendaylight.netconf.shaded.sshd.server.forward.DirectTcpipFactory;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.SshServerGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ClientAuthentication;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.Keepalives;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ServerIdentity;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.SshServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ClientAuthentication;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.Keepalives;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ServerIdentity;
 
 /**
  * Our internal-use {@link SshServer}. We reuse all the properties and logic of an {@link SshServer}, but we never allow
@@ -196,7 +196,7 @@ final class TransportSshServer extends SshServer {
                 for (var entry : userMap.entrySet()) {
                     final var username = entry.getKey().getName();
                     final var value = entry.getValue();
-                    final var password = value.getPassword();
+                    final var password = value.nonnullPassword().getHashedPassword();
                     if (password != null) {
                         passwordMapBuilder.put(username, password.getValue());
                     }
index 1d5f7fdbf7bd72c048f829f71a2f6337312d5c65..0f8d87e22dc9ad3b99602e9b3167ecdf0681d8da 100644 (file)
@@ -33,60 +33,60 @@ import org.opendaylight.netconf.shaded.sshd.common.signature.Signature;
 import org.opendaylight.netconf.shaded.sshd.server.ServerBuilder;
 import org.opendaylight.netconf.transport.api.TransportChannel;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev220616.EcdsaSha2Nistp256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev220616.EcdsaSha2Nistp384;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev220616.EcdsaSha2Nistp521;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev220616.PublicKeyAlgBase;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev220616.RsaSha2256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev220616.RsaSha2512;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev220616.SshDss;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev220616.SshEd25519;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev220616.SshRsa;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.AeadAes128Gcm;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.AeadAes256Gcm;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.Aes128Cbc;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.Aes128Ctr;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.Aes192Cbc;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.Aes192Ctr;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.Aes256Cbc;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.Aes256Ctr;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.Arcfour128;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.Arcfour256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.BlowfishCbc;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.EncryptionAlgBase;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.None;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev220616.TripleDesCbc;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.Curve25519Sha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.Curve448Sha512;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.DiffieHellmanGroup14Sha1;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.DiffieHellmanGroup14Sha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.DiffieHellmanGroup15Sha512;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.DiffieHellmanGroup16Sha512;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.DiffieHellmanGroup17Sha512;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.DiffieHellmanGroup18Sha512;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.DiffieHellmanGroup1Sha1;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.DiffieHellmanGroupExchangeSha1;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.DiffieHellmanGroupExchangeSha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.EcdhSha2Nistp256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.EcdhSha2Nistp384;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.EcdhSha2Nistp521;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev220616.KeyExchangeAlgBase;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev220616.HmacMd5;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev220616.HmacMd596;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev220616.HmacSha1;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev220616.HmacSha196;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev220616.HmacSha2256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev220616.HmacSha2512;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev220616.MacAlgBase;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev231228.transport.params.grouping.Encryption;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev231228.transport.params.grouping.HostKey;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev231228.transport.params.grouping.KeyExchange;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev240208.EcdsaSha2Nistp256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev240208.EcdsaSha2Nistp384;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev240208.EcdsaSha2Nistp521;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev240208.PublicKeyAlgBase;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev240208.RsaSha2256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev240208.RsaSha2512;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev240208.SshDss;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev240208.SshEd25519;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh._public.key.algs.rev240208.SshRsa;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.AEADAES128GCM;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.AEADAES256GCM;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.Aes128Cbc;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.Aes128Ctr;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.Aes192Cbc;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.Aes192Ctr;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.Aes256Cbc;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.Aes256Ctr;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.Arcfour128;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.Arcfour256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.BlowfishCbc;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.EncryptionAlgBase;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.None;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.encryption.algs.rev240208.TripleDesCbc;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.Curve25519Sha256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.Curve448Sha512;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.DiffieHellmanGroup14Sha1;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.DiffieHellmanGroup14Sha256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.DiffieHellmanGroup15Sha512;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.DiffieHellmanGroup16Sha512;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.DiffieHellmanGroup17Sha512;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.DiffieHellmanGroup18Sha512;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.DiffieHellmanGroup1Sha1;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.DiffieHellmanGroupExchangeSha1;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.DiffieHellmanGroupExchangeSha256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.EcdhSha2Nistp256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.EcdhSha2Nistp384;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.EcdhSha2Nistp521;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.key.exchange.algs.rev240208.KeyExchangeAlgBase;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev240208.HmacMd5;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev240208.HmacMd596;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev240208.HmacSha1;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev240208.HmacSha196;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev240208.HmacSha2256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev240208.HmacSha2512;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.ssh.mac.algs.rev240208.MacAlgBase;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev240208.transport.params.grouping.Encryption;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev240208.transport.params.grouping.HostKey;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev240208.transport.params.grouping.KeyExchange;
 
 final class TransportUtils {
     private static final Map<EncryptionAlgBase, NamedFactory<Cipher>> CIPHERS =
             ImmutableMap.<EncryptionAlgBase, NamedFactory<Cipher>>builder()
-                    .put(AeadAes128Gcm.VALUE, BuiltinCiphers.aes128gcm)
-                    .put(AeadAes256Gcm.VALUE, BuiltinCiphers.aes256cbc)
+                    .put(AEADAES128GCM.VALUE, BuiltinCiphers.aes128gcm)
+                    .put(AEADAES256GCM.VALUE, BuiltinCiphers.aes256cbc)
                     .put(Aes128Cbc.VALUE, BuiltinCiphers.aes128cbc)
                     .put(Aes128Ctr.VALUE, BuiltinCiphers.aes128ctr)
                     .put(Aes192Cbc.VALUE, BuiltinCiphers.aes192cbc)
@@ -249,7 +249,7 @@ final class TransportUtils {
     }
 
     public static List<NamedFactory<Mac>> getMacFactories(
-            final org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev231228
+            final org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.common.rev240208
                     .transport.params.grouping.Mac mac) throws UnsupportedConfigurationException {
         if (mac != null) {
             final var macAlg = mac.getMacAlg();
similarity index 73%
rename from transport/transport-ssh/src/main/yang/iana-ssh-encryption-algs@2022-06-16.yang
rename to transport/transport-ssh/src/main/yang/iana-ssh-encryption-algs@2024-02-08.yang
index aaacbac34de92b2ab1334c1db3491ee0f0fe5d4f..795298d625a47ba55fb659ccdd0a5f559e550a46 100644 (file)
@@ -20,7 +20,7 @@ module iana-ssh-encryption-algs {
      'Secure Shell (SSH) Protocol Parameters' registry maintained
      by IANA.
 
-     Copyright (c) 2022 IETF Trust and the persons identified as
+     Copyright (c) 2024 IETF Trust and the persons identified as
      authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -34,10 +34,9 @@ module iana-ssh-encryption-algs {
      (https://www.rfc-editor.org/info/rfcEEEE); see the RFC
      itself for full legal notices.";
 
-  revision 2022-06-16 {
+  revision 2024-02-08 {
     description
-      "Reflects contents of the encryption algorithms registry
-       on June 16, 2022.";
+      "Reflects contents of the encryption algorithms registry.";
     reference
       "RFC EEEE: YANG Groupings for SSH Clients and SSH Servers";
   }
@@ -49,7 +48,7 @@ module iana-ssh-encryption-algs {
       base "encryption-alg-base";
     }
     description
-      "A reference to a SSH encryption algorithm identifier.";
+      "A reference to an SSH encryption algorithm identifier.";
   }
 
 
@@ -57,13 +56,13 @@ module iana-ssh-encryption-algs {
 
   identity encryption-alg-base {
     description
-      "Base identity used to identify encryption algorithms.";
+      "Base identity for SSH encryption algorithms.";
   }
 
-  identity triple-des-cbc { // YANG IDs cannot begin with a number
+  identity triple-des-cbc {
     base encryption-alg-base;
     description
-      "3DES-CBC";
+      "Identity for the '3des-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -72,7 +71,7 @@ module iana-ssh-encryption-algs {
   identity blowfish-cbc {
     base encryption-alg-base;
     description
-      "BLOWFISH-CBC";
+      "Identity for the 'blowfish-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -81,7 +80,7 @@ module iana-ssh-encryption-algs {
   identity twofish256-cbc {
     base encryption-alg-base;
     description
-      "TWOFISH256-CBC";
+      "Identity for the 'twofish256-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -90,7 +89,7 @@ module iana-ssh-encryption-algs {
   identity twofish-cbc {
     base encryption-alg-base;
     description
-      "TWOFISH-CBC";
+      "Identity for the 'twofish-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -99,7 +98,7 @@ module iana-ssh-encryption-algs {
   identity twofish192-cbc {
     base encryption-alg-base;
     description
-      "TWOFISH192-CBC";
+      "Identity for the 'twofish192-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -108,7 +107,7 @@ module iana-ssh-encryption-algs {
   identity twofish128-cbc {
     base encryption-alg-base;
     description
-      "TWOFISH128-CBC";
+      "Identity for the 'twofish128-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -117,7 +116,7 @@ module iana-ssh-encryption-algs {
   identity aes256-cbc {
     base encryption-alg-base;
     description
-      "AES256-CBC";
+      "Identity for the 'aes256-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -126,7 +125,7 @@ module iana-ssh-encryption-algs {
   identity aes192-cbc {
     base encryption-alg-base;
     description
-      "AES192-CBC";
+      "Identity for the 'aes192-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -134,9 +133,8 @@ module iana-ssh-encryption-algs {
 
   identity aes128-cbc {
     base encryption-alg-base;
-    status deprecated;
     description
-      "AES128-CBC";
+      "Identity for the 'aes128-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -145,7 +143,7 @@ module iana-ssh-encryption-algs {
   identity serpent256-cbc {
     base encryption-alg-base;
     description
-      "SERPENT256-CBC";
+      "Identity for the 'serpent256-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -154,7 +152,7 @@ module iana-ssh-encryption-algs {
   identity serpent192-cbc {
     base encryption-alg-base;
     description
-      "SERPENT192-CBC";
+      "Identity for the 'serpent192-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -163,7 +161,7 @@ module iana-ssh-encryption-algs {
   identity serpent128-cbc {
     base encryption-alg-base;
     description
-      "SERPENT128-CBC";
+      "Identity for the 'serpent128-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -173,7 +171,7 @@ module iana-ssh-encryption-algs {
     base encryption-alg-base;
     status obsolete;
     description
-      "ARCFOUR";
+      "Identity for the 'arcfour' algorithm.";
     reference
       "RFC 8758:
          Deprecating RC4 in Secure Shell (SSH)";
@@ -182,7 +180,7 @@ module iana-ssh-encryption-algs {
   identity idea-cbc {
     base encryption-alg-base;
     description
-      "IDEA-CBC";
+      "Identity for the 'idea-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -191,7 +189,7 @@ module iana-ssh-encryption-algs {
   identity cast128-cbc {
     base encryption-alg-base;
     description
-      "CAST128-CBC";
+      "Identity for the 'cast128-cbc' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -200,7 +198,7 @@ module iana-ssh-encryption-algs {
   identity none {
     base encryption-alg-base;
     description
-      "NONE";
+      "Identity for the 'none' algorithm.  Section 6.3";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -210,9 +208,9 @@ module iana-ssh-encryption-algs {
     base encryption-alg-base;
     status obsolete;
     description
-      "DES-CBC";
+      "Identity for the 'des-cbc' algorithm.";
     reference
-      "FIPS 46-3:
+      "FIPS-46-3:
          Data Encryption Standard (DES)";
   }
 
@@ -220,7 +218,7 @@ module iana-ssh-encryption-algs {
     base encryption-alg-base;
     status obsolete;
     description
-      "ARCFOUR128";
+      "Identity for the 'arcfour128' algorithm.";
     reference
       "RFC 8758:
          Deprecating RC4 in Secure Shell (SSH)";
@@ -230,7 +228,7 @@ module iana-ssh-encryption-algs {
     base encryption-alg-base;
     status obsolete;
     description
-      "ARCFOUR256";
+      "Identity for the 'arcfour256' algorithm.";
     reference
       "RFC 8758:
          Deprecating RC4 in Secure Shell (SSH)";
@@ -238,9 +236,8 @@ module iana-ssh-encryption-algs {
 
   identity aes128-ctr {
     base encryption-alg-base;
-    status deprecated;
     description
-      "AES128-CTR";
+      "Identity for the 'aes128-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
@@ -249,7 +246,7 @@ module iana-ssh-encryption-algs {
   identity aes192-ctr {
     base encryption-alg-base;
     description
-      "AES192-CTR";
+      "Identity for the 'aes192-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
@@ -258,16 +255,16 @@ module iana-ssh-encryption-algs {
   identity aes256-ctr {
     base encryption-alg-base;
     description
-      "AES256-CTR";
+      "Identity for the 'aes256-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
   }
 
-  identity triple-des-ctr { // YANG IDs cannot begin with a number
+  identity triple-des-ctr {
     base encryption-alg-base;
     description
-      "3DES-CTR";
+      "Identity for the '3des-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
@@ -276,7 +273,7 @@ module iana-ssh-encryption-algs {
   identity blowfish-ctr {
     base encryption-alg-base;
     description
-      "BLOWFISH-CTR";
+      "Identity for the 'blowfish-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
@@ -285,7 +282,7 @@ module iana-ssh-encryption-algs {
   identity twofish128-ctr {
     base encryption-alg-base;
     description
-      "TWOFISH128-CTR";
+      "Identity for the 'twofish128-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
@@ -294,7 +291,7 @@ module iana-ssh-encryption-algs {
   identity twofish192-ctr {
     base encryption-alg-base;
     description
-      "TWOFISH192-CTR";
+      "Identity for the 'twofish192-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
@@ -303,7 +300,7 @@ module iana-ssh-encryption-algs {
   identity twofish256-ctr {
     base encryption-alg-base;
     description
-      "TWOFISH256-CTR";
+      "Identity for the 'twofish256-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
@@ -312,7 +309,7 @@ module iana-ssh-encryption-algs {
   identity serpent128-ctr {
     base encryption-alg-base;
     description
-      "SERPENT128-CTR";
+      "Identity for the 'serpent128-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
@@ -321,7 +318,7 @@ module iana-ssh-encryption-algs {
   identity serpent192-ctr {
     base encryption-alg-base;
     description
-      "SERPENT192-CTR";
+      "Identity for the 'serpent192-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
@@ -330,7 +327,7 @@ module iana-ssh-encryption-algs {
   identity serpent256-ctr {
     base encryption-alg-base;
     description
-      "SERPENT256-CTR";
+      "Identity for the 'serpent256-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
@@ -339,7 +336,7 @@ module iana-ssh-encryption-algs {
   identity idea-ctr {
     base encryption-alg-base;
     description
-      "IDEA-CTR";
+      "Identity for the 'idea-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
@@ -348,44 +345,30 @@ module iana-ssh-encryption-algs {
   identity cast128-ctr {
     base encryption-alg-base;
     description
-      "CAST128-CTR";
+      "Identity for the 'cast128-ctr' algorithm.";
     reference
       "RFC 4344:
          The Secure Shell (SSH) Transport Layer Encryption Modes";
   }
 
-  identity aead-aes-128-gcm {
+  identity AEAD_AES_128_GCM {
     base encryption-alg-base;
     description
-      "AEAD_AES_128_GCM";
+      "Identity for the 'AEAD_AES_128_GCM' algorithm.  Section 6.1";
     reference
       "RFC 5647:
-         AES Galois Counter Mode for the
-         Secure Shell Transport Layer Protocol";
+         AES Galois Counter Mode for the Secure Shell Transport Layer
+         Protocol";
   }
 
-  identity aead-aes-256-gcm {
+  identity AEAD_AES_256_GCM {
     base encryption-alg-base;
     description
-      "AEAD_AES_256_GCM";
+      "Identity for the 'AEAD_AES_256_GCM' algorithm.  Section 6.2";
     reference
       "RFC 5647:
-         AES Galois Counter Mode for the
-         Secure Shell Transport Layer Protocol";
-  }
-
-  // Protocol-accessible Nodes
-
-  container supported-algorithms {
-    config false;
-    description
-      "A container for a list of encryption algorithms
-       supported by the server.";
-    leaf-list supported-algorithm {
-      type encryption-algorithm-ref;
-      description
-        "An encryption algorithm supported by the server.";
-    }
+         AES Galois Counter Mode for the Secure Shell Transport Layer
+         Protocol";
   }
 
 }
diff --git a/transport/transport-ssh/src/main/yang/iana-ssh-key-exchange-algs@2022-06-16.yang b/transport/transport-ssh/src/main/yang/iana-ssh-key-exchange-algs@2022-06-16.yang
deleted file mode 100644 (file)
index b2487b5..0000000
+++ /dev/null
@@ -1,2222 +0,0 @@
-module iana-ssh-key-exchange-algs {
-  yang-version 1.1;
-  namespace "urn:ietf:params:xml:ns:yang:iana-ssh-key-exchange-algs";
-  prefix sshkea;
-
-  organization
-    "Internet Assigned Numbers Authority (IANA)";
-
-  contact
-    "Postal: ICANN
-             12025 Waterfront Drive, Suite 300
-             Los Angeles, CA  90094-2536
-             United States of America
-     Tel:    +1 310 301 5800
-     Email:  iana@iana.org";
-
-  description
-    "This module defines identities for the key exchange algorithms
-     defined in the 'Key Exchange Method Names' sub-registry of the
-     'Secure Shell (SSH) Protocol Parameters' registry maintained
-     by IANA.
-
-     Copyright (c) 2022 IETF Trust and the persons identified
-     as authors of the code. All rights reserved.
-
-     Redistribution and use in source and binary forms, with
-     or without modification, is permitted pursuant to, and
-     subject to the license terms contained in, the Revised
-     BSD License set forth in Section 4.c of the IETF Trust's
-     Legal Provisions Relating to IETF Documents
-     (https://trustee.ietf.org/license-info).
-
-     The initial version of this YANG module is part of RFC EEEE
-     (https://www.rfc-editor.org/info/rfcEEEE); see the RFC
-     itself for full legal notices.";
-
-  revision 2022-06-16 {
-    description
-      "Reflects contents of the key exchange algorithms registry
-       on June 16, 2022.";
-    reference
-      "RFC EEEE: YANG Groupings for SSH Clients and SSH Servers";
-  }
-
-  // Typedefs
-
-  typedef key-exchange-algorithm-ref {
-    type identityref {
-      base "key-exchange-alg-base";
-    }
-    description
-      "A reference to a SSH key exchange algorithm identifier.";
-  }
-
-
-  // Identities
-
-  identity key-exchange-alg-base {
-    description
-      "Base identity used to identify key exchange algorithms.";
-  }
-
-  identity diffie-hellman-group-exchange-sha1 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "DIFFIE-HELLMAN-GROUP-EXCHANGE-SHA1";
-    reference
-      "RFC 4419:
-         Diffie-Hellman Group Exchange for the
-         Secure Shell (SSH) Transport Layer Protocol";
-  }
-
-  identity diffie-hellman-group-exchange-sha256 {
-    base key-exchange-alg-base;
-    description
-      "DIFFIE-HELLMAN-GROUP-EXCHANGE-SHA256";
-    reference
-      "RFC 4419:
-         Diffie-Hellman Group Exchange for the
-         Secure Shell (SSH) Transport Layer Protocol";
-  }
-
-  identity diffie-hellman-group1-sha1 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "DIFFIE-HELLMAN-GROUP1-SHA1";
-    reference
-      "RFC 4253:
-         The Secure Shell (SSH) Transport Layer Protocol";
-  }
-
-  identity diffie-hellman-group14-sha1 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "DIFFIE-HELLMAN-GROUP14-SHA1";
-    reference
-      "RFC 4253:
-         The Secure Shell (SSH) Transport Layer Protocol";
-  }
-
-  identity diffie-hellman-group14-sha256 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "DIFFIE-HELLMAN-GROUP14-SHA256";
-    reference
-      "RFC 8268:
-         More Modular Exponentiation (MODP) Diffie-Hellman (DH)
-         Key Exchange (KEX) Groups for Secure Shell (SSH)";
-  }
-
-  identity diffie-hellman-group15-sha512 {
-    base key-exchange-alg-base;
-    description
-      "DIFFIE-HELLMAN-GROUP15-SHA512";
-    reference
-      "RFC 8268:
-         More Modular Exponentiation (MODP) Diffie-Hellman (DH)
-         Key Exchange (KEX) Groups for Secure Shell (SSH)";
-  }
-
-  identity diffie-hellman-group16-sha512 {
-    base key-exchange-alg-base;
-    description
-      "DIFFIE-HELLMAN-GROUP16-SHA512";
-    reference
-      "RFC 8268:
-         More Modular Exponentiation (MODP) Diffie-Hellman (DH)
-         Key Exchange (KEX) Groups for Secure Shell (SSH)";
-  }
-
-  identity diffie-hellman-group17-sha512 {
-    base key-exchange-alg-base;
-    description
-      "DIFFIE-HELLMAN-GROUP17-SHA512";
-    reference
-      "RFC 8268:
-         More Modular Exponentiation (MODP) Diffie-Hellman (DH)
-         Key Exchange (KEX) Groups for Secure Shell (SSH)";
-  }
-
-  identity diffie-hellman-group18-sha512 {
-    base key-exchange-alg-base;
-    description
-      "DIFFIE-HELLMAN-GROUP18-SHA512";
-    reference
-      "RFC 8268:
-         More Modular Exponentiation (MODP) Diffie-Hellman (DH)
-         Key Exchange (KEX) Groups for Secure Shell (SSH)";
-  }
-
-  identity ecdh-sha2-nistp256 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "ECDH-SHA2-NISTP256 (secp256r1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecdh-sha2-nistp384 {
-    base key-exchange-alg-base;
-    description
-      "ECDH-SHA2-NISTP384 (secp384r1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecdh-sha2-nistp521 {
-    base key-exchange-alg-base;
-    description
-      "ECDH-SHA2-NISTP521 (secp521r1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecdh-sha2-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    description
-      "ECDH-SHA2-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecdh-sha2-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    description
-      "ECDH-SHA2-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecdh-sha2-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    description
-      "ECDH-SHA2-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecdh-sha2-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    description
-      "ECDH-SHA2-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecdh-sha2-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    description
-      "ECDH-SHA2-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecdh-sha2-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    description
-      "ECDH-SHA2-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecdh-sha2-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    description
-      "ECDH-SHA2-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecdh-sha2-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    description
-      "ECDH-SHA2-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecdh-sha2-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    description
-      "ECDH-SHA2-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity ecmqv-sha2 {
-    base key-exchange-alg-base;
-    description
-      "ECMQV-SHA2";
-    reference
-      "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
-  }
-
-  identity gss-group1-sha1-nistp256 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-nistp384 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-nistp521 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-curve25519-sha256 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group1-sha1-curve448-sha512 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP1-SHA1-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-nistp256 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-nistp384 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-nistp521 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-curve25519-sha256 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha1-curve448-sha512 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GROUP14-SHA1-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-nistp256 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-nistp384 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-nistp521 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-curve25519-sha256 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-gex-sha1-curve448-sha512 {
-    base key-exchange-alg-base;
-    status deprecated;
-    description
-      "GSS-GEX-SHA1-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity rsa1024-sha1 {
-    base key-exchange-alg-base;
-    status obsolete;
-    description
-      "RSA1024-SHA1";
-    reference
-      "RFC 4432:
-         RSA Key Exchange for the Secure Shell (SSH)
-         Transport Layer Protocol";
-  }
-
-  identity rsa2048-sha256 {
-    base key-exchange-alg-base;
-    description
-      "RSA2048-SHA256";
-    reference
-      "RFC 4432:
-         RSA Key Exchange for the Secure Shell (SSH)
-         Transport Layer Protocol";
-  }
-
-  identity ext-info-s {
-    base key-exchange-alg-base;
-    description
-      "EXT-INFO-S";
-    reference
-      "RFC 8308:
-         Extension Negotiation in the Secure Shell (SSH) Protocol";
-  }
-
-  identity ext-info-c {
-    base key-exchange-alg-base;
-    description
-      "EXT-INFO-C";
-    reference
-      "RFC 8308:
-         Extension Negotiation in the Secure Shell (SSH) Protocol";
-  }
-
-  identity gss-group14-sha256-nistp256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-nistp384 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-nistp521 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-curve25519-sha256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group14-sha256-curve448-sha512 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP14-SHA256-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-nistp256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-nistp384 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-nistp521 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-curve25519-sha256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group15-sha512-curve448-sha512 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP15-SHA512-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-nistp256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-nistp384 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-nistp521 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-curve25519-sha256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group16-sha512-curve448-sha512 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP16-SHA512-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-nistp256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-nistp384 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-nistp521 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-curve25519-sha256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group17-sha512-curve448-sha512 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP17-SHA512-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-nistp256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-nistp384 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-nistp521 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-curve25519-sha256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-group18-sha512-curve448-sha512 {
-    base key-exchange-alg-base;
-    description
-      "GSS-GROUP18-SHA512-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-nistp256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-nistp384 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-nistp521 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    description
-     "GSS-NISTP256-SHA256-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-curve25519-sha256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp256-sha256-curve448-sha512 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP256-SHA256-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-nistp256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-nistp384 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-nistp521 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    description
-     "GSS-NISTP384-SHA384-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-curve25519-sha256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp384-sha384-curve448-sha512 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP384-SHA384-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-nistp256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-nistp384 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-nistp521 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    description
-     "GSS-NISTP521-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-curve25519-sha256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-nistp521-sha512-curve448-sha512 {
-    base key-exchange-alg-base;
-    description
-      "GSS-NISTP521-SHA512-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-nistp256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-nistp384 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-nistp521 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-1.2.840.10045.3.1.1 (nistp192,
-       secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-curve25519-sha256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve25519-sha256-curve448-sha512 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE25519-SHA256-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-nistp256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-NISTP256 (secp256r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-nistp384 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-NISTP384 (secp384r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-nistp521 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-NISTP521 (secp521r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-1.3.132.0.1 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-1.2.840.10045.3.1.1 {
-    base key-exchange-alg-base;
-    description
-     "GSS-CURVE448-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-1.3.132.0.33 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-1.3.132.0.26 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-1.3.132.0.26 (nistk233, sect233k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-1.3.132.0.27 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-1.3.132.0.16 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-1.3.132.0.36 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-1.3.132.0.37 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-1.3.132.0.37 (nistb409, sect409r1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-1.3.132.0.38 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-curve25519-sha256 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-CURVE25519-SHA256";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity gss-curve448-sha512-curve448-sha512 {
-    base key-exchange-alg-base;
-    description
-      "GSS-CURVE448-SHA512-CURVE448-SHA512";
-    reference
-      "RFC 8732:
-         Generic Security Service Application Program Interface
-         (GSS-API) Key Exchange with SHA-2";
-  }
-
-  identity curve25519-sha256 {
-    base key-exchange-alg-base;
-    description
-      "CURVE25519-SHA256";
-    reference
-      "RFC 8731:
-         Secure Shell (SSH) Key Exchange Method
-         Using Curve25519 and Curve448";
-  }
-
-  identity curve448-sha512 {
-    base key-exchange-alg-base;
-    description
-      "CURVE448-SHA512";
-    reference
-      "RFC 8731:
-         Secure Shell (SSH) Key Exchange Method
-         Using Curve25519 and Curve448";
-  }
-
-  // Protocol-accessible Nodes
-
-  container supported-algorithms {
-    config false;
-    description
-      "A container for a list of key exchange algorithms
-       supported by the server.";
-    leaf-list supported-algorithm {
-      type key-exchange-algorithm-ref;
-      description
-        "A key exchange algorithm supported by the server.";
-    }
-  }
-
-}
diff --git a/transport/transport-ssh/src/main/yang/iana-ssh-key-exchange-algs@2024-02-08.yang b/transport/transport-ssh/src/main/yang/iana-ssh-key-exchange-algs@2024-02-08.yang
new file mode 100644 (file)
index 0000000..8d88879
--- /dev/null
@@ -0,0 +1,2190 @@
+module iana-ssh-key-exchange-algs {
+  yang-version 1.1;
+  namespace "urn:ietf:params:xml:ns:yang:iana-ssh-key-exchange-algs";
+  prefix sshkea;
+
+  organization
+    "Internet Assigned Numbers Authority (IANA)";
+
+  contact
+    "Postal: ICANN
+             12025 Waterfront Drive, Suite 300
+             Los Angeles, CA  90094-2536
+             United States of America
+     Tel:    +1 310 301 5800
+     Email:  iana@iana.org";
+
+  description
+    "This module defines identities for the key exchange algorithms
+     defined in the 'Key Exchange Method Names' sub-registry of the
+     'Secure Shell (SSH) Protocol Parameters' registry maintained
+     by IANA.
+
+     Copyright (c) 2024 IETF Trust and the persons identified as
+     authors of the code. All rights reserved.
+
+     Redistribution and use in source and binary forms, with
+     or without modification, is permitted pursuant to, and
+     subject to the license terms contained in, the Revised
+     BSD License set forth in Section 4.c of the IETF Trust's
+     Legal Provisions Relating to IETF Documents
+     (https://trustee.ietf.org/license-info).
+
+     The initial version of this YANG module is part of RFC EEEE
+     (https://www.rfc-editor.org/info/rfcEEEE); see the RFC
+     itself for full legal notices.";
+
+  revision 2024-02-08 {
+    description
+      "Reflects contents of the key exchange algorithms registry.";
+    reference
+      "RFC EEEE: YANG Groupings for SSH Clients and SSH Servers";
+  }
+
+  // Typedefs
+
+  typedef key-exchange-algorithm-ref {
+    type identityref {
+      base "key-exchange-alg-base";
+    }
+    description
+      "A reference to an SSH key exchange algorithm identifier.";
+  }
+
+
+  // Identities
+
+  identity key-exchange-alg-base {
+    description
+      "Base identity for SSH key exchange algorithms.";
+  }
+
+  identity diffie-hellman-group-exchange-sha1 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'diffie-hellman-group-exchange-sha1'
+       algorithm.  Section 4.1";
+    reference
+      "RFC 4419:
+         Diffie-Hellman Group Exchange for the Secure Shell (SSH)
+         Transport Layer Protocol
+       RFC 8270:
+         Increase the Secure Shell Minimum Recommended Diffie-Hellman
+         Modulus Size to 2048 Bits";
+  }
+
+  identity diffie-hellman-group-exchange-sha256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'diffie-hellman-group-exchange-sha256'
+       algorithm.  Section 4.2";
+    reference
+      "RFC 4419:
+         Diffie-Hellman Group Exchange for the Secure Shell (SSH)
+         Transport Layer Protocol
+       RFC 8270:
+         Increase the Secure Shell Minimum Recommended Diffie-Hellman
+         Modulus Size to 2048 Bits";
+  }
+
+  identity diffie-hellman-group1-sha1 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'diffie-hellman-group1-sha1' algorithm.
+       Section 8.1";
+    reference
+      "RFC 4253:
+         The Secure Shell (SSH) Transport Layer Protocol";
+  }
+
+  identity diffie-hellman-group14-sha1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'diffie-hellman-group14-sha1' algorithm.
+       Section 8.2";
+    reference
+      "RFC 4253:
+         The Secure Shell (SSH) Transport Layer Protocol";
+  }
+
+  identity diffie-hellman-group14-sha256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'diffie-hellman-group14-sha256' algorithm.";
+    reference
+      "RFC 8268:
+         More Modular Exponentiation (MODP) Diffie-Hellman (DH) Key
+         Exchange (KEX) Groups for Secure Shell (SSH)";
+  }
+
+  identity diffie-hellman-group15-sha512 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'diffie-hellman-group15-sha512' algorithm.";
+    reference
+      "RFC 8268:
+         More Modular Exponentiation (MODP) Diffie-Hellman (DH) Key
+         Exchange (KEX) Groups for Secure Shell (SSH)";
+  }
+
+  identity diffie-hellman-group16-sha512 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'diffie-hellman-group16-sha512' algorithm.";
+    reference
+      "RFC 8268:
+         More Modular Exponentiation (MODP) Diffie-Hellman (DH) Key
+         Exchange (KEX) Groups for Secure Shell (SSH)";
+  }
+
+  identity diffie-hellman-group17-sha512 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'diffie-hellman-group17-sha512' algorithm.";
+    reference
+      "RFC 8268:
+         More Modular Exponentiation (MODP) Diffie-Hellman (DH) Key
+         Exchange (KEX) Groups for Secure Shell (SSH)";
+  }
+
+  identity diffie-hellman-group18-sha512 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'diffie-hellman-group18-sha512' algorithm.";
+    reference
+      "RFC 8268:
+         More Modular Exponentiation (MODP) Diffie-Hellman (DH) Key
+         Exchange (KEX) Groups for Secure Shell (SSH)";
+  }
+
+  identity ecdh-sha2-nistp256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-nistp256' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecdh-sha2-nistp384 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-nistp384' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecdh-sha2-nistp521 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-nistp521' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecdh-sha2-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-1.3.132.0.1' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecdh-sha2-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-1.2.840.10045.3.1.1' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecdh-sha2-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-1.3.132.0.33' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecdh-sha2-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-1.3.132.0.26' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecdh-sha2-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-1.3.132.0.27' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecdh-sha2-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-1.3.132.0.16' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecdh-sha2-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-1.3.132.0.36' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecdh-sha2-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-1.3.132.0.37' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecdh-sha2-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecdh-sha2-1.3.132.0.38' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity ecmqv-sha2 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ecmqv-sha2' algorithm.";
+    reference
+      "RFC 5656:
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
+  }
+
+  identity gss-group1-sha1-nistp256 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-nistp256' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group1-sha1-nistp384 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-nistp384' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group1-sha1-nistp521 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-nistp521' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group1-sha1-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-1.3.132.0.1' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group1-sha1-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group1-sha1-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-1.3.132.0.33' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group1-sha1-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-1.3.132.0.26' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group1-sha1-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-1.3.132.0.27' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group1-sha1-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-1.3.132.0.16' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group1-sha1-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-1.3.132.0.36' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group1-sha1-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-1.3.132.0.37' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group1-sha1-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group1-sha1-1.3.132.0.38' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-nistp256 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-nistp256' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-nistp384 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-nistp384' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-nistp521 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-nistp521' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-1.3.132.0.1' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-1.3.132.0.33' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-1.3.132.0.26' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-1.3.132.0.27' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-1.3.132.0.16' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-1.3.132.0.36' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-1.3.132.0.37' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha1-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-group14-sha1-1.3.132.0.38' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-nistp256 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-nistp256' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-nistp384 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-nistp384' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-nistp521 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-nistp521' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-1.3.132.0.1' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-1.3.132.0.33' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-1.3.132.0.26' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-1.3.132.0.27' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-1.3.132.0.16' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-1.3.132.0.36' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-1.3.132.0.37' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-gex-sha1-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'gss-gex-sha1-1.3.132.0.38' algorithm.";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol
+       RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss- {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-' algorithm.  Section 2.6";
+    reference
+      "RFC 4462:
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol";
+  }
+
+  identity rsa1024-sha1 {
+    base key-exchange-alg-base;
+    status obsolete;
+    description
+      "Identity for the 'rsa1024-sha1' algorithm.";
+    reference
+      "RFC 4432:
+         RSA Key Exchange for the Secure Shell (SSH) Transport Layer
+         Protocol";
+  }
+
+  identity rsa2048-sha256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'rsa2048-sha256' algorithm.";
+    reference
+      "RFC 4432:
+         RSA Key Exchange for the Secure Shell (SSH) Transport Layer
+         Protocol";
+  }
+
+  identity ext-info-s {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ext-info-s' algorithm.  Section 2";
+    reference
+      "RFC 8308:
+         Extension Negotiation in the Secure Shell (SSH) Protocol";
+  }
+
+  identity ext-info-c {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'ext-info-c' algorithm.  Section 2";
+    reference
+      "RFC 8308:
+         Extension Negotiation in the Secure Shell (SSH) Protocol";
+  }
+
+  identity gss-group14-sha256-nistp256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-nistp256' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha256-nistp384 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-nistp384' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha256-nistp521 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-nistp521' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha256-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-1.3.132.0.1' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha256-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha256-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-1.3.132.0.33'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha256-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-1.3.132.0.26'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha256-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-1.3.132.0.27'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha256-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-1.3.132.0.16'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha256-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-1.3.132.0.36'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha256-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-1.3.132.0.37'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group14-sha256-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group14-sha256-1.3.132.0.38'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-nistp256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-nistp256' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-nistp384 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-nistp384' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-nistp521 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-nistp521' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-1.3.132.0.1' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-1.3.132.0.33'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-1.3.132.0.26'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-1.3.132.0.27'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-1.3.132.0.16'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-1.3.132.0.36'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-1.3.132.0.37'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group15-sha512-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group15-sha512-1.3.132.0.38'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-nistp256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-nistp256' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-nistp384 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-nistp384' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-nistp521 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-nistp521' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-1.3.132.0.1' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-1.3.132.0.33'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-1.3.132.0.26'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-1.3.132.0.27'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-1.3.132.0.16'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-1.3.132.0.36'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-1.3.132.0.37'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group16-sha512-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group16-sha512-1.3.132.0.38'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-nistp256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-nistp256' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-nistp384 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-nistp384' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-nistp521 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-nistp521' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-1.3.132.0.1' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-1.3.132.0.33'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-1.3.132.0.26'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-1.3.132.0.27'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-1.3.132.0.16'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-1.3.132.0.36'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-1.3.132.0.37'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group17-sha512-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group17-sha512-1.3.132.0.38'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-nistp256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-nistp256' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-nistp384 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-nistp384' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-nistp521 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-nistp521' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-1.3.132.0.1' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-1.3.132.0.33'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-1.3.132.0.26'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-1.3.132.0.27'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-1.3.132.0.16'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-1.3.132.0.36'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-1.3.132.0.37'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-group18-sha512-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-group18-sha512-1.3.132.0.38'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-nistp256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-nistp256' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-nistp384 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-nistp384' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-nistp521 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-nistp521' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-1.3.132.0.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-1.3.132.0.33'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-1.3.132.0.26'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-1.3.132.0.27'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-1.3.132.0.16'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-1.3.132.0.36'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-1.3.132.0.37'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp256-sha256-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp256-sha256-1.3.132.0.38'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-nistp256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-nistp256' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-nistp384 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-nistp384' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-nistp521 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-nistp521' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-1.3.132.0.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-1.3.132.0.33'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-1.3.132.0.26'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-1.3.132.0.27'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-1.3.132.0.16'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-1.3.132.0.36'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-1.3.132.0.37'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp384-sha384-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp384-sha384-1.3.132.0.38'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-nistp256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-nistp256' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-nistp384 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-nistp384' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-nistp521 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-nistp521' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-1.3.132.0.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-1.3.132.0.33'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-1.3.132.0.26'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-1.3.132.0.27'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-1.3.132.0.16'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-1.3.132.0.36'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-1.3.132.0.37'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-nistp521-sha512-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-nistp521-sha512-1.3.132.0.38'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-nistp256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-nistp256' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-nistp384 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-nistp384' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-nistp521 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-nistp521' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-1.3.132.0.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-1.3.132.0.33'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-1.3.132.0.26'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-1.3.132.0.27'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-1.3.132.0.16'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-1.3.132.0.36'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-1.3.132.0.37'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve25519-sha256-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve25519-sha256-1.3.132.0.38'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-nistp256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-nistp256' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-nistp384 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-nistp384' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-nistp521 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-nistp521' algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-1.3.132.0.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-1.3.132.0.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-1.2.840.10045.3.1.1 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-1.2.840.10045.3.1.1'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-1.3.132.0.33 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-1.3.132.0.33'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-1.3.132.0.26 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-1.3.132.0.26'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-1.3.132.0.27 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-1.3.132.0.27'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-1.3.132.0.16 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-1.3.132.0.16'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-1.3.132.0.36 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-1.3.132.0.36'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-1.3.132.0.37 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-1.3.132.0.37'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity gss-curve448-sha512-1.3.132.0.38 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'gss-curve448-sha512-1.3.132.0.38'
+       algorithm.";
+    reference
+      "RFC 8732:
+         Generic Security Service Application Program Interface (GSS-
+         API) Key Exchange with SHA-2";
+  }
+
+  identity curve25519-sha256 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'curve25519-sha256' algorithm.";
+    reference
+      "RFC 8731:
+         Secure Shell (SSH) Key Exchange Method Using Curve25519 and
+         Curve448";
+  }
+
+  identity curve448-sha512 {
+    base key-exchange-alg-base;
+    description
+      "Identity for the 'curve448-sha512' algorithm.";
+    reference
+      "RFC 8731:
+         Secure Shell (SSH) Key Exchange Method Using Curve25519 and
+         Curve448";
+  }
+
+}
similarity index 66%
rename from transport/transport-ssh/src/main/yang/iana-ssh-mac-algs@2022-06-16.yang
rename to transport/transport-ssh/src/main/yang/iana-ssh-mac-algs@2024-02-08.yang
index 6302442b89bb6594d7666a3d5d127cbab5babbe7..5ba94788914178a261f53bdf5d6bb3200b4f35df 100644 (file)
@@ -20,7 +20,7 @@ module iana-ssh-mac-algs {
      'Secure Shell (SSH) Protocol Parameters' registry maintained
      by IANA.
 
-     Copyright (c) 2022 IETF Trust and the persons identified as
+     Copyright (c) 2024 IETF Trust and the persons identified as
      authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -34,10 +34,9 @@ module iana-ssh-mac-algs {
      (https://www.rfc-editor.org/info/rfcEEEE); see the RFC
      itself for full legal notices.";
 
-  revision 2022-06-16 {
+  revision 2024-02-08 {
     description
-      "Reflects contents of the MAC algorithms registry on
-       June 16, 2022.";
+      "Reflects contents of the mac algorithms registry.";
     reference
       "RFC EEEE: YANG Groupings for SSH Clients and SSH Servers";
   }
@@ -49,7 +48,7 @@ module iana-ssh-mac-algs {
       base "mac-alg-base";
     }
     description
-      "A reference to a SSH mac algorithm identifier.";
+      "A reference to an SSH mac algorithm identifier.";
   }
 
 
@@ -57,14 +56,13 @@ module iana-ssh-mac-algs {
 
   identity mac-alg-base {
     description
-      "Base identity used to identify message authentication
-       code (MAC) algorithms.";
+      "Base identity for SSH mac algorithms.";
   }
 
   identity hmac-sha1 {
     base mac-alg-base;
     description
-      "HMAC-SHA1";
+      "Identity for the 'hmac-sha1' algorithm.  Section 6.4";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -73,7 +71,7 @@ module iana-ssh-mac-algs {
   identity hmac-sha1-96 {
     base mac-alg-base;
     description
-      "HMAC-SHA1-96";
+      "Identity for the 'hmac-sha1-96' algorithm.  Section 6.4";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -82,7 +80,7 @@ module iana-ssh-mac-algs {
   identity hmac-md5 {
     base mac-alg-base;
     description
-      "HMAC-MD5";
+      "Identity for the 'hmac-md5' algorithm.  Section 6.4";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -91,7 +89,7 @@ module iana-ssh-mac-algs {
   identity hmac-md5-96 {
     base mac-alg-base;
     description
-      "HMAC-MD5-96";
+      "Identity for the 'hmac-md5-96' algorithm.  Section 6.4";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -100,64 +98,50 @@ module iana-ssh-mac-algs {
   identity none {
     base mac-alg-base;
     description
-      "NONE";
+      "Identity for the 'none' algorithm.  Section 6.4";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
   }
 
-  identity aead-aes-128-gcm {
+  identity AEAD_AES_128_GCM {
     base mac-alg-base;
     description
-      "AEAD_AES_128_GCM";
+      "Identity for the 'AEAD_AES_128_GCM' algorithm.  Section 6.1";
     reference
       "RFC 5647:
-         AES Galois Counter Mode for the
-         Secure Shell Transport Layer Protocol";
+         AES Galois Counter Mode for the Secure Shell Transport Layer
+         Protocol";
   }
 
-  identity aead-aes-256-gcm {
+  identity AEAD_AES_256_GCM {
     base mac-alg-base;
     description
-      "AEAD_AES_256_GCM";
+      "Identity for the 'AEAD_AES_256_GCM' algorithm.  Section 6.2";
     reference
       "RFC 5647:
-         AES Galois Counter Mode for the
-         Secure Shell Transport Layer Protocol";
+         AES Galois Counter Mode for the Secure Shell Transport Layer
+         Protocol";
   }
 
   identity hmac-sha2-256 {
     base mac-alg-base;
     description
-      "HMAC-SHA2-256";
+      "Identity for the 'hmac-sha2-256' algorithm.  Section 2";
     reference
       "RFC 6668:
-         SHA-2 Data Integrity Verification for the
-         Secure Shell (SSH) Transport Layer Protocol";
+         SHA-2 Data Integrity Verification for the Secure Shell (SSH)
+         Transport Layer Protocol";
   }
 
   identity hmac-sha2-512 {
     base mac-alg-base;
     description
-      "HMAC-SHA2-512";
+      "Identity for the 'hmac-sha2-512' algorithm.  Section 2";
     reference
       "RFC 6668:
-         SHA-2 Data Integrity Verification for the
-         Secure Shell (SSH) Transport Layer Protocol";
-  }
-
-  // Protocol-accessible Nodes
-
-  container supported-algorithms {
-    config false;
-    description
-      "A container for a list of MAC algorithms
-       supported by the server.";
-    leaf-list supported-algorithm {
-      type mac-algorithm-ref;
-      description
-        "A MAC algorithm supported by the server.";
-    }
+         SHA-2 Data Integrity Verification for the Secure Shell (SSH)
+         Transport Layer Protocol";
   }
 
 }
similarity index 62%
rename from transport/transport-ssh/src/main/yang/iana-ssh-public-key-algs@2022-06-16.yang
rename to transport/transport-ssh/src/main/yang/iana-ssh-public-key-algs@2024-02-08.yang
index e17679922f3e7aa174321ab83aba7c5ba95f7e2c..b5bcc2609b5b5e4e3a8f1bf0034e2ee4c4966ea2 100644 (file)
@@ -20,7 +20,7 @@ module iana-ssh-public-key-algs {
      'Secure Shell (SSH) Protocol Parameters' registry maintained
      by IANA.
 
-     Copyright (c) 2022 IETF Trust and the persons identified as
+     Copyright (c) 2024 IETF Trust and the persons identified as
      authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -34,10 +34,9 @@ module iana-ssh-public-key-algs {
      (https://www.rfc-editor.org/info/rfcEEEE); see the RFC
      itself for full legal notices.";
 
-  revision 2022-06-16 {
+  revision 2024-02-08 {
     description
-      "Reflects contents of the public key algorithms registry
-       on June 16, 2022.";
+      "Reflects contents of the public key algorithms registry.";
     reference
       "RFC EEEE: YANG Groupings for SSH Clients and SSH Servers";
   }
@@ -49,7 +48,7 @@ module iana-ssh-public-key-algs {
       base "public-key-alg-base";
     }
     description
-      "A reference to a SSH public key algorithm identifier.";
+      "A reference to an SSH public key algorithm identifier.";
   }
 
 
@@ -57,13 +56,13 @@ module iana-ssh-public-key-algs {
 
   identity public-key-alg-base {
     description
-      "Base identity used to identify public key algorithms.";
+      "Base identity for SSH public key algorithms.";
   }
 
   identity ssh-dss {
     base public-key-alg-base;
     description
-      "SSH-DSS";
+      "Identity for the 'ssh-dss' algorithm.  Section 6.6";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -72,7 +71,7 @@ module iana-ssh-public-key-algs {
   identity ssh-rsa {
     base public-key-alg-base;
     description
-      "SSH-RSA";
+      "Identity for the 'ssh-rsa' algorithm.  Section 6.6";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -81,27 +80,27 @@ module iana-ssh-public-key-algs {
   identity rsa-sha2-256 {
     base public-key-alg-base;
     description
-      "RSA-SHA2-256";
+      "Identity for the 'rsa-sha2-256' algorithm.  Section 3";
     reference
       "RFC 8332:
-         Use of RSA Keys with SHA-256 and SHA-512
-         in the Secure Shell (SSH) Protocol";
+         Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell
+         (SSH) Protocol";
   }
 
   identity rsa-sha2-512 {
     base public-key-alg-base;
     description
-      "RSA-SHA2-512";
+      "Identity for the 'rsa-sha2-512' algorithm.  Section 3";
     reference
       "RFC 8332:
-         Use of RSA Keys with SHA-256 and SHA-512
-         in the Secure Shell (SSH) Protocol";
+         Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell
+         (SSH) Protocol";
   }
 
   identity spki-sign-rsa {
     base public-key-alg-base;
     description
-      "SPKI-SIGN-RSA";
+      "Identity for the 'spki-sign-rsa' algorithm.  Section 6.6";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -110,7 +109,7 @@ module iana-ssh-public-key-algs {
   identity spki-sign-dss {
     base public-key-alg-base;
     description
-      "SPKI-SIGN-DSS";
+      "Identity for the 'spki-sign-dss' algorithm.  Section 6.6";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -119,7 +118,7 @@ module iana-ssh-public-key-algs {
   identity pgp-sign-rsa {
     base public-key-alg-base;
     description
-      "PGP-SIGN-RSA";
+      "Identity for the 'pgp-sign-rsa' algorithm.  Section 6.6";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -128,7 +127,7 @@ module iana-ssh-public-key-algs {
   identity pgp-sign-dss {
     base public-key-alg-base;
     description
-      "PGP-SIGN-DSS";
+      "Identity for the 'pgp-sign-dss' algorithm.  Section 6.6";
     reference
       "RFC 4253:
          The Secure Shell (SSH) Transport Layer Protocol";
@@ -137,139 +136,138 @@ module iana-ssh-public-key-algs {
   identity null {
     base public-key-alg-base;
     description
-      "NULL";
+      "Identity for the 'null' algorithm.  Section 5";
     reference
       "RFC 4462:
-         Generic Security Service Application Program Interface
-         (GSS-API) Authentication and Key Exchange for the
-         Secure Shell (SSH) Protocol";
+         Generic Security Service Application Program Interface (GSS-
+         API) Authentication and Key Exchange for the Secure Shell
+         (SSH) Protocol";
   }
 
   identity ecdsa-sha2-nistp256 {
     base public-key-alg-base;
-    status deprecated;
     description
-      "ECDSA-SHA2-NISTP256 (secp256r1)";
+      "Identity for the 'ecdsa-sha2-nistp256' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity ecdsa-sha2-nistp384 {
     base public-key-alg-base;
     description
-      "ECDSA-SHA2-NISTP384 (secp384r1)";
+      "Identity for the 'ecdsa-sha2-nistp384' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity ecdsa-sha2-nistp521 {
     base public-key-alg-base;
     description
-      "ECDSA-SHA2-NISTP521 (secp521r1)";
+      "Identity for the 'ecdsa-sha2-nistp521' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity ecdsa-sha2-1.3.132.0.1 {
     base public-key-alg-base;
     description
-      "ECDSA-SHA2-1.3.132.0.1 (nistk163, sect163k1)";
+      "Identity for the 'ecdsa-sha2-1.3.132.0.1' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity ecdsa-sha2-1.2.840.10045.3.1.1 {
     base public-key-alg-base;
     description
-      "ECDSA-SHA2-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
+      "Identity for the 'ecdsa-sha2-1.2.840.10045.3.1.1' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity ecdsa-sha2-1.3.132.0.33 {
     base public-key-alg-base;
     description
-      "ECDSA-SHA2-1.3.132.0.33 (nistp224, secp224r1)";
+      "Identity for the 'ecdsa-sha2-1.3.132.0.33' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity ecdsa-sha2-1.3.132.0.26 {
     base public-key-alg-base;
     description
-      "ECDSA-SHA2-1.3.132.0.26 (nistk233, sect233k1)";
+      "Identity for the 'ecdsa-sha2-1.3.132.0.26' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity ecdsa-sha2-1.3.132.0.27 {
     base public-key-alg-base;
     description
-      "ECDSA-SHA2-1.3.132.0.27 (nistb233, sect233r1)";
+      "Identity for the 'ecdsa-sha2-1.3.132.0.27' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity ecdsa-sha2-1.3.132.0.16 {
     base public-key-alg-base;
     description
-      "ECDSA-SHA2-1.3.132.0.16 (nistk283, sect283k1)";
+      "Identity for the 'ecdsa-sha2-1.3.132.0.16' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity ecdsa-sha2-1.3.132.0.36 {
     base public-key-alg-base;
     description
-      "ECDSA-SHA2-1.3.132.0.36 (nistk409, sect409k1)";
+      "Identity for the 'ecdsa-sha2-1.3.132.0.36' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity ecdsa-sha2-1.3.132.0.37 {
     base public-key-alg-base;
     description
-      "ECDSA-SHA2-1.3.132.0.37 (nistb409, sect409r1)";
+      "Identity for the 'ecdsa-sha2-1.3.132.0.37' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity ecdsa-sha2-1.3.132.0.38 {
     base public-key-alg-base;
     description
-      "ECDSA-SHA2-1.3.132.0.38 (nistt571, sect571k1)";
+      "Identity for the 'ecdsa-sha2-1.3.132.0.38' algorithm.";
     reference
       "RFC 5656:
-         Elliptic Curve Algorithm Integration in the
-         Secure Shell Transport Layer";
+         Elliptic Curve Algorithm Integration in the Secure Shell
+         Transport Layer";
   }
 
   identity x509v3-ssh-dss {
     base public-key-alg-base;
     description
-      "X509V3-SSH-DSS";
+      "Identity for the 'x509v3-ssh-dss' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -278,7 +276,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ssh-rsa {
     base public-key-alg-base;
     description
-      "X509V3-SSH-RSA";
+      "Identity for the 'x509v3-ssh-rsa' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -286,9 +284,8 @@ module iana-ssh-public-key-algs {
 
   identity x509v3-rsa2048-sha256 {
     base public-key-alg-base;
-    status deprecated;
     description
-      "X509V3-RSA2048-SHA256";
+      "Identity for the 'x509v3-rsa2048-sha256' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -297,7 +294,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-nistp256 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-NISTP256 (secp256r1)";
+      "Identity for the 'x509v3-ecdsa-sha2-nistp256' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -306,7 +303,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-nistp384 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-NISTP384 (secp384r1)";
+      "Identity for the 'x509v3-ecdsa-sha2-nistp384' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -315,7 +312,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-nistp521 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-NISTP521 (secp521r1)";
+      "Identity for the 'x509v3-ecdsa-sha2-nistp521' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -324,7 +321,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-1.3.132.0.1 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-1.3.132.0.1 (nistk163, sect163k1)";
+      "Identity for the 'x509v3-ecdsa-sha2-1.3.132.0.1' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -333,7 +330,8 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-1.2.840.10045.3.1.1 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
+      "Identity for the 'x509v3-ecdsa-sha2-1.2.840.10045.3.1.1'
+       algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -342,7 +340,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-1.3.132.0.33 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-1.3.132.0.33 (nistp224, secp224r1)";
+      "Identity for the 'x509v3-ecdsa-sha2-1.3.132.0.33' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -351,7 +349,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-1.3.132.0.26 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-1.3.132.0.26 (nistk233, sect233k1)";
+      "Identity for the 'x509v3-ecdsa-sha2-1.3.132.0.26' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -360,7 +358,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-1.3.132.0.27 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-1.3.132.0.27 (nistb233, sect233r1)";
+      "Identity for the 'x509v3-ecdsa-sha2-1.3.132.0.27' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -369,7 +367,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-1.3.132.0.16 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-1.3.132.0.16 (nistk283, sect283k1)";
+      "Identity for the 'x509v3-ecdsa-sha2-1.3.132.0.16' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -378,7 +376,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-1.3.132.0.36 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-1.3.132.0.36 (nistk409, sect409k1)";
+      "Identity for the 'x509v3-ecdsa-sha2-1.3.132.0.36' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -387,7 +385,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-1.3.132.0.37 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-1.3.132.0.37 (nistb409, sect409r1)";
+      "Identity for the 'x509v3-ecdsa-sha2-1.3.132.0.37' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -396,7 +394,7 @@ module iana-ssh-public-key-algs {
   identity x509v3-ecdsa-sha2-1.3.132.0.38 {
     base public-key-alg-base;
     description
-      "X509V3-ECDSA-SHA2-1.3.132.0.38 (nistt571, sect571k1)";
+      "Identity for the 'x509v3-ecdsa-sha2-1.3.132.0.38' algorithm.";
     reference
       "RFC 6187:
          X.509v3 Certificates for Secure Shell Authentication";
@@ -405,35 +403,21 @@ module iana-ssh-public-key-algs {
   identity ssh-ed25519 {
     base public-key-alg-base;
     description
-      "SSH-ED25519";
+      "Identity for the 'ssh-ed25519' algorithm.";
     reference
       "RFC 8709:
-         Ed25519 and Ed448 Public Key Algorithms for the
-         Secure Shell (SSH) Protocol";
+         Ed25519 and Ed448 Public Key Algorithms for the Secure Shell
+         (SSH) Protocol";
   }
 
   identity ssh-ed448 {
     base public-key-alg-base;
     description
-      "SSH-ED448";
+      "Identity for the 'ssh-ed448' algorithm.";
     reference
       "RFC 8709:
-         Ed25519 and Ed448 Public Key Algorithms for the
-         Secure Shell (SSH) Protocol";
-  }
-
-  // Protocol-accessible Nodes
-
-  container supported-algorithms {
-    config false;
-    description
-      "A container for a list of public key algorithms
-       supported by the server.";
-    leaf-list supported-algorithm {
-      type public-key-algorithm-ref;
-      description
-        "A public key algorithm supported by the server.";
-    }
+         Ed25519 and Ed448 Public Key Algorithms for the Secure Shell
+         (SSH) Protocol";
   }
 
 }
similarity index 99%
rename from transport/transport-ssh/src/main/yang/ietf-ssh-client@2023-12-28.yang
rename to transport/transport-ssh/src/main/yang/ietf-ssh-client@2024-02-08.yang
index afe7ac1ab938534cb6ba90018396df7f97d78e65..5d5365e26e4a4b3bf65d902ffae297ebe7f4e8a0 100644 (file)
@@ -45,7 +45,7 @@ module ietf-ssh-client {
     "This module defines a reusable grouping for SSH clients that
      can be used as a basis for specific SSH client instances.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -66,7 +66,7 @@ module ietf-ssh-client {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
similarity index 79%
rename from transport/transport-ssh/src/main/yang/ietf-ssh-common@2023-12-28.yang
rename to transport/transport-ssh/src/main/yang/ietf-ssh-common@2024-02-08.yang
index 943f023e9543f89d7aaba070475a39816a5190b5..741e8ab73363269edaa181a4e07f492334dcd410 100644 (file)
@@ -52,7 +52,7 @@ module ietf-ssh-common {
     "This module defines a common features and groupings for
      Secure Shell (SSH).
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -73,7 +73,7 @@ module ietf-ssh-common {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -95,12 +95,19 @@ module ietf-ssh-common {
       "SSH transport layer parameters are configurable.";
   }
 
-  feature public-key-generation {
+  feature asymmetric-key-pair-generation {
     description
       "Indicates that the server implements the
-       'generate-public-key' RPC.";
+       'generate-asymmetric-key-pair' RPC.";
   }
 
+  feature algorithm-discovery {
+    description
+      "Indicates that the server implements the
+       'supported-algorithms' container.";
+  }
+
+
   // Groupings
 
   grouping transport-params-grouping {
@@ -182,8 +189,57 @@ module ietf-ssh-common {
 
   // Protocol-accessible Nodes
 
-  rpc generate-public-key {
-    if-feature "public-key-generation";
+  container supported-algorithms {
+    if-feature "algorithm-discovery";
+    config false;
+    description
+      "Identifies all of the supported algorithms.";
+    container public-key-algorithms {
+      description
+        "A container for a list of public key algorithms
+         supported by the server.";
+      leaf-list supported-algorithm {
+        type sshpka:public-key-algorithm-ref;
+        description
+          "A public key algorithm supported by the server.";
+      }
+    }
+    container encryption-algorithms {
+      description
+        "A container for a list of encryption algorithms
+         supported by the server.";
+      leaf-list supported-algorithm {
+        type sshea:encryption-algorithm-ref;
+        description
+          "An encryption algorithm supported by the server.";
+      }
+    }
+    container key-exchange-algorithms {
+      config false;
+      description
+        "A container for a list of key exchange algorithms
+         supported by the server.";
+      leaf-list supported-algorithm {
+        type sshkea:key-exchange-algorithm-ref;
+        description
+          "A key exchange algorithm supported by the server.";
+      }
+    }
+    container mac-algorithms {
+      config false;
+      description
+        "A container for a list of MAC algorithms
+         supported by the server.";
+      leaf-list supported-algorithm {
+        type sshma:mac-algorithm-ref;
+        description
+          "A MAC algorithm supported by the server.";
+      }
+    }
+  }
+
+  rpc generate-asymmetric-key-pair {
+    if-feature "asymmetric-key-pair-generation";
     description
       "Requests the device to generate an public key using
        the specified key algorithm.";
@@ -256,6 +312,6 @@ module ietf-ssh-common {
     output {
       uses ct:asymmetric-key-pair-grouping;
     }
-  } // end generate-public-key
+  } // end generate-asymmetric-key-pair
 
 }
similarity index 94%
rename from transport/transport-ssh/src/main/yang/ietf-ssh-server@2023-12-28.yang
rename to transport/transport-ssh/src/main/yang/ietf-ssh-server@2024-02-08.yang
index 5f5c685eeeff7f49bb522d4eb2665a7b5d438622..0c11f09a9cf02abfa404f5b6591fd6945a0f8c6b 100644 (file)
@@ -3,6 +3,12 @@ module ietf-ssh-server {
   namespace "urn:ietf:params:xml:ns:yang:ietf-ssh-server";
   prefix sshs;
 
+  import ietf-yang-types {
+    prefix yang;
+    reference
+      "RFC 6991: Common YANG Data Types";
+  }
+
   import iana-crypt-hash {
     prefix ianach;
     reference
@@ -51,7 +57,7 @@ module ietf-ssh-server {
     "This module defines a reusable grouping for SSH servers that
      can be used as a basis for specific SSH server instances.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -72,7 +78,7 @@ module ietf-ssh-server {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -293,11 +299,23 @@ module ietf-ssh-server {
               }
             }
           }
-          leaf password {
-            if-feature "local-user-auth-password";
-            type ianach:crypt-hash;
+          container password {
             description
-              "The password for this user.";
+              "A password the SSH server may use to authenticate
+               this user.  A user is authenticated if the hash
+               of the supplied password matches this value.";
+            leaf hashed-password {
+              if-feature "local-user-auth-password";
+              type ianach:crypt-hash;
+              description
+                "The password for this user.";
+            }
+            leaf last-modified {
+              type yang:date-and-time;
+              config false;
+              description
+                "Identifies when the password was last set.";
+            }
           }
           container hostbased {
             if-feature "local-user-auth-hostbased";
index b845531773fccd829394ed7fcba24e509b075843..5c2feda4dd3ed641b972e4bff6b751bf1be4922d 100644 (file)
@@ -67,15 +67,15 @@ import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Host;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.SshClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ClientIdentity;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ClientIdentityBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ServerAuthentication;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.SshServerGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ClientAuthentication;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ServerIdentity;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.SshClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ClientIdentity;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ClientIdentityBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ServerAuthentication;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.SshServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ClientAuthentication;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ServerIdentity;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.opendaylight.yangtools.yang.common.Uint16;
 
 @ExtendWith(MockitoExtension.class)
index 9b96c136ffa5de84a5b9e2e22ae6c867b28ce960..a1537a695c9a06ae0559003448c873736a8ad10a 100644 (file)
@@ -33,30 +33,31 @@ import org.bouncycastle.jce.provider.BouncyCastleProvider;
 import org.bouncycastle.operator.OperatorCreationException;
 import org.bouncycastle.operator.jcajce.JcaContentSignerBuilder;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.crypt.hash.rev140806.CryptHash;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.EcPrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.EndEntityCertCms;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.PrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.RsaPrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.SshPublicKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.SubjectPublicKeyInfoFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.TrustAnchorCertCms;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228._private.key.grouping._private.key.type.CleartextPrivateKeyBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.password.grouping.password.type.CleartextPasswordBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ClientIdentity;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ClientIdentityBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ServerAuthentication;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.ServerAuthenticationBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.server.authentication.CaCertsBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228.ssh.client.grouping.server.authentication.SshHostKeysBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ClientAuthentication;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ClientAuthenticationBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ServerIdentity;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.ServerIdentityBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.client.authentication.UsersBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.client.authentication.users.User;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.client.authentication.users.UserBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228.ssh.server.grouping.client.authentication.users.user.PublicKeysBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228.inline.or.truststore.certs.grouping.inline.or.truststore.inline.inline.definition.CertificateBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.EcPrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.EndEntityCertCms;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.PrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.RsaPrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.SshPublicKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.SubjectPublicKeyInfoFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.TrustAnchorCertCms;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208._private.key.grouping._private.key.type.CleartextPrivateKeyBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.password.grouping.password.type.CleartextPasswordBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ClientIdentity;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ClientIdentityBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ServerAuthentication;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.ServerAuthenticationBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.server.authentication.CaCertsBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208.ssh.client.grouping.server.authentication.SshHostKeysBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ClientAuthentication;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ClientAuthenticationBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ServerIdentity;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.ServerIdentityBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.client.authentication.UsersBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.client.authentication.users.User;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.client.authentication.users.UserBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.client.authentication.users.user.PasswordBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208.ssh.server.grouping.client.authentication.users.user.PublicKeysBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208.inline.or.truststore.certs.grouping.inline.or.truststore.inline.inline.definition.CertificateBuilder;
 import org.opendaylight.yangtools.yang.binding.util.BindingMap;
 
 public final class TestUtils {
@@ -84,14 +85,14 @@ public final class TestUtils {
         return new ServerIdentityBuilder().setHostKey(List.of(buildServerHostKeyWithCertificate(keyData))).build();
     }
 
-    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
             .ssh.server.grouping.server.identity.HostKey buildServerHostKeyWithKeyPair(final KeyData keyData) {
-        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
             .ssh.server.grouping.server.identity.HostKeyBuilder()
             .setName(HOST_KEY_NAME)
-            .setHostKeyType(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+            .setHostKeyType(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
                 .ssh.server.grouping.server.identity.host.key.host.key.type.PublicKeyBuilder()
-                .setPublicKey(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+                .setPublicKey(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
                     .ssh.server.grouping.server.identity.host.key.host.key.type._public.key.PublicKeyBuilder()
                     .setInlineOrKeystore(buildAsymmetricKeyLocal(keyData))
                     .build())
@@ -99,14 +100,14 @@ public final class TestUtils {
             .build();
     }
 
-    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
             .ssh.server.grouping.server.identity.HostKey buildServerHostKeyWithCertificate(final KeyData keyData) {
-        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
             .ssh.server.grouping.server.identity.HostKeyBuilder()
             .setName(HOST_KEY_NAME)
-            .setHostKeyType(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+            .setHostKeyType(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
                 .ssh.server.grouping.server.identity.host.key.host.key.type.CertificateBuilder()
-                .setCertificate(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+                .setCertificate(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
                     .ssh.server.grouping.server.identity.host.key.host.key.type.certificate.CertificateBuilder()
                     .setInlineOrKeystore(buildEndEntityCertWithKeyLocal(keyData))
                     .build())
@@ -122,15 +123,15 @@ public final class TestUtils {
             .build();
     }
 
-    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
             .inline.or.truststore._public.keys.grouping.inline.or.truststore.Inline buildTruststorePublicKeyLocal(
             final KeyData keyData) {
-        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
             .inline.or.truststore._public.keys.grouping.inline.or.truststore.InlineBuilder()
-            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
                 .inline.or.truststore._public.keys.grouping.inline.or.truststore.inline.InlineDefinitionBuilder()
                 .setPublicKey(BindingMap.of(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore
-                    .rev231228.inline.or.truststore._public.keys.grouping.inline.or.truststore.inline.inline.definition
+                    .rev240208.inline.or.truststore._public.keys.grouping.inline.or.truststore.inline.inline.definition
                     .PublicKeyBuilder()
                         .setName(PUBLIC_KEY_NAME)
                         .setPublicKeyFormat(SshPublicKeyFormat.VALUE)
@@ -149,12 +150,12 @@ public final class TestUtils {
             .build();
     }
 
-    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
             .inline.or.truststore.certs.grouping.inline.or.truststore.Inline buildTruststoreCertificatesLocal(
             final byte[] certificateBytes) {
-        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
             .inline.or.truststore.certs.grouping.inline.or.truststore.InlineBuilder()
-            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
                 .inline.or.truststore.certs.grouping.inline.or.truststore.inline.InlineDefinitionBuilder()
                 .setCertificate(BindingMap.of(new CertificateBuilder()
                     .setName(CERTIFICATE_NAME)
@@ -164,17 +165,17 @@ public final class TestUtils {
             .build();
     }
 
-    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
             .inline.or.keystore.asymmetric.key.grouping.InlineOrKeystore buildAsymmetricKeyLocal(final KeyData data) {
         return buildAsymmetricKeyLocal(data.algorithm(), data.publicKeyBytes(), data.privateKeyBytes());
     }
 
-    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
             .inline.or.keystore.asymmetric.key.grouping.InlineOrKeystore buildAsymmetricKeyLocal(final String algorithm,
                 final byte[] publicKeyBytes, final byte[] privateKeyBytes) {
-        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
             .inline.or.keystore.asymmetric.key.grouping.inline.or.keystore.InlineBuilder()
-            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
                 .inline.or.keystore.asymmetric.key.grouping.inline.or.keystore.inline.InlineDefinitionBuilder()
                 .setPublicKeyFormat(SubjectPublicKeyInfoFormat.VALUE)
                 .setPublicKey(publicKeyBytes)
@@ -184,12 +185,12 @@ public final class TestUtils {
             .build();
     }
 
-    public static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+    public static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
             .inline.or.keystore.end.entity.cert.with.key.grouping.InlineOrKeystore buildEndEntityCertWithKeyLocal(
             final KeyData keyData) {
-        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
             .inline.or.keystore.end.entity.cert.with.key.grouping.inline.or.keystore.InlineBuilder()
-            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
                 .inline.or.keystore.end.entity.cert.with.key.grouping.inline.or.keystore.inline
                 .InlineDefinitionBuilder()
                 .setPublicKeyFormat(SubjectPublicKeyInfoFormat.VALUE)
@@ -223,22 +224,22 @@ public final class TestUtils {
     private static User buildServerUserHostBased(final String userName, final byte[] publicKeyBytes) {
         return new UserBuilder()
             .setName(userName)
-            .setHostbased(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev231228
+            .setHostbased(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.server.rev240208
                 .ssh.server.grouping.client.authentication.users.user.HostbasedBuilder()
                 .setInlineOrTruststore(buildPublicKeyLocal(publicKeyBytes))
                 .build())
             .build();
     }
 
-    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+    private static org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
             .inline.or.truststore._public.keys.grouping.inline.or.truststore.Inline buildPublicKeyLocal(
             final byte[] publicKeyBytes) {
-        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
             .inline.or.truststore._public.keys.grouping.inline.or.truststore.InlineBuilder()
-            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
                 .inline.or.truststore._public.keys.grouping.inline.or.truststore.inline.InlineDefinitionBuilder()
                 .setPublicKey(BindingMap.of(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf
-                    .truststore.rev231228.inline.or.truststore._public.keys.grouping.inline.or.truststore.inline.inline
+                    .truststore.rev240208.inline.or.truststore._public.keys.grouping.inline.or.truststore.inline.inline
                     .definition.PublicKeyBuilder()
                     .setPublicKeyFormat(SshPublicKeyFormat.VALUE)
                     .setName(PUBLIC_KEY_NAME)
@@ -256,13 +257,18 @@ public final class TestUtils {
     }
 
     private static User buildServerUserWithPassword(final String userName, final String cryptHash) {
-        return new UserBuilder().setName(userName).setPassword(new CryptHash(cryptHash)).build();
+        return new UserBuilder()
+            .setName(userName)
+            .setPassword(new PasswordBuilder()
+                .setHashedPassword(new CryptHash(cryptHash))
+                .build())
+            .build();
     }
 
     public static ClientIdentity buildClientIdentityWithPassword(final String username, final String password) {
         return new ClientIdentityBuilder()
             .setUsername(username)
-            .setPassword(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228
+            .setPassword(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208
                 .ssh.client.grouping.client.identity.PasswordBuilder()
                 .setPasswordType(new CleartextPasswordBuilder().setCleartextPassword(password).build()).build())
             .build();
@@ -271,7 +277,7 @@ public final class TestUtils {
     public static ClientIdentity buildClientIdentityHostBased(final String username, final KeyData data) {
         return new ClientIdentityBuilder()
             .setUsername(username)
-            .setHostbased(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228
+            .setHostbased(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208
                 .ssh.client.grouping.client.identity.HostbasedBuilder()
                 .setInlineOrKeystore(buildAsymmetricKeyLocal(data))
                 .build())
@@ -281,7 +287,7 @@ public final class TestUtils {
     public static ClientIdentity buildClientIdentityWithPublicKey(final String username, final KeyData data) {
         return new ClientIdentityBuilder()
             .setUsername(username)
-            .setPublicKey(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev231228
+            .setPublicKey(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.ssh.client.rev240208
                 .ssh.client.grouping.client.identity.PublicKeyBuilder()
                 .setInlineOrKeystore(buildAsymmetricKeyLocal(data))
                 .build())
index 406e2d32398956fdc2aab5ef0414c490225b7b31..07a615817f29cff323419d7252c626a84b303900 100644 (file)
@@ -14,7 +14,7 @@ import io.netty.channel.socket.ServerSocketChannel;
 import io.netty.channel.socket.SocketChannel;
 import java.util.concurrent.ThreadFactory;
 import org.eclipse.jdt.annotation.NonNullByDefault;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev231228.tcp.common.grouping.Keepalives;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev240208.tcp.common.grouping.Keepalives;
 
 /**
  * Wrapper around a particular Netty transport implementation.
index d3867ae8472e871625f88964eb8bcd619ff689df..15d34b6fbf4d7f100c4fd346382cfffe5160c9fd 100644 (file)
@@ -17,7 +17,7 @@ import io.netty.channel.epoll.EpollServerSocketChannel;
 import io.netty.channel.epoll.EpollSocketChannel;
 import java.util.concurrent.ThreadFactory;
 import org.eclipse.jdt.annotation.NonNullByDefault;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev231228.tcp.common.grouping.Keepalives;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev240208.tcp.common.grouping.Keepalives;
 
 @NonNullByDefault
 final class EpollNettyImpl extends AbstractNettyImpl {
index 3340ca76126cb60dd06a2b35b96e89b9a4dc6848..db4e9494840fa8dbce8d3f840590903dc83453cb 100644 (file)
@@ -10,9 +10,9 @@ package org.opendaylight.netconf.transport.tcp;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.IetfTcpClientData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.LocalBindingSupported;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientKeepalives;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.IetfTcpClientData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.LocalBindingSupported;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientKeepalives;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
index 24c8ace9bd2718748031e8ebb1591922e736d350..d04fbf717347a1a6acd6087c88799535edd905b4 100644 (file)
@@ -10,8 +10,8 @@ package org.opendaylight.netconf.transport.tcp;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev231228.IetfTcpCommonData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev231228.KeepalivesSupported;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev240208.IetfTcpCommonData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev240208.KeepalivesSupported;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
index b9761771044500ab9e50e6e0512ae05886032ccc..b8e1960024254215e65a17a4ed707ee9a1dd7759 100644 (file)
@@ -10,8 +10,8 @@ package org.opendaylight.netconf.transport.tcp;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.IetfTcpServerData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerKeepalives;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.IetfTcpServerData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerKeepalives;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
index a62191aadcf1b39c268ebe62fc496dfe848111a5..49dd9c48e127cc62600357d7a1e892a35b70b51a 100644 (file)
@@ -19,7 +19,7 @@ import io.netty.channel.socket.SocketChannel;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.eclipse.jdt.annotation.Nullable;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev231228.tcp.common.grouping.Keepalives;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev240208.tcp.common.grouping.Keepalives;
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
 
index fcede0c390b983ec74ff93d8eef607db28b8612c..470ef187c82d675c22bef2ebf93e07517ae397ab 100644 (file)
@@ -20,7 +20,7 @@ import java.util.Map;
 import java.util.concurrent.ThreadFactory;
 import jdk.net.ExtendedSocketOptions;
 import org.eclipse.jdt.annotation.NonNullByDefault;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev231228.tcp.common.grouping.Keepalives;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.common.rev240208.tcp.common.grouping.Keepalives;
 import org.slf4j.LoggerFactory;
 
 @NonNullByDefault
index f70cd1043adf3016306dd903d59008276286c0ea..96aad1dade23c3a648b7a104c9aa01fa43958d09 100644 (file)
@@ -18,7 +18,7 @@ import io.netty.channel.ChannelInitializer;
 import org.eclipse.jdt.annotation.NonNull;
 import org.opendaylight.netconf.transport.api.TransportChannelListener;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
 import org.opendaylight.yangtools.yang.common.Empty;
 
 /**
index 5bd7834ed6bae8adad3d4f25e4482ca6cf18356f..af3d33918564fa138aab265214cf0f2b05ab0072 100644 (file)
@@ -21,7 +21,7 @@ import io.netty.channel.ChannelInitializer;
 import org.eclipse.jdt.annotation.NonNull;
 import org.opendaylight.netconf.transport.api.TransportChannelListener;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.opendaylight.yangtools.yang.common.Empty;
 
 /**
similarity index 98%
rename from transport/transport-tcp/src/main/yang/ietf-tcp-client@2023-12-28.yang
rename to transport/transport-tcp/src/main/yang/ietf-tcp-client@2024-02-08.yang
index 567fb5d7cface590c961d1077b191a55108dc314..e98d2ba084f3dcb73fbc0cb8c7fb54d00bc3621a 100644 (file)
@@ -38,7 +38,7 @@ module ietf-tcp-client {
     "This module defines reusable groupings for TCP clients that
      can be used as a basis for specific TCP client instances.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -59,7 +59,7 @@ module ietf-tcp-client {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -318,7 +318,7 @@ module ietf-tcp-client {
       refine "keepalives" {
         if-feature "tcp-client-keepalives";
         description
-          "Add an if-feature statement so that implementations
+          "An if-feature statement so that implementations
            can choose to support TCP client keepalives.";
       }
     }
similarity index 90%
rename from transport/transport-tcp/src/main/yang/ietf-tcp-common@2023-12-28.yang
rename to transport/transport-tcp/src/main/yang/ietf-tcp-common@2024-02-08.yang
index f9a291e6b6c61f65d8bf4e67b96eb9fa2b357ea5..08cd4b486ed6dded4e4ab8098b9ba5605ced7e1e 100644 (file)
@@ -43,7 +43,7 @@ module ietf-tcp-common {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -66,6 +66,10 @@ module ietf-tcp-common {
        whole.";
     container keepalives {
       if-feature "keepalives-supported";
+      presence
+        "Indicates that keepalives are enabled, aligning to
+         the requirement in Section 3.8.4 RFC 9293 that
+         keepalives are off by default.";
       description
         "Configures the keep-alive policy, to proactively test the
          aliveness of the TCP peer.  An unresponsive TCP peer is
@@ -73,8 +77,7 @@ module ietf-tcp-common {
          probe-interval) seconds.  Further guidance can be found
          in Section 2.1.5 of RFC DDDD.";
       reference
-        "RFC 9293:
-          Transmission Control Protocol (TCP), Section 3.8.4..";
+        "RFC 9293: Transmission Control Protocol (TCP)";
       leaf idle-time {
         type uint16 {
           range "1..max";
@@ -85,10 +88,11 @@ module ietf-tcp-common {
           "Sets the amount of time after which if no data has been
            received from the TCP peer, a TCP-level probe message
            will be sent to test the aliveness of the TCP peer.
-           Two hours (7200 seconds) is safe value, per RFC 1122.";
+           Two hours (7200 seconds) is safe value, per RFC 9293
+           Section 3.8.4.";
         reference
-          "RFC 1122:
-            Requirements for Internet Hosts -- Communication Layers";
+          "RFC 9293: Transmission Control Protocol (TCP)";
+
       }
       leaf max-probes {
         type uint16 {
similarity index 96%
rename from transport/transport-tcp/src/main/yang/ietf-tcp-server@2023-12-28.yang
rename to transport/transport-tcp/src/main/yang/ietf-tcp-server@2024-02-08.yang
index ee6c657d30c9847bb519863fd397217b4a8544fb..3a0216fc6d1650ca44e6dcfa9442637aac156c0a 100644 (file)
@@ -32,7 +32,7 @@ module ietf-tcp-server {
     "This module defines reusable groupings for TCP servers that
      can be used as a basis for specific TCP server instances.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -53,7 +53,7 @@ module ietf-tcp-server {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -108,7 +108,7 @@ module ietf-tcp-server {
       refine "keepalives" {
         if-feature "tcp-server-keepalives";
         description
-          "Add an if-feature statement so that implementations
+          "An if-feature statement so that implementations
            can choose to support TCP server keepalives.";
       }
     }
index c726fcdb84f1ac40a0e20b102cc27ca8bb18da97..3a065f5fe9b06dcf0ee64f16478ee69cd7fb713c 100644 (file)
@@ -37,8 +37,8 @@ import org.opendaylight.netconf.transport.api.TransportChannelListener;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Host;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 import org.opendaylight.yangtools.yang.common.Uint16;
 
 @ExtendWith(MockitoExtension.class)
index 61145057f756790dda3e893996cc5b339559dca4..e7d8444e43477eb99bb0b77ecb5502aa614dd390 100644 (file)
@@ -27,15 +27,15 @@ import java.util.Map;
 import org.eclipse.jdt.annotation.NonNull;
 import org.eclipse.jdt.annotation.Nullable;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.AsymmetricKeyPairGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.EcPrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.RsaPrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.SshPublicKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.SubjectPublicKeyInfoFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228._private.key.grouping._private.key.type.CleartextPrivateKey;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.InlineOrKeystoreAsymmetricKeyGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.InlineOrKeystoreEndEntityCertWithKeyGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228.InlineOrTruststoreCertsGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.AsymmetricKeyPairGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.EcPrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.RsaPrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.SshPublicKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.SubjectPublicKeyInfoFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208._private.key.grouping._private.key.type.CleartextPrivateKey;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.InlineOrKeystoreAsymmetricKeyGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.InlineOrKeystoreEndEntityCertWithKeyGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208.InlineOrTruststoreCertsGrouping;
 
 final class ConfigUtils {
 
@@ -78,7 +78,7 @@ final class ConfigUtils {
             return Map.of();
         }
         final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore
-                        .rev231228.inline.or.truststore.certs.grouping.inline.or.truststore.Inline.class,
+                        .rev240208.inline.or.truststore.certs.grouping.inline.or.truststore.Inline.class,
                 certs.getInlineOrTruststore());
         final var inlineDef = inline.getInlineDefinition();
         if (inlineDef == null) {
@@ -107,7 +107,7 @@ final class ConfigUtils {
             final @NonNull InlineOrKeystoreAsymmetricKeyGrouping input)
             throws UnsupportedConfigurationException {
 
-        final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+        final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
                         .inline.or.keystore.asymmetric.key.grouping.inline.or.keystore.Inline.class,
                 input.getInlineOrKeystore());
         final var inlineDef = inline.getInlineDefinition();
@@ -139,7 +139,7 @@ final class ConfigUtils {
     static void setEndEntityCertificateWithKey(final @NonNull KeyStore keyStore,
             final @NonNull InlineOrKeystoreEndEntityCertWithKeyGrouping input)
                 throws UnsupportedConfigurationException {
-        final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+        final var inline = ofType(org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
                         .inline.or.keystore.end.entity.cert.with.key.grouping.inline.or.keystore.Inline.class,
                 input.getInlineOrKeystore());
         final var inlineDef = inline.getInlineDefinition();
index ab6f16b190618066e15e6632bd3bb796cf4bacb2..61a7782c2338343fab6d3ea40b5de0bc7d2a98ac 100644 (file)
@@ -12,8 +12,8 @@ import static java.util.Objects.requireNonNull;
 import io.netty.handler.ssl.SslContext;
 import java.net.SocketAddress;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.TlsClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228.TlsServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.TlsClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208.TlsServerGrouping;
 
 public final class FixedSslHandlerFactory extends SslHandlerFactory {
     private final SslContext sslContext;
index 8746858cdf6b7238cb129ca846cd0b127994a9db..9ef440f30051bb3fbfc1afdbb2f559dea2182039 100644 (file)
@@ -10,9 +10,9 @@ package org.opendaylight.netconf.transport.tls;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.ClientIdentX509Cert;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.IetfTlsClientData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.ServerAuthX509Cert;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.ClientIdentX509Cert;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.IetfTlsClientData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.ServerAuthX509Cert;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
index 773e43519ce29191ce05bef7a3c47ead495d3141..82c64d2d9cc3c8bee4a4aabfd36d4b94fa329d3d 100644 (file)
@@ -12,13 +12,13 @@ import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.eclipse.jdt.annotation.Nullable;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev231228.HelloParams;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev231228.IetfTlsCommonData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev231228.Tls12$F;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev231228.Tls12$I;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev231228.Tls13$F;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev231228.Tls13$I;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev231228.TlsVersionBase;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev240208.HelloParams;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev240208.IetfTlsCommonData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev240208.Tls12$F;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev240208.Tls12$I;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev240208.Tls13$F;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev240208.Tls13$I;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev240208.TlsVersionBase;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
index 090e7d01ceaa9043af19faf27e32414e0ad1536c..8bb4f2541e4a54cf1e4b0b752865eb870b09488f 100644 (file)
@@ -10,10 +10,10 @@ package org.opendaylight.netconf.transport.tls;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228.ClientAuthSupported;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228.ClientAuthX509Cert;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228.IetfTlsServerData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228.ServerIdentX509Cert;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208.ClientAuthSupported;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208.ClientAuthX509Cert;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208.IetfTlsServerData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208.ServerIdentX509Cert;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;
 
index 4e2acedf10daa2814cad14637e89814126922ddb..3b63bd433e7f360c75f3e047819e642dba95864f 100644 (file)
@@ -19,7 +19,7 @@ import javax.net.ssl.KeyManagerFactory;
 import javax.net.ssl.SSLContext;
 import javax.net.ssl.TrustManagerFactory;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev231228.HelloParamsGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev240208.HelloParamsGrouping;
 
 /**
  * A pre-configured factory for creating {@link SslHandler}s.
index a079b8b4691c4b0e472a5cdae89ed4d3837d3846..97b724907594c71e3a7259d58e317ed6a2da1aa7 100644 (file)
@@ -30,42 +30,42 @@ import javax.net.ssl.TrustManagerFactory;
 import org.eclipse.jdt.annotation.NonNull;
 import org.eclipse.jdt.annotation.Nullable;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.CipherSuiteAlgBase;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsAes128CcmSha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsAes128GcmSha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsAes256GcmSha384;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsChacha20Poly1305Sha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsDhePskWithAes128Ccm;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsDhePskWithAes128GcmSha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsDhePskWithAes256Ccm;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsDhePskWithAes256GcmSha384;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsDhePskWithChacha20Poly1305Sha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsDheRsaWithAes128Ccm;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsDheRsaWithAes128GcmSha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsDheRsaWithAes256Ccm;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsDheRsaWithAes256GcmSha384;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsDheRsaWithChacha20Poly1305Sha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsEcdheEcdsaWithAes128GcmSha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsEcdheEcdsaWithAes256GcmSha384;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsEcdheEcdsaWithChacha20Poly1305Sha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsEcdhePskWithAes128CcmSha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsEcdhePskWithAes128GcmSha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsEcdhePskWithAes256GcmSha384;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsEcdhePskWithChacha20Poly1305Sha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsEcdheRsaWithAes128GcmSha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsEcdheRsaWithAes256GcmSha384;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev220616.TlsEcdheRsaWithChacha20Poly1305Sha256;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.InlineOrKeystoreAsymmetricKeyGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.InlineOrKeystoreEndEntityCertWithKeyGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.TlsClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.tls.client.grouping.client.identity.auth.type.Certificate;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.tls.client.grouping.client.identity.auth.type.RawPublicKey;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev231228.HelloParamsGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev231228.TlsVersionBase;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228.TlsServerGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228.tls.server.grouping.server.identity.auth.type.RawPrivateKey;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228.InlineOrTruststoreCertsGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228.InlineOrTruststorePublicKeysGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.CipherSuiteAlgBase;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSAES128CCMSHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSAES128GCMSHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSAES256GCMSHA384;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSCHACHA20POLY1305SHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSDHEPSKWITHAES128CCM;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSDHEPSKWITHAES128GCMSHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSDHEPSKWITHAES256CCM;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSDHEPSKWITHAES256GCMSHA384;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSDHEPSKWITHCHACHA20POLY1305SHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSDHERSAWITHAES128CCM;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSDHERSAWITHAES128GCMSHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSDHERSAWITHAES256CCM;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSDHERSAWITHAES256GCMSHA384;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSDHERSAWITHCHACHA20POLY1305SHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSECDHEECDSAWITHAES128GCMSHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSECDHEECDSAWITHAES256GCMSHA384;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSECDHEECDSAWITHCHACHA20POLY1305SHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSECDHEPSKWITHAES128CCMSHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSECDHEPSKWITHAES128GCMSHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSECDHEPSKWITHAES256GCMSHA384;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSECDHEPSKWITHCHACHA20POLY1305SHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSECDHERSAWITHAES128GCMSHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSECDHERSAWITHAES256GCMSHA384;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.iana.tls.cipher.suite.algs.rev240208.TLSECDHERSAWITHCHACHA20POLY1305SHA256;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.InlineOrKeystoreAsymmetricKeyGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.InlineOrKeystoreEndEntityCertWithKeyGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.TlsClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.tls.client.grouping.client.identity.auth.type.Certificate;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.tls.client.grouping.client.identity.auth.type.RawPublicKey;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev240208.HelloParamsGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.common.rev240208.TlsVersionBase;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208.TlsServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208.tls.server.grouping.server.identity.auth.type.RawPrivateKey;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208.InlineOrTruststoreCertsGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208.InlineOrTruststorePublicKeysGrouping;
 
 /**
  * Extension interface for external service integration with TLS transport. Used to build {@link TLSClient} and
@@ -74,30 +74,30 @@ import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.
 public abstract class SslHandlerFactory {
     private static final ImmutableMap<CipherSuiteAlgBase, String> CIPHER_SUITES =
         ImmutableMap.<CipherSuiteAlgBase, String>builder()
-            .put(TlsAes128CcmSha256.VALUE, "TLS_AES_128_CCM_SHA256")
-            .put(TlsAes128GcmSha256.VALUE, "TLS_AES_128_GCM_SHA256")
-            .put(TlsAes256GcmSha384.VALUE, "TLS_AES_256_GCM_SHA384")
-            .put(TlsChacha20Poly1305Sha256.VALUE, "TLS_CHACHA20_POLY1305_SHA256")
-            .put(TlsDhePskWithAes128Ccm.VALUE, "TLS_DHE_PSK_WITH_AES_128_CCM")
-            .put(TlsDhePskWithAes128GcmSha256.VALUE, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256")
-            .put(TlsDhePskWithAes256Ccm.VALUE, "TLS_DHE_PSK_WITH_AES_256_CCM")
-            .put(TlsDhePskWithAes256GcmSha384.VALUE, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384")
-            .put(TlsDhePskWithChacha20Poly1305Sha256.VALUE, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256")
-            .put(TlsDheRsaWithAes128Ccm.VALUE, "TLS_DHE_RSA_WITH_AES_128_CCM")
-            .put(TlsDheRsaWithAes128GcmSha256.VALUE, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256")
-            .put(TlsDheRsaWithAes256Ccm.VALUE, "TLS_DHE_RSA_WITH_AES_256_CCM")
-            .put(TlsDheRsaWithAes256GcmSha384.VALUE, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384")
-            .put(TlsDheRsaWithChacha20Poly1305Sha256.VALUE, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256")
-            .put(TlsEcdheEcdsaWithAes128GcmSha256.VALUE, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256")
-            .put(TlsEcdheEcdsaWithAes256GcmSha384.VALUE, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384")
-            .put(TlsEcdheEcdsaWithChacha20Poly1305Sha256.VALUE, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256")
-            .put(TlsEcdhePskWithAes128CcmSha256.VALUE, "TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256")
-            .put(TlsEcdhePskWithAes128GcmSha256.VALUE, "TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256")
-            .put(TlsEcdhePskWithAes256GcmSha384.VALUE, "TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384")
-            .put(TlsEcdhePskWithChacha20Poly1305Sha256.VALUE, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256")
-            .put(TlsEcdheRsaWithAes128GcmSha256.VALUE, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256")
-            .put(TlsEcdheRsaWithAes256GcmSha384.VALUE, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384")
-            .put(TlsEcdheRsaWithChacha20Poly1305Sha256.VALUE, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256")
+            .put(TLSAES128CCMSHA256.VALUE, "TLS_AES_128_CCM_SHA256")
+            .put(TLSAES128GCMSHA256.VALUE, "TLS_AES_128_GCM_SHA256")
+            .put(TLSAES256GCMSHA384.VALUE, "TLS_AES_256_GCM_SHA384")
+            .put(TLSCHACHA20POLY1305SHA256.VALUE, "TLS_CHACHA20_POLY1305_SHA256")
+            .put(TLSDHEPSKWITHAES128CCM.VALUE, "TLS_DHE_PSK_WITH_AES_128_CCM")
+            .put(TLSDHEPSKWITHAES128GCMSHA256.VALUE, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256")
+            .put(TLSDHEPSKWITHAES256CCM.VALUE, "TLS_DHE_PSK_WITH_AES_256_CCM")
+            .put(TLSDHEPSKWITHAES256GCMSHA384.VALUE, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384")
+            .put(TLSDHEPSKWITHCHACHA20POLY1305SHA256.VALUE, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256")
+            .put(TLSDHERSAWITHAES128CCM.VALUE, "TLS_DHE_RSA_WITH_AES_128_CCM")
+            .put(TLSDHERSAWITHAES128GCMSHA256.VALUE, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256")
+            .put(TLSDHERSAWITHAES256CCM.VALUE, "TLS_DHE_RSA_WITH_AES_256_CCM")
+            .put(TLSDHERSAWITHAES256GCMSHA384.VALUE, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384")
+            .put(TLSDHERSAWITHCHACHA20POLY1305SHA256.VALUE, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256")
+            .put(TLSECDHEECDSAWITHAES128GCMSHA256.VALUE, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256")
+            .put(TLSECDHEECDSAWITHAES256GCMSHA384.VALUE, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384")
+            .put(TLSECDHEECDSAWITHCHACHA20POLY1305SHA256.VALUE, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256")
+            .put(TLSECDHEPSKWITHAES128CCMSHA256.VALUE, "TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256")
+            .put(TLSECDHEPSKWITHAES128GCMSHA256.VALUE, "TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256")
+            .put(TLSECDHEPSKWITHAES256GCMSHA384.VALUE, "TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384")
+            .put(TLSECDHEPSKWITHCHACHA20POLY1305SHA256.VALUE, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256")
+            .put(TLSECDHERSAWITHAES128GCMSHA256.VALUE, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256")
+            .put(TLSECDHERSAWITHAES256GCMSHA384.VALUE, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384")
+            .put(TLSECDHERSAWITHCHACHA20POLY1305SHA256.VALUE, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256")
             .build();
 
     /**
@@ -163,7 +163,7 @@ public abstract class SslHandlerFactory {
         final SslContextBuilder builder;
         final var authType = serverIdentity.getAuthType();
         if (authType
-                instanceof org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228
+                instanceof org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208
                            .tls.server.grouping.server.identity.auth.type.Certificate cert) {
             // if-feature "server-ident-x509-cert"
             final var certificate = cert.getCertificate();
index 78fa08ac19312a75e427e7be287428c7569a3ae8..0d20b478d6eba36dab859f50eac26d202b8e0074 100644 (file)
@@ -17,8 +17,8 @@ import org.opendaylight.netconf.transport.api.TransportStack;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
 import org.opendaylight.netconf.transport.tcp.TCPClient;
 import org.opendaylight.netconf.transport.tcp.TCPServer;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 
 /**
  * A {@link TransportStack} acting as a TLS client.
index bcaf0902e86c8c066cc1d4502b652e1700373176..f0ee957244e25fbfd21e00b301f9d04d363b0e20 100644 (file)
@@ -17,8 +17,8 @@ import org.opendaylight.netconf.transport.api.TransportStack;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
 import org.opendaylight.netconf.transport.tcp.TCPClient;
 import org.opendaylight.netconf.transport.tcp.TCPServer;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
 
 /**
  * A {@link TransportStack} acting as a TLS server.
diff --git a/transport/transport-tls/src/main/yang/iana-tls-cipher-suite-algs@2022-06-16.yang b/transport/transport-tls/src/main/yang/iana-tls-cipher-suite-algs@2022-06-16.yang
deleted file mode 100644 (file)
index bd00037..0000000
+++ /dev/null
@@ -1,3786 +0,0 @@
-module iana-tls-cipher-suite-algs {
-  yang-version 1.1;
-  namespace "urn:ietf:params:xml:ns:yang:iana-tls-cipher-suite-algs";
-  prefix tlscsa;
-
-  organization
-    "Internet Assigned Numbers Authority (IANA)";
-
-  contact
-    "Postal: ICANN
-             12025 Waterfront Drive, Suite 300
-             Los Angeles, CA  90094-2536
-             United States of America
-     Tel:    +1 310 301 5800
-     Email:  iana@iana.org";
-
-  description
-    "This module defines identities for the Cipher Suite
-     algorithms defined in the 'TLS Cipher Suites' sub-registry
-     of the 'Transport Layer Security (TLS) Parameters' registry
-     maintained by IANA.
-
-     Copyright (c) 2022 IETF Trust and the persons identified as
-     authors of the code. All rights reserved.
-
-     Redistribution and use in source and binary forms, with
-     or without modification, is permitted pursuant to, and
-     subject to the license terms contained in, the Revised
-     BSD License set forth in Section 4.c of the IETF Trust's
-     Legal Provisions Relating to IETF Documents
-     (https://trustee.ietf.org/license-info).
-
-     The initial version of this YANG module is part of RFC FFFF
-     (https://www.rfc-editor.org/info/rfcFFFF); see the RFC
-     itself for full legal notices.";
-
-  revision 2022-06-16 {
-   description
-      "Reflect contents of the public key algorithms registry
-       on June 16, 2022.";
-    reference
-      "RFC FFFF: YANG Groupings for TLS Clients and TLS Servers";
-  }
-
-  // Typedefs
-
-  typedef cipher-suite-algorithm-ref {
-    type identityref {
-      base "cipher-suite-alg-base";
-    }
-    description
-      "A reference to a TLS cipher suite algorithm identifier.";
-  }
-
-
-  // Identities
-
-  identity cipher-suite-alg-base {
-    description
-      "Base identity used to identify TLS cipher suites.";
-  }
-
-  identity tls-null-with-null-null {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-NULL-WITH-NULL-NULL";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-rsa-with-null-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-NULL-MD5";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-rsa-with-null-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-NULL-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-rsa-export-with-rc4-40-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-EXPORT-WITH-RC4-40-MD5";
-    reference
-      "RFC 4346:
-         The TLS Protocol Version 1.1
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-rsa-with-rc4-128-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-RC4-128-MD5";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-rsa-with-rc4-128-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-RC4-128-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-rsa-export-with-rc2-cbc-40-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-EXPORT-WITH-RC2-CBC-40-MD5";
-    reference
-      "RFC 4346:
-         The TLS Protocol Version 1.1";
-  }
-
-  identity tls-rsa-with-idea-cbc-sha {
-    base cipher-suite-alg-base;
-    status obsolete;
-    description
-      "TLS-RSA-WITH-IDEA-CBC-SHA";
-    reference
-      "RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)
-       RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-export-with-des40-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-EXPORT-WITH-DES40-CBC-SHA";
-    reference
-      "RFC 4346:
-         The TLS Protocol Version 1.1";
-  }
-
-  identity tls-rsa-with-des-cbc-sha {
-    base cipher-suite-alg-base;
-    status obsolete;
-    description
-      "TLS-RSA-WITH-DES-CBC-SHA";
-    reference
-      "RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)
-       RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-dss-export-with-des40-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-EXPORT-WITH-DES40-CBC-SHA";
-    reference
-      "RFC 4346:
-         The TLS Protocol Version 1.1";
-  }
-
-  identity tls-dh-dss-with-des-cbc-sha {
-    base cipher-suite-alg-base;
-    status obsolete;
-    description
-      "TLS-DH-DSS-WITH-DES-CBC-SHA";
-    reference
-      "RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)
-       RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-dss-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-rsa-export-with-des40-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-EXPORT-WITH-DES40-CBC-SHA";
-    reference
-      "RFC 4346:
-         The TLS Protocol Version 1.1";
-  }
-
-  identity tls-dh-rsa-with-des-cbc-sha {
-    base cipher-suite-alg-base;
-    status obsolete;
-    description
-      "TLS-DH-RSA-WITH-DES-CBC-SHA";
-    reference
-      "RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)
-       RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-rsa-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dhe-dss-export-with-des40-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-EXPORT-WITH-DES40-CBC-SHA";
-    reference
-      "RFC 4346:
-         The TLS Protocol Version 1.1";
-  }
-
-  identity tls-dhe-dss-with-des-cbc-sha {
-    base cipher-suite-alg-base;
-    status obsolete;
-    description
-      "TLS-DHE-DSS-WITH-DES-CBC-SHA";
-    reference
-      "RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)
-       RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-dss-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dhe-rsa-export-with-des40-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-EXPORT-WITH-DES40-CBC-SHA";
-    reference
-      "RFC 4346:
-         The TLS Protocol Version 1.1";
-  }
-
-  identity tls-dhe-rsa-with-des-cbc-sha {
-    base cipher-suite-alg-base;
-    status obsolete;
-    description
-      "TLS-DHE-RSA-WITH-DES-CBC-SHA";
-    reference
-      "RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)
-       RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-rsa-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-anon-export-with-rc4-40-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-EXPORT-WITH-RC4-40-MD5";
-    reference
-      "RFC 4346:
-         The TLS Protocol Version 1.1
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-dh-anon-with-rc4-128-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-RC4-128-MD5";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-dh-anon-export-with-des40-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-EXPORT-WITH-DES40-CBC-SHA";
-    reference
-      "RFC 4346:
-         The TLS Protocol Version 1.1";
-  }
-
-  identity tls-dh-anon-with-des-cbc-sha {
-    base cipher-suite-alg-base;
-    status obsolete;
-    description
-      "TLS-DH-ANON-WITH-DES-CBC-SHA";
-    reference
-      "RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)
-       RFC 5469:
-         DES and IDEA Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-anon-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-krb5-with-des-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-WITH-DES-CBC-SHA";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-krb5-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-krb5-with-rc4-128-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-WITH-RC4-128-SHA";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-krb5-with-idea-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-WITH-IDEA-CBC-SHA";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-krb5-with-des-cbc-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-WITH-DES-CBC-MD5";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-krb5-with-3des-ede-cbc-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-WITH-3DES-EDE-CBC-MD5";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-krb5-with-rc4-128-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-WITH-RC4-128-MD5";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-krb5-with-idea-cbc-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-WITH-IDEA-CBC-MD5";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-krb5-export-with-des-cbc-40-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-EXPORT-WITH-DES-CBC-40-SHA";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-krb5-export-with-rc2-cbc-40-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-EXPORT-WITH-RC2-CBC-40-SHA";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-krb5-export-with-rc4-40-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-EXPORT-WITH-RC4-40-SHA";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-krb5-export-with-des-cbc-40-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-EXPORT-WITH-DES-CBC-40-MD5";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-krb5-export-with-rc2-cbc-40-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-EXPORT-WITH-RC2-CBC-40-MD5";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-krb5-export-with-rc4-40-md5 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-KRB5-EXPORT-WITH-RC4-40-MD5";
-    reference
-      "RFC 2712:
-         Addition of Kerberos Cipher Suites to
-         Transport Layer Security (TLS)
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-psk-with-null-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-NULL-SHA";
-    reference
-      "RFC 4785:
-         Pre-Shared Key Cipher Suites with NULL Encryption for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-null-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-NULL-SHA";
-    reference
-      "RFC 4785:
-         Pre-Shared Key Cipher Suites with NULL Encryption for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-null-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-NULL-SHA";
-    reference
-      "RFC 4785:
-         Pre-Shared Key Cipher Suites with NULL Encryption for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-dss-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-rsa-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dhe-dss-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dhe-rsa-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-anon-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-rsa-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-dss-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-rsa-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dhe-dss-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dhe-rsa-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-anon-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-rsa-with-null-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-NULL-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-rsa-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-rsa-with-aes-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-AES-256-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-dss-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-rsa-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dhe-dss-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-rsa-with-camellia-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-dss-with-camellia-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-CAMELLIA-128-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-rsa-with-camellia-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-CAMELLIA-128-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-dss-with-camellia-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-CAMELLIA-128-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-rsa-with-camellia-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-anon-with-camellia-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-CAMELLIA-128-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-rsa-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-dss-with-aes-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-AES-256-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-rsa-with-aes-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-AES-256-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dhe-dss-with-aes-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-AES-256-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dhe-rsa-with-aes-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-anon-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-dh-anon-with-aes-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-AES-256-CBC-SHA256";
-    reference
-      "RFC 5246:
-         The Transport Layer Security (TLS) Protocol Version 1.2";
-  }
-
-  identity tls-rsa-with-camellia-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-dss-with-camellia-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-CAMELLIA-256-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-rsa-with-camellia-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-CAMELLIA-256-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-dss-with-camellia-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-CAMELLIA-256-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-rsa-with-camellia-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-anon-with-camellia-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-CAMELLIA-256-CBC-SHA";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-psk-with-rc4-128-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-RC4-128-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-psk-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-psk-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-psk-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-rc4-128-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-RC4-128-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-dhe-psk-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-rc4-128-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-RC4-128-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-rsa-psk-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 4279:
-         Pre-Shared Key Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-with-seed-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-SEED-CBC-SHA";
-    reference
-      "RFC 4162:
-         Addition of SEED Ciphersuites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-dss-with-seed-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-SEED-CBC-SHA";
-    reference
-      "RFC 4162:
-         Addition of SEED Ciphersuites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-rsa-with-seed-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-SEED-CBC-SHA";
-    reference
-      "RFC 4162:
-         Addition of SEED Ciphersuites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-dss-with-seed-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-SEED-CBC-SHA";
-    reference
-      "RFC 4162:
-         Addition of SEED Ciphersuites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-rsa-with-seed-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-SEED-CBC-SHA";
-    reference
-      "RFC 4162:
-         Addition of SEED Ciphersuites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-anon-with-seed-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-SEED-CBC-SHA";
-    reference
-      "RFC 4162:
-         Addition of SEED Ciphersuites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-rsa-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-rsa-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-rsa-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-dh-rsa-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-dh-rsa-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-dss-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-dss-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-dh-dss-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-dh-dss-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-dh-anon-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-dh-anon-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5288:
-         AES-GCM Cipher Suites for TLS";
-  }
-
-  identity tls-psk-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-psk-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-dhe-psk-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-dhe-psk-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-rsa-psk-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-rsa-psk-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-psk-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-psk-with-aes-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-AES-256-CBC-SHA384";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-psk-with-null-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-NULL-SHA256";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-psk-with-null-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-NULL-SHA384";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-dhe-psk-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-dhe-psk-with-aes-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-dhe-psk-with-null-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-NULL-SHA256";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-dhe-psk-with-null-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-NULL-SHA384";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-rsa-psk-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-rsa-psk-with-aes-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-rsa-psk-with-null-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-NULL-SHA256";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-rsa-psk-with-null-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-NULL-SHA384";
-    reference
-      "RFC 5487:
-         Pre-Shared Key Cipher Suites for Transport Layer Security
-         (TLS) with SHA-256/384 and AES Galois Counter Mode";
-  }
-
-  identity tls-rsa-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-dss-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-rsa-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-dss-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-rsa-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-anon-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-rsa-with-camellia-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-dss-with-camellia-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-CAMELLIA-256-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-rsa-with-camellia-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-CAMELLIA-256-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-dss-with-camellia-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-CAMELLIA-256-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-rsa-with-camellia-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-dh-anon-with-camellia-256-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-CAMELLIA-256-CBC-SHA256";
-    reference
-      "RFC 5932:
-         Camellia Cipher Suites for TLS";
-  }
-
-  identity tls-sm4-gcm-sm3 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SM4-GCM-SM3";
-    reference
-      "RFC 8998:
-         ShangMi (SM) Cipher Suites for Transport Layer Security
-         (TLS) Protocol Version 1.3";
-  }
-
-  identity tls-sm4-ccm-sm3 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SM4-CCM-SM3";
-    reference
-      "RFC 8998:
-         ShangMi (SM) Cipher Suites for Transport Layer Security
-         (TLS) Protocol Version 1.3";
-  }
-
-  identity tls-empty-renegotiation-info-scsv {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-EMPTY-RENEGOTIATION-INFO-SCSV";
-    reference
-      "RFC 5746:
-         Transport Layer Security (TLS)
-         Renegotiation Indication Extension";
-  }
-
-  identity tls-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-AES-128-GCM-SHA256";
-    reference
-      "RFC 8446:
-         The Transport Layer Security (TLS) Protocol Version 1.3";
-  }
-
-  identity tls-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-AES-256-GCM-SHA384";
-    reference
-      "RFC 8446:
-         The Transport Layer Security (TLS) Protocol Version 1.3";
-  }
-
-  identity tls-chacha20-poly1305-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-CHACHA20-POLY1305-SHA256";
-    reference
-      "RFC 8446:
-         The Transport Layer Security (TLS) Protocol Version 1.3";
-  }
-
-  identity tls-aes-128-ccm-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-AES-128-CCM-SHA256";
-    reference
-      "RFC 8446:
-         The Transport Layer Security (TLS) Protocol Version 1.3";
-  }
-
-  identity tls-aes-128-ccm-8-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-AES-128-CCM-8-SHA256";
-    reference
-      "RFC 8446:
-         The Transport Layer Security (TLS) Protocol Version 1.3";
-  }
-
-  identity tls-fallback-scsv {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-FALLBACK-SCSV";
-    reference
-      "RFC 7507:
-         TLS Fallback Signaling Cipher Suite Value (SCSV)
-         for Preventing Protocol Downgrade Attacks";
-  }
-
-  identity tls-ecdh-ecdsa-with-null-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-NULL-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdh-ecdsa-with-rc4-128-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-RC4-128-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-ecdh-ecdsa-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdh-ecdsa-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdh-ecdsa-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdhe-ecdsa-with-null-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-NULL-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdhe-ecdsa-with-rc4-128-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-RC4-128-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-ecdhe-ecdsa-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdh-rsa-with-null-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-NULL-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdh-rsa-with-rc4-128-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-RC4-128-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-ecdh-rsa-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdh-rsa-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdh-rsa-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdhe-rsa-with-null-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-NULL-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdhe-rsa-with-rc4-128-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-RC4-128-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-ecdhe-rsa-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdhe-rsa-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdhe-rsa-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdh-anon-with-null-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ANON-WITH-NULL-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdh-anon-with-rc4-128-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ANON-WITH-RC4-128-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-ecdh-anon-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ANON-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdh-anon-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ANON-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-ecdh-anon-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ANON-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 8422:
-         Elliptic Curve Cryptography (ECC) Cipher Suites for
-         Transport Layer Security (TLS) Versions 1.2 and Earlier";
-  }
-
-  identity tls-srp-sha-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SRP-SHA-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 5054:
-         Using SRP for TLS Authentication";
-  }
-
-  identity tls-srp-sha-rsa-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SRP-SHA-RSA-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 5054:
-         Using SRP for TLS Authentication";
-  }
-
-  identity tls-srp-sha-dss-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SRP-SHA-DSS-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 5054:
-         Using SRP for TLS Authentication";
-  }
-
-  identity tls-srp-sha-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SRP-SHA-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 5054:
-         Using SRP for TLS Authentication";
-  }
-
-  identity tls-srp-sha-rsa-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SRP-SHA-RSA-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 5054:
-         Using SRP for TLS Authentication";
-  }
-
-  identity tls-srp-sha-dss-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SRP-SHA-DSS-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 5054:
-         Using SRP for TLS Authentication";
-  }
-
-  identity tls-srp-sha-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SRP-SHA-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 5054:
-         Using SRP for TLS Authentication";
-  }
-
-  identity tls-srp-sha-rsa-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SRP-SHA-RSA-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 5054:
-         Using SRP for TLS Authentication";
-  }
-
-  identity tls-srp-sha-dss-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SRP-SHA-DSS-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 5054:
-         Using SRP for TLS Authentication";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aes-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdh-ecdsa-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdh-ecdsa-with-aes-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdhe-rsa-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdhe-rsa-with-aes-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdh-rsa-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdh-rsa-with-aes-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdh-ecdsa-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdh-ecdsa-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdhe-rsa-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdhe-rsa-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdh-rsa-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdh-rsa-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 5289:
-         TLS Elliptic Curve Cipher Suites with SHA-256/384
-         and AES Galois Counter Mode";
-  }
-
-  identity tls-ecdhe-psk-with-rc4-128-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-RC4-128-SHA";
-    reference
-      "RFC 5489:
-         ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)
-       RFC 6347:
-         Datagram Transport Layer Security version 1.2";
-  }
-
-  identity tls-ecdhe-psk-with-3des-ede-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-3DES-EDE-CBC-SHA";
-    reference
-      "RFC 5489:
-         ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-aes-128-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA";
-    reference
-      "RFC 5489:
-         ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-aes-256-cbc-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA";
-    reference
-      "RFC 5489:
-         ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-aes-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256";
-    reference
-      "RFC 5489:
-         ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-aes-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384";
-    reference
-      "RFC 5489:
-         ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-null-sha {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-NULL-SHA";
-    reference
-      "RFC 5489:
-         ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-null-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-NULL-SHA256";
-    reference
-      "RFC 5489:
-         ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-null-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-NULL-SHA384";
-    reference
-      "RFC 5489:
-         ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-dss-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-dss-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-rsa-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-rsa-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-dss-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-dss-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-rsa-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-rsa-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-anon-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-anon-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-ecdsa-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-ecdsa-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-rsa-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-rsa-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-rsa-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-rsa-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-rsa-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-rsa-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-rsa-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-rsa-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-dss-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-dss-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-dss-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-dss-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-anon-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-anon-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-ecdsa-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-ecdsa-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-rsa-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-rsa-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-rsa-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-rsa-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-psk-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-psk-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-psk-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-psk-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-aria-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-ARIA-128-GCM-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-aria-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-ARIA-256-GCM-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-aria-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-ARIA-128-CBC-SHA256";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-aria-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-ARIA-256-CBC-SHA384";
-    reference
-      "RFC 6209:
-         Addition of the ARIA Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-ecdsa-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-ecdsa-with-camellia-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-ecdsa-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-ecdsa-with-camellia-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-rsa-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-rsa-with-camellia-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-rsa-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-rsa-with-camellia-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-rsa-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-rsa-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-rsa-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-rsa-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-RSA-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-dss-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-dss-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-DSS-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-dss-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-dss-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-DSS-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-anon-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dh-anon-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DH-ANON-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-ecdsa-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-ecdsa-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-ecdsa-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-ecdsa-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-rsa-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-rsa-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-rsa-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdh-rsa-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-psk-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-psk-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-camellia-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-camellia-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-psk-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-psk-with-camellia-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-camellia-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-camellia-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-camellia-128-cbc-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-camellia-256-cbc-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384";
-    reference
-      "RFC 6367:
-         Addition of the Camellia Cipher Suites to
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-with-aes-128-ccm {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-AES-128-CCM";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-rsa-with-aes-256-ccm {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-AES-256-CCM";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-rsa-with-aes-128-ccm {
-    base cipher-suite-alg-base;
-    description
-      "TLS-DHE-RSA-WITH-AES-128-CCM";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-rsa-with-aes-256-ccm {
-    base cipher-suite-alg-base;
-    description
-      "TLS-DHE-RSA-WITH-AES-256-CCM";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-rsa-with-aes-128-ccm-8 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-AES-128-CCM-8";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-rsa-with-aes-256-ccm-8 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-WITH-AES-256-CCM-8";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-rsa-with-aes-128-ccm-8 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-AES-128-CCM-8";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-rsa-with-aes-256-ccm-8 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-DHE-RSA-WITH-AES-256-CCM-8";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-psk-with-aes-128-ccm {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-AES-128-CCM";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-psk-with-aes-256-ccm {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-AES-256-CCM";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-psk-with-aes-128-ccm {
-    base cipher-suite-alg-base;
-    description
-      "TLS-DHE-PSK-WITH-AES-128-CCM";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-dhe-psk-with-aes-256-ccm {
-    base cipher-suite-alg-base;
-    description
-      "TLS-DHE-PSK-WITH-AES-256-CCM";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-psk-with-aes-128-ccm-8 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-AES-128-CCM-8";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-psk-with-aes-256-ccm-8 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-AES-256-CCM-8";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-psk-dhe-with-aes-128-ccm-8 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-DHE-WITH-AES-128-CCM-8";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-psk-dhe-with-aes-256-ccm-8 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-DHE-WITH-AES-256-CCM-8";
-    reference
-      "RFC 6655:
-         AES-CCM Cipher Suites for TLS";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aes-128-ccm {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-AES-128-CCM";
-    reference
-      "RFC 7251:
-         AES-CCM ECC Cipher Suites for TLS";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aes-256-ccm {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-AES-256-CCM";
-    reference
-      "RFC 7251:
-         AES-CCM ECC Cipher Suites for TLS";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aes-128-ccm-8 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8";
-    reference
-      "RFC 7251:
-         AES-CCM ECC Cipher Suites for TLS";
-  }
-
-  identity tls-ecdhe-ecdsa-with-aes-256-ccm-8 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8";
-    reference
-      "RFC 7251:
-         AES-CCM ECC Cipher Suites for TLS";
-  }
-
-  identity tls-eccpwd-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECCPWD-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 8492:
-         Secure Password Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-eccpwd-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECCPWD-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 8492:
-         Secure Password Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-eccpwd-with-aes-128-ccm-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECCPWD-WITH-AES-128-CCM-SHA256";
-    reference
-      "RFC 8492:
-         Secure Password Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-eccpwd-with-aes-256-ccm-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECCPWD-WITH-AES-256-CCM-SHA384";
-    reference
-      "RFC 8492:
-         Secure Password Ciphersuites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-sha256-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SHA256-SHA256";
-    reference
-      "RFC 9150:
-         TLS 1.3 Authentication and Integrity-Only Cipher Suites";
-  }
-
-  identity tls-sha384-sha384 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-SHA384-SHA384";
-    reference
-      "RFC 9150:
-         TLS 1.3 Authentication and Integrity-Only Cipher Suites";
-  }
-
-  identity tls-gostr341112-256-with-kuznyechik-ctr-omac {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-GOSTR341112-256-WITH-KUZNYECHIK-CTR-OMAC";
-    reference
-      "RFC 9189:
-         GOST Cipher Suites for Transport Layer Security (TLS)
-         Protocol Version 1.2";
-  }
-
-  identity tls-gostr341112-256-with-magma-ctr-omac {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-GOSTR341112-256-WITH-MAGMA-CTR-OMAC";
-    reference
-      "RFC 9189:
-         GOST Cipher Suites for Transport Layer Security (TLS)
-         Protocol Version 1.2";
-  }
-
-  identity tls-gostr341112-256-with-28147-cnt-imit {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-GOSTR341112-256-WITH-28147-CNT-IMIT";
-    reference
-      "RFC 9189:
-         GOST Cipher Suites for Transport Layer Security (TLS)
-         Protocol Version 1.2";
-  }
-
-  identity tls-ecdhe-rsa-with-chacha20-poly1305-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256";
-    reference
-      "RFC 7905:
-         ChaCha20-Poly1305 Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-ecdsa-with-chacha20-poly1305-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256";
-    reference
-      "RFC 7905:
-         ChaCha20-Poly1305 Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-rsa-with-chacha20-poly1305-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256";
-    reference
-      "RFC 7905:
-         ChaCha20-Poly1305 Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-psk-with-chacha20-poly1305-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-PSK-WITH-CHACHA20-POLY1305-SHA256";
-    reference
-      "RFC 7905:
-         ChaCha20-Poly1305 Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-chacha20-poly1305-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-ECDHE-PSK-WITH-CHACHA20-POLY1305-SHA256";
-    reference
-      "RFC 7905:
-         ChaCha20-Poly1305 Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-dhe-psk-with-chacha20-poly1305-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-DHE-PSK-WITH-CHACHA20-POLY1305-SHA256";
-    reference
-      "RFC 7905:
-         ChaCha20-Poly1305 Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-rsa-psk-with-chacha20-poly1305-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-RSA-PSK-WITH-CHACHA20-POLY1305-SHA256";
-    reference
-      "RFC 7905:
-         ChaCha20-Poly1305 Cipher Suites for
-         Transport Layer Security (TLS)";
-  }
-
-  identity tls-ecdhe-psk-with-aes-128-gcm-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-ECDHE-PSK-WITH-AES-128-GCM-SHA256";
-    reference
-      "RFC 8442:
-         ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
-  }
-
-  identity tls-ecdhe-psk-with-aes-256-gcm-sha384 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-ECDHE-PSK-WITH-AES-256-GCM-SHA384";
-    reference
-      "RFC 8442:
-         ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
-  }
-
-  identity tls-ecdhe-psk-with-aes-128-ccm-8-sha256 {
-    base cipher-suite-alg-base;
-    status deprecated;
-    description
-      "TLS-ECDHE-PSK-WITH-AES-128-CCM-8-SHA256";
-    reference
-      "RFC 8442:
-         ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
-  }
-
-  identity tls-ecdhe-psk-with-aes-128-ccm-sha256 {
-    base cipher-suite-alg-base;
-    description
-      "TLS-ECDHE-PSK-WITH-AES-128-CCM-SHA256";
-    reference
-      "RFC 8442:
-         ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
-  }
-
-
-  // Protocol-accessible Nodes
-
-  container supported-algorithms {
-    config false;
-    description
-      "A container for a list of cipher suite algorithms supported
-       by the server.";
-    leaf-list supported-algorithm {
-      type cipher-suite-algorithm-ref;
-      description
-        "A cipher suite algorithm supported by the server.";
-    }
-  }
-
-}
diff --git a/transport/transport-tls/src/main/yang/iana-tls-cipher-suite-algs@2024-02-08.yang b/transport/transport-tls/src/main/yang/iana-tls-cipher-suite-algs@2024-02-08.yang
new file mode 100644 (file)
index 0000000..93b0b08
--- /dev/null
@@ -0,0 +1,4088 @@
+module iana-tls-cipher-suite-algs {
+  yang-version 1.1;
+  namespace "urn:ietf:params:xml:ns:yang:iana-tls-cipher-suite-algs";
+  prefix tlscsa;
+
+  organization
+    "Internet Assigned Numbers Authority (IANA)";
+
+  contact
+    "Postal: ICANN
+             12025 Waterfront Drive, Suite 300
+             Los Angeles, CA  90094-2536
+             United States of America
+     Tel:    +1 310 301 5800
+     Email:  iana@iana.org";
+
+  description
+    "This module defines identities for the Cipher Suite
+     algorithms defined in the 'TLS Cipher Suites' sub-registry
+     of the 'Transport Layer Security (TLS) Parameters' registry
+     maintained by IANA.
+
+     Copyright (c) 2024 IETF Trust and the persons identified as
+     authors of the code. All rights reserved.
+
+     Redistribution and use in source and binary forms, with
+     or without modification, is permitted pursuant to, and
+     subject to the license terms contained in, the Revised
+     BSD License set forth in Section 4.c of the IETF Trust's
+     Legal Provisions Relating to IETF Documents
+     (https://trustee.ietf.org/license-info).
+
+     The initial version of this YANG module is part of RFC FFFF
+     (https://www.rfc-editor.org/info/rfcFFFF); see the RFC
+     itself for full legal notices.";
+
+  revision 2024-02-08 {
+    description
+      "Reflects contents of the cipher-suite algorithms registry.";
+    reference
+      "RFC FFFF: YANG Groupings for TLS Clients and TLS Servers";
+  }
+
+  // Typedefs
+
+  typedef cipher-suite-algorithm-ref {
+    type identityref {
+      base "cipher-suite-alg-base";
+    }
+    description
+      "A reference to a TLS cipher-suite algorithm identifier.";
+  }
+
+
+  // Identities
+
+  identity cipher-suite-alg-base {
+    description
+      "Base identity for TLS cipher-suite algorithms.";
+  }
+
+  identity TLS_NULL_WITH_NULL_NULL {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_NULL_WITH_NULL_NULL' algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_RSA_WITH_NULL_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_NULL_MD5' algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_RSA_WITH_NULL_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_NULL_SHA' algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_RSA_EXPORT_WITH_RC4_40_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_EXPORT_WITH_RC4_40_MD5' algorithm.";
+    reference
+      "RFC 4346:
+         The Transport Layer Security (TLS) Protocol Version 1.1
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_RSA_WITH_RC4_128_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_RC4_128_MD5' algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_RSA_WITH_RC4_128_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_RC4_128_SHA' algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5'
+       algorithm.";
+    reference
+      "RFC 4346:
+         The Transport Layer Security (TLS) Protocol Version 1.1";
+  }
+
+  identity TLS_RSA_WITH_IDEA_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_IDEA_CBC_SHA' algorithm.";
+    reference
+      "RFC 8996:
+         Deprecating TLS 1.0 and TLS 1.1";
+  }
+
+  identity TLS_RSA_EXPORT_WITH_DES40_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_EXPORT_WITH_DES40_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4346:
+         The Transport Layer Security (TLS) Protocol Version 1.1";
+  }
+
+  identity TLS_RSA_WITH_DES_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_DES_CBC_SHA' algorithm.";
+    reference
+      "RFC 8996:
+         Deprecating TLS 1.0 and TLS 1.1";
+  }
+
+  identity TLS_RSA_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_3DES_EDE_CBC_SHA' algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4346:
+         The Transport Layer Security (TLS) Protocol Version 1.1";
+  }
+
+  identity TLS_DH_DSS_WITH_DES_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_DES_CBC_SHA' algorithm.";
+    reference
+      "RFC 8996:
+         Deprecating TLS 1.0 and TLS 1.1";
+  }
+
+  identity TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4346:
+         The Transport Layer Security (TLS) Protocol Version 1.1";
+  }
+
+  identity TLS_DH_RSA_WITH_DES_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_DES_CBC_SHA' algorithm.";
+    reference
+      "RFC 8996:
+         Deprecating TLS 1.0 and TLS 1.1";
+  }
+
+  identity TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4346:
+         The Transport Layer Security (TLS) Protocol Version 1.1";
+  }
+
+  identity TLS_DHE_DSS_WITH_DES_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_DES_CBC_SHA' algorithm.";
+    reference
+      "RFC 8996:
+         Deprecating TLS 1.0 and TLS 1.1";
+  }
+
+  identity TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4346:
+         The Transport Layer Security (TLS) Protocol Version 1.1";
+  }
+
+  identity TLS_DHE_RSA_WITH_DES_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_DES_CBC_SHA' algorithm.";
+    reference
+      "RFC 8996:
+         Deprecating TLS 1.0 and TLS 1.1";
+  }
+
+  identity TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_EXPORT_WITH_RC4_40_MD5'
+       algorithm.";
+    reference
+      "RFC 4346:
+         The Transport Layer Security (TLS) Protocol Version 1.1
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_DH_anon_WITH_RC4_128_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_RC4_128_MD5' algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4346:
+         The Transport Layer Security (TLS) Protocol Version 1.1";
+  }
+
+  identity TLS_DH_anon_WITH_DES_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_DES_CBC_SHA' algorithm.";
+    reference
+      "RFC 8996:
+         Deprecating TLS 1.0 and TLS 1.1";
+  }
+
+  identity TLS_DH_anon_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_KRB5_WITH_DES_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_WITH_DES_CBC_SHA' algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_KRB5_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_WITH_3DES_EDE_CBC_SHA' algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_KRB5_WITH_RC4_128_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_WITH_RC4_128_SHA' algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_KRB5_WITH_IDEA_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_WITH_IDEA_CBC_SHA' algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_KRB5_WITH_DES_CBC_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_WITH_DES_CBC_MD5' algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_KRB5_WITH_3DES_EDE_CBC_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_WITH_3DES_EDE_CBC_MD5' algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_KRB5_WITH_RC4_128_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_WITH_RC4_128_MD5' algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_KRB5_WITH_IDEA_CBC_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_WITH_IDEA_CBC_MD5' algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA'
+       algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA'
+       algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_KRB5_EXPORT_WITH_RC4_40_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_EXPORT_WITH_RC4_40_SHA'
+       algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5'
+       algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5'
+       algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_KRB5_EXPORT_WITH_RC4_40_MD5 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_KRB5_EXPORT_WITH_RC4_40_MD5'
+       algorithm.";
+    reference
+      "RFC 2712:
+         Addition of Kerberos Cipher Suites to Transport Layer
+         Security (TLS)
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_PSK_WITH_NULL_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_NULL_SHA' algorithm.";
+    reference
+      "RFC 4785:
+         Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for
+         Transport Layer Security (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_NULL_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_NULL_SHA' algorithm.";
+    reference
+      "RFC 4785:
+         Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for
+         Transport Layer Security (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_NULL_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_NULL_SHA' algorithm.";
+    reference
+      "RFC 4785:
+         Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for
+         Transport Layer Security (TLS)";
+  }
+
+  identity TLS_RSA_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_AES_128_CBC_SHA' algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_DSS_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_RSA_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DHE_DSS_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DHE_RSA_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_anon_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_RSA_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_AES_256_CBC_SHA' algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_DSS_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_RSA_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DHE_DSS_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DHE_RSA_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_anon_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_RSA_WITH_NULL_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_NULL_SHA256' algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_RSA_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_RSA_WITH_AES_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_AES_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_DSS_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_RSA_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_RSA_WITH_CAMELLIA_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_CAMELLIA_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_DSS_WITH_AES_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_AES_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_RSA_WITH_AES_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_AES_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_anon_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_DH_anon_WITH_AES_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_AES_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5246:
+         The Transport Layer Security (TLS) Protocol Version 1.2";
+  }
+
+  identity TLS_RSA_WITH_CAMELLIA_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_CAMELLIA_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_PSK_WITH_RC4_128_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_RC4_128_SHA' algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_PSK_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_3DES_EDE_CBC_SHA' algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_PSK_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_AES_128_CBC_SHA' algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_PSK_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_AES_256_CBC_SHA' algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_RC4_128_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_RC4_128_SHA' algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_RC4_128_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_RC4_128_SHA' algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 4279:
+         Pre-Shared Key Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_RSA_WITH_SEED_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_SEED_CBC_SHA' algorithm.";
+    reference
+      "RFC 4162:
+         Addition of SEED Cipher Suites to Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_DH_DSS_WITH_SEED_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_SEED_CBC_SHA' algorithm.";
+    reference
+      "RFC 4162:
+         Addition of SEED Cipher Suites to Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_DH_RSA_WITH_SEED_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_SEED_CBC_SHA' algorithm.";
+    reference
+      "RFC 4162:
+         Addition of SEED Cipher Suites to Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_DHE_DSS_WITH_SEED_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_SEED_CBC_SHA' algorithm.";
+    reference
+      "RFC 4162:
+         Addition of SEED Cipher Suites to Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_SEED_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_SEED_CBC_SHA' algorithm.";
+    reference
+      "RFC 4162:
+         Addition of SEED Cipher Suites to Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_DH_anon_WITH_SEED_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_SEED_CBC_SHA' algorithm.";
+    reference
+      "RFC 4162:
+         Addition of SEED Cipher Suites to Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_RSA_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_RSA_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_RSA_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_RSA_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_DSS_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_DSS_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_anon_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_anon_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5288:
+         AES Galois Counter Mode (GCM) Cipher Suites for TLS";
+  }
+
+  identity TLS_PSK_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_PSK_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_PSK_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_PSK_WITH_AES_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_AES_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_PSK_WITH_NULL_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_NULL_SHA256' algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_PSK_WITH_NULL_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_NULL_SHA384' algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_AES_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_DHE_PSK_WITH_NULL_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_NULL_SHA256' algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_DHE_PSK_WITH_NULL_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_NULL_SHA384' algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_AES_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_RSA_PSK_WITH_NULL_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_NULL_SHA256' algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_RSA_PSK_WITH_NULL_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_NULL_SHA384' algorithm.";
+    reference
+      "RFC 5487:
+         Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and
+         AES Galois Counter Mode";
+  }
+
+  identity TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5932:
+         Camellia Cipher Suites for TLS";
+  }
+
+  identity TLS_SM4_GCM_SM3 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SM4_GCM_SM3' algorithm.";
+    reference
+      "RFC 8998:
+         ShangMi (SM) Cipher Suites for TLS 1.3";
+  }
+
+  identity TLS_SM4_CCM_SM3 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SM4_CCM_SM3' algorithm.";
+    reference
+      "RFC 8998:
+         ShangMi (SM) Cipher Suites for TLS 1.3";
+  }
+
+  identity TLS_EMPTY_RENEGOTIATION_INFO_SCSV {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_EMPTY_RENEGOTIATION_INFO_SCSV'
+       algorithm.";
+    reference
+      "RFC 5746:
+         Transport Layer Security (TLS) Renegotiation Indication
+         Extension";
+  }
+
+  identity TLS_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_AES_128_GCM_SHA256' algorithm.";
+    reference
+      "RFC 8446:
+         The Transport Layer Security (TLS) Protocol Version 1.3";
+  }
+
+  identity TLS_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_AES_256_GCM_SHA384' algorithm.";
+    reference
+      "RFC 8446:
+         The Transport Layer Security (TLS) Protocol Version 1.3";
+  }
+
+  identity TLS_CHACHA20_POLY1305_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_CHACHA20_POLY1305_SHA256' algorithm.";
+    reference
+      "RFC 8446:
+         The Transport Layer Security (TLS) Protocol Version 1.3";
+  }
+
+  identity TLS_AES_128_CCM_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_AES_128_CCM_SHA256' algorithm.";
+    reference
+      "RFC 8446:
+         The Transport Layer Security (TLS) Protocol Version 1.3";
+  }
+
+  identity TLS_AES_128_CCM_8_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_AES_128_CCM_8_SHA256' algorithm.";
+    reference
+      "RFC 8446:
+         The Transport Layer Security (TLS) Protocol Version 1.3
+       IESG Action:
+         IESG Action 2018-08-16";
+  }
+
+  identity TLS_AEGIS_256_SHA512 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_AEGIS_256_SHA512' algorithm.";
+    reference
+      "draft-irtf-cfrg-aegis-aead-08:
+         The AEGIS Family of Authenticated Encryption Algorithms";
+  }
+
+  identity TLS_AEGIS_128L_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_AEGIS_128L_SHA256' algorithm.";
+    reference
+      "draft-irtf-cfrg-aegis-aead-08:
+         The AEGIS Family of Authenticated Encryption Algorithms";
+  }
+
+  identity TLS_FALLBACK_SCSV {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_FALLBACK_SCSV' algorithm.";
+    reference
+      "RFC 7507:
+         TLS Fallback Signaling Cipher Suite Value (SCSV) for
+         Preventing Protocol Downgrade Attacks";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_NULL_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_NULL_SHA' algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_RC4_128_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_RC4_128_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_NULL_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_NULL_SHA' algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_RC4_128_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_RC4_128_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDH_RSA_WITH_NULL_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_NULL_SHA' algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDH_RSA_WITH_RC4_128_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_RC4_128_SHA' algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDH_RSA_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDH_RSA_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_NULL_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_NULL_SHA' algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_RC4_128_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_RC4_128_SHA' algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDH_anon_WITH_NULL_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_anon_WITH_NULL_SHA' algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDH_anon_WITH_RC4_128_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_anon_WITH_RC4_128_SHA' algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDH_anon_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_anon_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_ECDH_anon_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_anon_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 8422:
+         Elliptic Curve Cryptography (ECC) Cipher Suites for
+         Transport Layer Security (TLS) Versions 1.2 and Earlier";
+  }
+
+  identity TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5054:
+         Using the Secure Remote Password (SRP) Protocol for TLS
+         Authentication";
+  }
+
+  identity TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5054:
+         Using the Secure Remote Password (SRP) Protocol for TLS
+         Authentication";
+  }
+
+  identity TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5054:
+         Using the Secure Remote Password (SRP) Protocol for TLS
+         Authentication";
+  }
+
+  identity TLS_SRP_SHA_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SRP_SHA_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5054:
+         Using the Secure Remote Password (SRP) Protocol for TLS
+         Authentication";
+  }
+
+  identity TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5054:
+         Using the Secure Remote Password (SRP) Protocol for TLS
+         Authentication";
+  }
+
+  identity TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5054:
+         Using the Secure Remote Password (SRP) Protocol for TLS
+         Authentication";
+  }
+
+  identity TLS_SRP_SHA_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SRP_SHA_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5054:
+         Using the Secure Remote Password (SRP) Protocol for TLS
+         Authentication";
+  }
+
+  identity TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5054:
+         Using the Secure Remote Password (SRP) Protocol for TLS
+         Authentication";
+  }
+
+  identity TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5054:
+         Using the Secure Remote Password (SRP) Protocol for TLS
+         Authentication";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 5289:
+         TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES
+         Galois Counter Mode (GCM)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_RC4_128_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_RC4_128_SHA' algorithm.";
+    reference
+      "RFC 5489:
+         ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)
+       RFC 6347:
+         Datagram Transport Layer Security Version 1.2";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5489:
+         ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5489:
+         ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA'
+       algorithm.";
+    reference
+      "RFC 5489:
+         ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 5489:
+         ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 5489:
+         ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_NULL_SHA {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_NULL_SHA' algorithm.";
+    reference
+      "RFC 5489:
+         ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_NULL_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_NULL_SHA256' algorithm.";
+    reference
+      "RFC 5489:
+         ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_NULL_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_NULL_SHA384' algorithm.";
+    reference
+      "RFC 5489:
+         ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_RSA_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_anon_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_anon_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_anon_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_anon_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6209:
+         Addition of the ARIA Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the
+       'TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256' algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the
+       'TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384' algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the
+       'TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256' algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the
+       'TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384' algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384'
+       algorithm.";
+    reference
+      "RFC 6367:
+         Addition of the Camellia Cipher Suites to Transport Layer
+         Security (TLS)";
+  }
+
+  identity TLS_RSA_WITH_AES_128_CCM {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_AES_128_CCM' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_RSA_WITH_AES_256_CCM {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_AES_256_CCM' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_AES_128_CCM {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_AES_128_CCM' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_AES_256_CCM {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_AES_256_CCM' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_RSA_WITH_AES_128_CCM_8 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_AES_128_CCM_8' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_RSA_WITH_AES_256_CCM_8 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_WITH_AES_256_CCM_8' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_AES_128_CCM_8 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_AES_128_CCM_8' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_AES_256_CCM_8 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_AES_256_CCM_8' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_AES_128_CCM {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_AES_128_CCM' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_AES_256_CCM {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_AES_256_CCM' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_AES_128_CCM {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_AES_128_CCM' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_AES_256_CCM {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_AES_256_CCM' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_AES_128_CCM_8 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_AES_128_CCM_8' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_PSK_WITH_AES_256_CCM_8 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_AES_256_CCM_8' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_PSK_DHE_WITH_AES_128_CCM_8 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_DHE_WITH_AES_128_CCM_8' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_PSK_DHE_WITH_AES_256_CCM_8 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_DHE_WITH_AES_256_CCM_8' algorithm.";
+    reference
+      "RFC 6655:
+         AES-CCM Cipher Suites for Transport Layer Security (TLS)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_AES_128_CCM {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_AES_128_CCM'
+       algorithm.";
+    reference
+      "RFC 7251:
+         AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for
+         TLS";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_AES_256_CCM {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_AES_256_CCM'
+       algorithm.";
+    reference
+      "RFC 7251:
+         AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for
+         TLS";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8'
+       algorithm.";
+    reference
+      "RFC 7251:
+         AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for
+         TLS";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8'
+       algorithm.";
+    reference
+      "RFC 7251:
+         AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for
+         TLS";
+  }
+
+  identity TLS_ECCPWD_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECCPWD_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 8492:
+         Secure Password Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_ECCPWD_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECCPWD_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 8492:
+         Secure Password Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_ECCPWD_WITH_AES_128_CCM_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECCPWD_WITH_AES_128_CCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 8492:
+         Secure Password Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_ECCPWD_WITH_AES_256_CCM_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECCPWD_WITH_AES_256_CCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 8492:
+         Secure Password Ciphersuites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_SHA256_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SHA256_SHA256' algorithm.";
+    reference
+      "RFC 9150:
+         TLS 1.3 Authentication and Integrity-Only Cipher Suites";
+  }
+
+  identity TLS_SHA384_SHA384 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_SHA384_SHA384' algorithm.";
+    reference
+      "RFC 9150:
+         TLS 1.3 Authentication and Integrity-Only Cipher Suites";
+  }
+
+  identity TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the
+       'TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC' algorithm.";
+    reference
+      "RFC 9189:
+         GOST Cipher Suites for Transport Layer Security (TLS)
+         Protocol Version 1.2";
+  }
+
+  identity TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC'
+       algorithm.";
+    reference
+      "RFC 9189:
+         GOST Cipher Suites for Transport Layer Security (TLS)
+         Protocol Version 1.2";
+  }
+
+  identity TLS_GOSTR341112_256_WITH_28147_CNT_IMIT {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_GOSTR341112_256_WITH_28147_CNT_IMIT'
+       algorithm.";
+    reference
+      "RFC 9189:
+         GOST Cipher Suites for Transport Layer Security (TLS)
+         Protocol Version 1.2";
+  }
+
+  identity TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L'
+       algorithm.";
+    reference
+      "RFC 9367:
+         GOST Cipher Suites for Transport Layer Security (TLS)
+         Protocol Version 1.3";
+  }
+
+  identity TLS_GOSTR341112_256_WITH_MAGMA_MGM_L {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_GOSTR341112_256_WITH_MAGMA_MGM_L'
+       algorithm.";
+    reference
+      "RFC 9367:
+         GOST Cipher Suites for Transport Layer Security (TLS)
+         Protocol Version 1.3";
+  }
+
+  identity TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S'
+       algorithm.";
+    reference
+      "RFC 9367:
+         GOST Cipher Suites for Transport Layer Security (TLS)
+         Protocol Version 1.3";
+  }
+
+  identity TLS_GOSTR341112_256_WITH_MAGMA_MGM_S {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_GOSTR341112_256_WITH_MAGMA_MGM_S'
+       algorithm.";
+    reference
+      "RFC 9367:
+         GOST Cipher Suites for Transport Layer Security (TLS)
+         Protocol Version 1.3";
+  }
+
+  identity TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256'
+       algorithm.";
+    reference
+      "RFC 7905:
+         ChaCha20-Poly1305 Cipher Suites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the
+       'TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256' algorithm.";
+    reference
+      "RFC 7905:
+         ChaCha20-Poly1305 Cipher Suites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256'
+       algorithm.";
+    reference
+      "RFC 7905:
+         ChaCha20-Poly1305 Cipher Suites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_PSK_WITH_CHACHA20_POLY1305_SHA256'
+       algorithm.";
+    reference
+      "RFC 7905:
+         ChaCha20-Poly1305 Cipher Suites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256'
+       algorithm.";
+    reference
+      "RFC 7905:
+         ChaCha20-Poly1305 Cipher Suites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256'
+       algorithm.";
+    reference
+      "RFC 7905:
+         ChaCha20-Poly1305 Cipher Suites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256'
+       algorithm.";
+    reference
+      "RFC 7905:
+         ChaCha20-Poly1305 Cipher Suites for Transport Layer Security
+         (TLS)";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 8442:
+         ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2
+         and DTLS 1.2";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384'
+       algorithm.";
+    reference
+      "RFC 8442:
+         ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2
+         and DTLS 1.2";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 {
+    base cipher-suite-alg-base;
+    status deprecated;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256'
+       algorithm.";
+    reference
+      "RFC 8442:
+         ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2
+         and DTLS 1.2";
+  }
+
+  identity TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 {
+    base cipher-suite-alg-base;
+    description
+      "Identity for the 'TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256'
+       algorithm.";
+    reference
+      "RFC 8442:
+         ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2
+         and DTLS 1.2";
+  }
+
+}
similarity index 99%
rename from transport/transport-tls/src/main/yang/ietf-tls-client@2023-12-28.yang
rename to transport/transport-tls/src/main/yang/ietf-tls-client@2024-02-08.yang
index 2d03b4af012e03f402fbea126970c185979053b1..fa1c8bb16d2f6fbe5976c652eca0da63b67431a8 100644 (file)
@@ -40,13 +40,13 @@ module ietf-tls-client {
     "WG List:  NETCONF WG list <mailto:netconf@ietf.org>
      WG Web:   https://datatracker.ietf.org/wg/netconf
      Author:   Kent Watsen <mailto:kent+ietf@watsen.net>
-     Author:   Jeff Hartley <mailto:jeff.hartley@commscope.com>";
+     Author:   Jeff Hartley <mailto:intensifysecurity@gmail.com>";
 
   description
     "This module defines reusable groupings for TLS clients that
      can be used as a basis for specific TLS client instances.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -67,7 +67,7 @@ module ietf-tls-client {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
similarity index 85%
rename from transport/transport-tls/src/main/yang/ietf-tls-common@2023-12-28.yang
rename to transport/transport-tls/src/main/yang/ietf-tls-common@2024-02-08.yang
index e17c538612480d4812cff7516796df16babbcdee..1206f49e8bc8f31f8b78dbdf32033121f565e805 100644 (file)
@@ -28,14 +28,14 @@ module ietf-tls-common {
     "WG List:  NETCONF WG list <mailto:netconf@ietf.org>
      WG Web:   https://datatracker.ietf.org/wg/netconf
      Author:   Kent Watsen <mailto:kent+ietf@watsen.net>
-     Author:   Jeff Hartley <mailto:jeff.hartley@commscope.com>
+     Author:   Jeff Hartley <mailto:intensifysecurity@gmail.com>
      Author:   Gary Wu <mailto:garywu@cisco.com>";
 
    description
     "This module defines a common features and groupings for
      Transport Layer Security (TLS).
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -56,7 +56,7 @@ module ietf-tls-common {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -65,25 +65,6 @@ module ietf-tls-common {
 
   // Features
 
-  feature tls10 {
-    status "obsolete";
-    description
-      "TLS Protocol Version 1.0 is supported.  TLS 1.0 is obsolete
-       and thus it is NOT RECOMMENDED to enable this feature.";
-    reference
-      "RFC 2246: The TLS Protocol Version 1.0";
-  }
-
-  feature tls11 {
-    status "obsolete";
-    description
-      "TLS Protocol Version 1.1 is supported.  TLS 1.1 is obsolete
-       and thus it is NOT RECOMMENDED to enable this feature.";
-    reference
-      "RFC 4346: The Transport Layer Security (TLS) Protocol
-                 Version 1.1";
-  }
-
   feature tls12 {
     status "deprecated";
     description
@@ -107,38 +88,23 @@ module ietf-tls-common {
       "TLS hello message parameters are configurable.";
   }
 
-  feature public-key-generation {
+  feature algorithm-discovery {
     description
       "Indicates that the server implements the
-       'generate-public-key' RPC.";
+       'supported-algorithms' container.";
   }
 
-  // Identities
-
-  identity tls-version-base {
+  feature asymmetric-key-pair-generation {
     description
-      "Base identity used to identify TLS protocol versions.";
+      "Indicates that the server implements the
+       'generate-asymmetric-key-pair' RPC.";
   }
 
-  identity tls10 {
-    if-feature "tls10";
-    base tls-version-base;
-    status "obsolete";
-    description
-      "TLS Protocol Version 1.0.";
-    reference
-      "RFC 2246: The TLS Protocol Version 1.0";
-  }
+  // Identities
 
-  identity tls11 {
-    if-feature "tls11";
-    base tls-version-base;
-    status "obsolete";
+  identity tls-version-base {
     description
-      "TLS Protocol Version 1.1.";
-    reference
-      "RFC 4346: The Transport Layer Security (TLS) Protocol
-                 Version 1.1";
+      "Base identity used to identify TLS protocol versions.";
   }
 
   identity tls12 {
@@ -235,11 +201,27 @@ module ietf-tls-common {
     }
   } // hello-params-grouping
 
-  rpc generate-public-key {
-    if-feature "public-key-generation";
+
+  // Protocol-accessible Nodes
+
+  container supported-algorithms {
+    if-feature "algorithm-discovery";
+    config false;
+    description
+      "A container for a list of cipher suite algorithms supported
+       by the server.";
+    leaf-list supported-algorithm {
+      type tlscsa:cipher-suite-algorithm-ref;
+      description
+        "A cipher suite algorithm supported by the server.";
+    }
+  }
+
+  rpc generate-asymmetric-key-pair {
+    if-feature "asymmetric-key-pair-generation";
     description
-      "Requests the device to generate an public key using
-       the specified key algorithm.";
+      "Requests the device to generate an asymmetric-key-pair
+       key using the specified key algorithm.";
     input {
       leaf algorithm {
         type tlscsa:cipher-suite-algorithm-ref;
@@ -311,6 +293,6 @@ module ietf-tls-common {
     output {
       uses ct:asymmetric-key-pair-grouping;
     }
-  } // end generate-public-key
+  } // end generate-asymmetric-key-pair
 
 }
similarity index 99%
rename from transport/transport-tls/src/main/yang/ietf-tls-server@2023-12-28.yang
rename to transport/transport-tls/src/main/yang/ietf-tls-server@2024-02-08.yang
index 4b33cf3b161c63c1350f6466c8f9003a7c096f48..b3495b5f27551daeb72b6f58dec2eec041063c9a 100644 (file)
@@ -40,13 +40,13 @@ module ietf-tls-server {
     "WG List:  NETCONF WG list <mailto:netconf@ietf.org>
      WG Web:   https://datatracker.ietf.org/wg/netconf
      Author:   Kent Watsen <mailto:kent+ietf@watsen.net>
-     Author:   Jeff Hartley <mailto:jeff.hartley@commscope.com>";
+     Author:   Jeff Hartley <mailto:intensifysecurity@gmail.com>";
 
   description
     "This module defines reusable groupings for TLS servers that
      can be used as a basis for specific TLS server instances.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -67,7 +67,7 @@ module ietf-tls-server {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
index fed2e6d83803e5a5924c0d019ee93f76e39aa33f..0094c8444cd5e56eb03af6cdf590989735f2405c 100644 (file)
@@ -31,14 +31,14 @@ import org.junit.jupiter.api.Test;
 import org.junit.jupiter.params.ParameterizedTest;
 import org.junit.jupiter.params.provider.Arguments;
 import org.junit.jupiter.params.provider.MethodSource;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.EcPrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.PrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.PublicKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.RsaPrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.SshPublicKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.SubjectPublicKeyInfoFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.tls.client.grouping.server.authentication.CaCertsBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.tls.client.grouping.server.authentication.EeCertsBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.EcPrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.PrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.PublicKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.RsaPrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.SshPublicKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.SubjectPublicKeyInfoFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.tls.client.grouping.server.authentication.CaCertsBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.tls.client.grouping.server.authentication.EeCertsBuilder;
 
 class ConfigUtilsTest {
 
index 9a2d7b7f5cfa56006daadb1572183f4dbb4a2962..d6664fe2d28ce3fc7df0a1fe00d0835ec8c1db7d 100644 (file)
@@ -25,16 +25,16 @@ import org.bouncycastle.crypto.util.OpenSSHPublicKeyUtil;
 import org.bouncycastle.crypto.util.PublicKeyFactory;
 import org.bouncycastle.jce.provider.BouncyCastleProvider;
 import org.bouncycastle.operator.jcajce.JcaContentSignerBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.EndEntityCertCms;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.PrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.PublicKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.TrustAnchorCertCms;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228._private.key.grouping._private.key.type.CleartextPrivateKeyBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.InlineOrKeystoreAsymmetricKeyGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228.InlineOrKeystoreEndEntityCertWithKeyGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228.tls.server.grouping.server.identity.auth.type.raw._private.key.RawPrivateKeyBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228.inline.or.truststore.certs.grouping.InlineOrTruststore;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228.inline.or.truststore.certs.grouping.inline.or.truststore.inline.inline.definition.CertificateBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.EndEntityCertCms;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.PrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.PublicKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.TrustAnchorCertCms;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208._private.key.grouping._private.key.type.CleartextPrivateKeyBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.InlineOrKeystoreAsymmetricKeyGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208.InlineOrKeystoreEndEntityCertWithKeyGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208.tls.server.grouping.server.identity.auth.type.raw._private.key.RawPrivateKeyBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208.inline.or.truststore.certs.grouping.InlineOrTruststore;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208.inline.or.truststore.certs.grouping.inline.or.truststore.inline.inline.definition.CertificateBuilder;
 import org.opendaylight.yangtools.yang.binding.util.BindingMap;
 
 public final class TestUtils {
@@ -45,9 +45,9 @@ public final class TestUtils {
     }
 
     public static InlineOrTruststore buildInlineOrTruststore(final Map<String, byte[]> certNameToBytesMap) {
-        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
             .inline.or.truststore.certs.grouping.inline.or.truststore.InlineBuilder()
-            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228
+            .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208
                 .inline.or.truststore.certs.grouping.inline.or.truststore.inline.InlineDefinitionBuilder()
                 .setCertificate(certNameToBytesMap.entrySet().stream()
                     .map(entry -> new CertificateBuilder()
@@ -63,10 +63,10 @@ public final class TestUtils {
             final PublicKeyFormat publicKeyFormat, final byte[] publicKeyBytes,
             final PrivateKeyFormat privateKeyFormat, final byte[] privateKeyBytes) {
         return new RawPrivateKeyBuilder()
-            .setInlineOrKeystore(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+            .setInlineOrKeystore(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
                 .inline.or.keystore.asymmetric.key.grouping.inline.or.keystore.InlineBuilder()
                 .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore
-                    .rev231228.inline.or.keystore.asymmetric.key.grouping.inline.or.keystore.inline
+                    .rev240208.inline.or.keystore.asymmetric.key.grouping.inline.or.keystore.inline
                     .InlineDefinitionBuilder()
                         .setPublicKeyFormat(publicKeyFormat)
                         .setPublicKey(publicKeyBytes)
@@ -82,12 +82,12 @@ public final class TestUtils {
     public static InlineOrKeystoreEndEntityCertWithKeyGrouping buildEndEntityCertWithKeyGrouping(
             final PublicKeyFormat publicKeyFormat, final byte[] publicKeyBytes,
             final PrivateKeyFormat privateKeyFormat, final byte[] privateKeyBytes, final byte[] certificateBytes) {
-        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228
+        return new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208
             .tls.server.grouping.server.identity.auth.type.certificate.CertificateBuilder()
-            .setInlineOrKeystore(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev231228
+            .setInlineOrKeystore(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore.rev240208
                 .inline.or.keystore.end.entity.cert.with.key.grouping.inline.or.keystore.InlineBuilder()
                 .setInlineDefinition(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.keystore
-                    .rev231228.inline.or.keystore.end.entity.cert.with.key.grouping.inline.or.keystore.inline
+                    .rev240208.inline.or.keystore.end.entity.cert.with.key.grouping.inline.or.keystore.inline
                     .InlineDefinitionBuilder()
                     .setPublicKeyFormat(publicKeyFormat)
                     .setPublicKey(publicKeyBytes)
index a38a6475eb8835e06125a971764e892dee9c3d3e..e2bfdcbd7a43a611e56f2912a774a4151533efb1 100644 (file)
@@ -56,20 +56,20 @@ import org.opendaylight.netconf.transport.api.TransportChannel;
 import org.opendaylight.netconf.transport.api.TransportChannelListener;
 import org.opendaylight.netconf.transport.api.UnsupportedConfigurationException;
 import org.opendaylight.netconf.transport.tcp.NettyTransportSupport;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.EcPrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.RsaPrivateKeyFormat;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev231228.SubjectPublicKeyInfoFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.EcPrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.RsaPrivateKeyFormat;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.crypto.types.rev240208.SubjectPublicKeyInfoFormat;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.Host;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.IetfInetUtil;
 import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.inet.types.rev130715.PortNumber;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev231228.TcpClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev231228.TcpServerGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.TlsClientGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.tls.client.grouping.ClientIdentityBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228.tls.client.grouping.ServerAuthenticationBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228.TlsServerGrouping;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228.tls.server.grouping.ClientAuthenticationBuilder;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228.tls.server.grouping.ServerIdentityBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.client.rev240208.TcpClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tcp.server.rev240208.TcpServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.TlsClientGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.tls.client.grouping.ClientIdentityBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208.tls.client.grouping.ServerAuthenticationBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208.TlsServerGrouping;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208.tls.server.grouping.ClientAuthenticationBuilder;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208.tls.server.grouping.ServerIdentityBuilder;
 import org.opendaylight.yangtools.yang.common.Uint16;
 
 @ExtendWith(MockitoExtension.class)
@@ -144,16 +144,16 @@ class TlsClientServerTest {
 
         // client config
         final var clientIdentity = new ClientIdentityBuilder()
-            .setAuthType(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228
+            .setAuthType(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208
                 .tls.client.grouping.client.identity.auth.type.CertificateBuilder()
-                .setCertificate(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228
+                .setCertificate(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208
                     .tls.client.grouping.client.identity.auth.type.certificate.CertificateBuilder()
                     .setInlineOrKeystore(inlineOrKeystore)
                     .build())
                 .build())
             .build();
         final var serverAuth = new ServerAuthenticationBuilder()
-            .setCaCerts(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev231228
+            .setCaCerts(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.client.rev240208
                 .tls.client.grouping.server.authentication.CaCertsBuilder()
                 .setInlineOrTruststore(inlineOrTrustStore)
                 .build())
@@ -163,16 +163,16 @@ class TlsClientServerTest {
 
         // server config
         final var serverIdentity = new ServerIdentityBuilder()
-            .setAuthType(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228
+            .setAuthType(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208
                 .tls.server.grouping.server.identity.auth.type.CertificateBuilder()
-                .setCertificate(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228
+                .setCertificate(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208
                     .tls.server.grouping.server.identity.auth.type.certificate.CertificateBuilder()
                     .setInlineOrKeystore(inlineOrKeystore)
                     .build())
                 .build())
             .build();
         final var clientAuth = new ClientAuthenticationBuilder()
-            .setCaCerts(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev231228
+            .setCaCerts(new org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.tls.server.rev240208
                 .tls.server.grouping.client.authentication.CaCertsBuilder()
                 .setInlineOrTruststore(inlineOrTrustStore)
                 .build())
similarity index 89%
rename from truststore/truststore-api/src/main/yang/ietf-truststore@2023-12-28.yang
rename to truststore/truststore-api/src/main/yang/ietf-truststore@2024-02-08.yang
index 68d5597d508d13b6dbfa0ae57e0719f68c7eb927..a36a8c68bf69c82844e6b37313d0a5213ed6054b 100644 (file)
@@ -27,7 +27,7 @@ module ietf-truststore {
     "This module defines a 'truststore' to centralize management
      of trust anchors including certificates and public keys.
 
-     Copyright (c) 2023 IETF Trust and the persons identified
+     Copyright (c) 2024 IETF Trust and the persons identified
      as authors of the code. All rights reserved.
 
      Redistribution and use in source and binary forms, with
@@ -48,7 +48,7 @@ module ietf-truststore {
      (RFC 8174) when, and only when, they appear in all
      capitals, as shown here.";
 
-  revision 2023-12-28 {
+  revision 2024-02-08 {
     description
       "Initial version";
     reference
@@ -88,7 +88,7 @@ module ietf-truststore {
   /*   Typedefs   */
   /****************/
 
-  typedef certificate-bag-ref {
+  typedef central-certificate-bag-ref {
     type leafref {
       path "/ts:truststore/ts:certificate-bags/"
          + "ts:certificate-bag/ts:name";
@@ -98,7 +98,7 @@ module ietf-truststore {
        in the central truststore.";
   }
 
-  typedef certificate-ref {
+  typedef central-certificate-ref {
     type leafref {
       path "/ts:truststore/ts:certificate-bags/ts:certificate-bag"
          + "[ts:name = current()/../certificate-bag]/"
@@ -109,10 +109,10 @@ module ietf-truststore {
        in a certificate bag in the central truststore. This typedef
        requires that there exist a sibling 'leaf' node called
        'certificate-bag' that SHOULD have the typedef
-       'certificate-bag-ref'.";
+       'central-certificate-bag-ref'.";
   }
 
-  typedef public-key-bag-ref {
+  typedef central-public-key-bag-ref {
     type leafref {
       path "/ts:truststore/ts:public-key-bags/"
          + "ts:public-key-bag/ts:name";
@@ -122,7 +122,7 @@ module ietf-truststore {
        in the central truststore.";
   }
 
-  typedef public-key-ref {
+  typedef central-public-key-ref {
     type leafref {
       path "/ts:truststore/ts:public-key-bags/ts:public-key-bag"
          + "[ts:name = current()/../public-key-bag]/"
@@ -133,7 +133,7 @@ module ietf-truststore {
        in a public key bag in the truststore.  This typedef
        requires that there exist a sibling 'leaf' node called
        'public-key-bag' that SHOULD have the typedef
-       'public-key-bag-ref'.";
+       'central-public-key-bag-ref'.";
   }
 
   /*****************/
@@ -142,7 +142,7 @@ module ietf-truststore {
 
   // *-ref groupings
 
-  grouping certificate-ref-grouping {
+  grouping central-certificate-ref-grouping {
     description
       "Grouping for the reference to a certificate in a
        certificate-bag in the central truststore.";
@@ -150,19 +150,16 @@ module ietf-truststore {
       nacm:default-deny-write;
       if-feature "central-truststore-supported";
       if-feature "certificates";
-      type ts:certificate-bag-ref;
+      type ts:central-certificate-bag-ref;
       must "../certificate";
       description
         "Reference to a certificate-bag in the truststore.";
     }
     leaf certificate {
       nacm:default-deny-write;
-
-      // FIXME: these two lines are missing in the published model
       if-feature "central-truststore-supported";
       if-feature "certificates";
-
-      type ts:certificate-ref;
+      type ts:central-certificate-ref;
       must "../certificate-bag";
       description
         "Reference to a specific certificate in the
@@ -170,7 +167,7 @@ module ietf-truststore {
     }
   }
 
-  grouping public-key-ref-grouping {
+  grouping central-public-key-ref-grouping {
     description
       "Grouping for the reference to a public key in a
        public-key-bag in the central truststore.";
@@ -178,19 +175,16 @@ module ietf-truststore {
       nacm:default-deny-write;
       if-feature "central-truststore-supported";
       if-feature "public-keys";
-      type ts:public-key-bag-ref;
+      type ts:central-public-key-bag-ref;
       description
-        "Reference of a public key bag in the truststore inlucding
+        "Reference of a public key bag in the truststore including
          the certificate to authenticate the TLS client.";
     }
     leaf public-key {
       nacm:default-deny-write;
-
-      // FIXME: these two lines are missing in the published model
       if-feature "central-truststore-supported";
       if-feature "public-keys";
-
-      type ts:public-key-ref;
+      type ts:central-public-key-ref;
       description
         "Reference to a specific public key in the
          referenced public-key-bag.";
@@ -205,9 +199,9 @@ module ietf-truststore {
        The list of certificate may be defined inline or as a
        reference to a certificate bag in the central truststore.
 
-       Servers that do not define the 'central-truststore-supported'
-       feature SHOULD augment in custom 'case' statements enabling
-       references to alternate truststore locations.";
+       Servers that wish to define alternate truststore locations
+       MUST augment in custom 'case' statements enabling
+       references to those alternate truststore locations.";
     choice inline-or-truststore {
       nacm:default-deny-write;
       mandatory true;
@@ -224,7 +218,7 @@ module ietf-truststore {
             key "name";
             min-elements 1;
             description
-              "A trust anchor certificate.";
+              "A trust anchor certificate or chain of certificates.";
             leaf name {
               type string;
               description
@@ -242,7 +236,7 @@ module ietf-truststore {
         if-feature "central-truststore-supported";
         if-feature "certificates";
         leaf central-truststore-reference {
-          type ts:certificate-bag-ref;
+          type ts:central-certificate-bag-ref;
           description
             "A reference to a certificate bag that exists in the
              central truststore.";
@@ -257,9 +251,9 @@ module ietf-truststore {
        configured locally, within the using data model, or be a
        reference to a public key bag stored in the truststore.
 
-       Servers that do not define the 'central-truststore-supported'
-       feature SHOULD augment in custom 'case' statements enabling
-       references to alternate truststore locations.";
+       Servers that wish to define alternate truststore locations
+       SHOULD augment in custom 'case' statements enabling
+       references to those alternate truststore locations.";
     choice inline-or-truststore {
       nacm:default-deny-write;
       mandatory true;
@@ -288,7 +282,7 @@ module ietf-truststore {
         if-feature "central-truststore-supported";
         if-feature "public-keys";
         leaf central-truststore-reference {
-          type ts:public-key-bag-ref;
+          type ts:central-public-key-bag-ref;
           description
             "A reference to a bag of public keys that exists
              in the central truststore.";
@@ -315,7 +309,7 @@ module ietf-truststore {
       list certificate-bag {
         key "name";
         description
-          "A bag of certificates.  Each bag of certificates SHOULD
+          "A bag of certificates.  Each bag of certificates should
            be for a specific purpose.  For instance, one bag could
            be used to authenticate a specific set of servers, while
            another could be used to authenticate a specific set of
@@ -334,7 +328,7 @@ module ietf-truststore {
         list certificate {
           key "name";
           description
-            "A trust anchor certificate.";
+            "A trust anchor certificate or chain of certificates.";
           leaf name {
             type string;
             description
@@ -369,7 +363,7 @@ module ietf-truststore {
           type string;
           description
             "A description for this bag public keys.  The
-             intended purpose for the bag SHOULD be described.";
+             intended purpose for the bag MUST be described.";
         }
         list public-key {
           key "name";
index af62019d78c83dfc3559369390dc50aad7761e4e..fe377210ebf7060f19e42ed7182f830a5d1045fa 100644 (file)
@@ -10,8 +10,8 @@ package org.opendaylight.netconf.truststore.none;
 import java.util.Set;
 import org.eclipse.jdt.annotation.NonNullByDefault;
 import org.kohsuke.MetaInfServices;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228.IetfTruststoreData;
-import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev231228.InlineDefinitionsSupported;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208.IetfTruststoreData;
+import org.opendaylight.yang.gen.v1.urn.ietf.params.xml.ns.yang.ietf.truststore.rev240208.InlineDefinitionsSupported;
 import org.opendaylight.yangtools.yang.binding.YangFeature;
 import org.opendaylight.yangtools.yang.binding.YangFeatureProvider;