diff --git a/standard/iana/iana-ssh-encryption-algs.yang b/standard/iana/iana-ssh-encryption-algs.yang new file mode 100644 index 000000000..8a4ae3e7a --- /dev/null +++ b/standard/iana/iana-ssh-encryption-algs.yang @@ -0,0 +1,366 @@ + +module iana-ssh-encryption-algs { + yang-version 1.1; + namespace "urn:ietf:params:xml:ns:yang:iana-ssh-encryption-algs"; + prefix sshea; + + organization + "Internet Assigned Numbers Authority (IANA)"; + + contact + "Postal: ICANN + 12025 Waterfront Drive, Suite 300 + Los Angeles, CA 90094-2536 + United States of America + Tel: +1 310 301 5800 + Email: iana@iana.org"; + + description + "This module defines enumerations for the encryption algorithms + defined in the 'Encryption Algorithm Names' registry of the + 'Secure Shell (SSH) Protocol Parameters' registry group + maintained by IANA. + + Copyright (c) 2024 IETF Trust and the persons identified as + authors of the code. All rights reserved. + + Redistribution and use in source and binary forms, with + or without modification, is permitted pursuant to, and + subject to the license terms contained in, the Revised + BSD License set forth in Section 4.c of the IETF Trust's + Legal Provisions Relating to IETF Documents + (https://trustee.ietf.org/license-info). + + The initial version of this YANG module is part of RFC 9644 + (https://www.rfc-editor.org/info/rfc9644); see the RFC + itself for full legal notices. + + All versions of this module are published by IANA at + https://www.iana.org/assignments/yang-parameters."; + + revision 2024-10-16 { + description + "This initial version of the module was created using + the script defined in RFC 9644 to reflect the contents + of the encryption algorithms registry maintained by IANA."; + reference + "RFC 9644: YANG Groupings for SSH Clients and SSH Servers"; + } + + typedef ssh-encryption-algorithm { + type enumeration { + + enum 3des-cbc { + description + "Enumeration for the '3des-cbc' algorithm. Section 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum blowfish-cbc { + description + "Enumeration for the 'blowfish-cbc' algorithm. Section + 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum twofish256-cbc { + description + "Enumeration for the 'twofish256-cbc' algorithm. Section + 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum twofish-cbc { + description + "Enumeration for the 'twofish-cbc' algorithm. Section 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum twofish192-cbc { + description + "Enumeration for the 'twofish192-cbc' algorithm. Section + 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum twofish128-cbc { + description + "Enumeration for the 'twofish128-cbc' algorithm. Section + 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum aes256-cbc { + description + "Enumeration for the 'aes256-cbc' algorithm. Section 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum aes192-cbc { + description + "Enumeration for the 'aes192-cbc' algorithm. Section 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum aes128-cbc { + description + "Enumeration for the 'aes128-cbc' algorithm. Section 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum serpent256-cbc { + description + "Enumeration for the 'serpent256-cbc' algorithm. Section + 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum serpent192-cbc { + description + "Enumeration for the 'serpent192-cbc' algorithm. Section + 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum serpent128-cbc { + description + "Enumeration for the 'serpent128-cbc' algorithm. Section + 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum arcfour { + status obsolete; + description + "Enumeration for the 'arcfour' algorithm."; + reference + "RFC 8758: + Deprecating RC4 in Secure Shell (SSH)"; + } + + enum idea-cbc { + description + "Enumeration for the 'idea-cbc' algorithm. Section 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum cast128-cbc { + description + "Enumeration for the 'cast128-cbc' algorithm. Section 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum none { + description + "Enumeration for the 'none' algorithm. Section 6.3"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum des-cbc { + status obsolete; + description + "Enumeration for the 'des-cbc' algorithm."; + reference + "FIPS-46-3: + Data Encryption Standard (DES)"; + } + + enum arcfour128 { + status obsolete; + description + "Enumeration for the 'arcfour128' algorithm."; + reference + "RFC 8758: + Deprecating RC4 in Secure Shell (SSH)"; + } + + enum arcfour256 { + status obsolete; + description + "Enumeration for the 'arcfour256' algorithm."; + reference + "RFC 8758: + Deprecating RC4 in Secure Shell (SSH)"; + } + + enum aes128-ctr { + description + "Enumeration for the 'aes128-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum aes192-ctr { + description + "Enumeration for the 'aes192-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum aes256-ctr { + description + "Enumeration for the 'aes256-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum 3des-ctr { + description + "Enumeration for the '3des-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum blowfish-ctr { + description + "Enumeration for the 'blowfish-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum twofish128-ctr { + description + "Enumeration for the 'twofish128-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum twofish192-ctr { + description + "Enumeration for the 'twofish192-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum twofish256-ctr { + description + "Enumeration for the 'twofish256-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum serpent128-ctr { + description + "Enumeration for the 'serpent128-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum serpent192-ctr { + description + "Enumeration for the 'serpent192-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum serpent256-ctr { + description + "Enumeration for the 'serpent256-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum idea-ctr { + description + "Enumeration for the 'idea-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum cast128-ctr { + description + "Enumeration for the 'cast128-ctr' algorithm."; + reference + "RFC 4344: + The Secure Shell (SSH) Transport Layer Encryption + Modes"; + } + + enum AEAD_AES_128_GCM { + description + "Enumeration for the 'AEAD_AES_128_GCM' algorithm. Section + 6.1"; + reference + "RFC 5647: + AES Galois Counter Mode for the Secure Shell Transport + Layer Protocol"; + } + + enum AEAD_AES_256_GCM { + description + "Enumeration for the 'AEAD_AES_256_GCM' algorithm. Section + 6.2"; + reference + "RFC 5647: + AES Galois Counter Mode for the Secure Shell Transport + Layer Protocol"; + } + + enum chacha20-poly1305 { + description + "Enumeration for the 'chacha20-poly1305' algorithm."; + reference + "draft-josefsson-ssh-chacha20-poly1305-openssh-01: + Secure Shell (SSH) authenticated encryption cipher: + chacha20-poly1305"; + } + } + description + "An enumeration for SSH encryption algorithms."; + } + +} diff --git a/standard/iana/iana-ssh-key-exchange-algs.yang b/standard/iana/iana-ssh-key-exchange-algs.yang new file mode 100644 index 000000000..dc0b17107 --- /dev/null +++ b/standard/iana/iana-ssh-key-exchange-algs.yang @@ -0,0 +1,2108 @@ + +module iana-ssh-key-exchange-algs { + yang-version 1.1; + namespace "urn:ietf:params:xml:ns:yang:iana-ssh-key-exchange-algs"; + prefix sshkea; + + organization + "Internet Assigned Numbers Authority (IANA)"; + + contact + "Postal: ICANN + 12025 Waterfront Drive, Suite 300 + Los Angeles, CA 90094-2536 + United States of America + Tel: +1 310 301 5800 + Email: iana@iana.org"; + + description + "This module defines enumerations for the key exchange algorithms + defined in the 'Key Exchange Method Names' registry of the + 'Secure Shell (SSH) Protocol Parameters' registry group + maintained by IANA. + + Copyright (c) 2024 IETF Trust and the persons identified as + authors of the code. All rights reserved. + + Redistribution and use in source and binary forms, with + or without modification, is permitted pursuant to, and + subject to the license terms contained in, the Revised + BSD License set forth in Section 4.c of the IETF Trust's + Legal Provisions Relating to IETF Documents + (https://trustee.ietf.org/license-info). + + The initial version of this YANG module is part of RFC 9644 + (https://www.rfc-editor.org/info/rfc9644); see the RFC + itself for full legal notices. + + All versions of this module are published by IANA at + https://www.iana.org/assignments/yang-parameters."; + + revision 2024-10-16 { + description + "This initial version of the module was created using + the script defined in RFC 9644 to reflect the contents + of the key exchange algorithms registry maintained by IANA."; + reference + "RFC 9644: YANG Groupings for SSH Clients and SSH Servers"; + } + + typedef ssh-key-exchange-algorithm { + type enumeration { + + enum diffie-hellman-group-exchange-sha1 { + status deprecated; + description + "Enumeration for the 'diffie-hellman-group-exchange-sha1' + algorithm. Section 4.1"; + reference + "RFC 4419: + Diffie-Hellman Group Exchange for the Secure Shell + (SSH) Transport Layer Protocol + RFC 8270: + Increase the Secure Shell Minimum Recommended Diffie- + Hellman Modulus Size to 2048 Bits"; + } + + enum diffie-hellman-group-exchange-sha256 { + description + "Enumeration for the 'diffie-hellman-group-exchange-sha256' + algorithm. Section 4.2"; + reference + "RFC 4419: + Diffie-Hellman Group Exchange for the Secure Shell + (SSH) Transport Layer Protocol + RFC 8270: + Increase the Secure Shell Minimum Recommended Diffie- + Hellman Modulus Size to 2048 Bits"; + } + + enum diffie-hellman-group1-sha1 { + status deprecated; + description + "Enumeration for the 'diffie-hellman-group1-sha1' + algorithm. Section 8.1"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum diffie-hellman-group14-sha1 { + description + "Enumeration for the 'diffie-hellman-group14-sha1' + algorithm. Section 8.2"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum diffie-hellman-group14-sha256 { + description + "Enumeration for the 'diffie-hellman-group14-sha256' + algorithm."; + reference + "RFC 8268: + More Modular Exponentiation (MODP) Diffie-Hellman (DH) + Key Exchange (KEX) Groups for Secure Shell (SSH)"; + } + + enum diffie-hellman-group15-sha512 { + description + "Enumeration for the 'diffie-hellman-group15-sha512' + algorithm."; + reference + "RFC 8268: + More Modular Exponentiation (MODP) Diffie-Hellman (DH) + Key Exchange (KEX) Groups for Secure Shell (SSH)"; + } + + enum diffie-hellman-group16-sha512 { + description + "Enumeration for the 'diffie-hellman-group16-sha512' + algorithm."; + reference + "RFC 8268: + More Modular Exponentiation (MODP) Diffie-Hellman (DH) + Key Exchange (KEX) Groups for Secure Shell (SSH)"; + } + + enum diffie-hellman-group17-sha512 { + description + "Enumeration for the 'diffie-hellman-group17-sha512' + algorithm."; + reference + "RFC 8268: + More Modular Exponentiation (MODP) Diffie-Hellman (DH) + Key Exchange (KEX) Groups for Secure Shell (SSH)"; + } + + enum diffie-hellman-group18-sha512 { + description + "Enumeration for the 'diffie-hellman-group18-sha512' + algorithm."; + reference + "RFC 8268: + More Modular Exponentiation (MODP) Diffie-Hellman (DH) + Key Exchange (KEX) Groups for Secure Shell (SSH)"; + } + + enum ecdh-sha2-nistp256 { + description + "Enumeration for the 'ecdh-sha2-nistp256' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdh-sha2-nistp384 { + description + "Enumeration for the 'ecdh-sha2-nistp384' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdh-sha2-nistp521 { + description + "Enumeration for the 'ecdh-sha2-nistp521' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdh-sha2-1.3.132.0.1 { + description + "Enumeration for the 'ecdh-sha2-1.3.132.0.1' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdh-sha2-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'ecdh-sha2-1.2.840.10045.3.1.1' + algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdh-sha2-1.3.132.0.33 { + description + "Enumeration for the 'ecdh-sha2-1.3.132.0.33' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdh-sha2-1.3.132.0.26 { + description + "Enumeration for the 'ecdh-sha2-1.3.132.0.26' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdh-sha2-1.3.132.0.27 { + description + "Enumeration for the 'ecdh-sha2-1.3.132.0.27' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdh-sha2-1.3.132.0.16 { + description + "Enumeration for the 'ecdh-sha2-1.3.132.0.16' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdh-sha2-1.3.132.0.36 { + description + "Enumeration for the 'ecdh-sha2-1.3.132.0.36' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdh-sha2-1.3.132.0.37 { + description + "Enumeration for the 'ecdh-sha2-1.3.132.0.37' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdh-sha2-1.3.132.0.38 { + description + "Enumeration for the 'ecdh-sha2-1.3.132.0.38' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecmqv-sha2 { + description + "Enumeration for the 'ecmqv-sha2' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum gss-group1-sha1-nistp256 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-nistp256' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group1-sha1-nistp384 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-nistp384' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group1-sha1-nistp521 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-nistp521' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group1-sha1-1.3.132.0.1 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-1.3.132.0.1' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group1-sha1-1.2.840.10045.3.1.1 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-1.2.840.10045.3.1.1' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group1-sha1-1.3.132.0.33 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-1.3.132.0.33' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group1-sha1-1.3.132.0.26 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-1.3.132.0.26' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group1-sha1-1.3.132.0.27 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-1.3.132.0.27' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group1-sha1-1.3.132.0.16 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-1.3.132.0.16' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group1-sha1-1.3.132.0.36 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-1.3.132.0.36' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group1-sha1-1.3.132.0.37 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-1.3.132.0.37' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group1-sha1-1.3.132.0.38 { + status deprecated; + description + "Enumeration for the 'gss-group1-sha1-1.3.132.0.38' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-nistp256 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-nistp256' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-nistp384 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-nistp384' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-nistp521 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-nistp521' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-1.3.132.0.1 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-1.3.132.0.1' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-1.2.840.10045.3.1.1 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-1.2.840.10045.3.1.1' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-1.3.132.0.33 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-1.3.132.0.33' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-1.3.132.0.26 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-1.3.132.0.26' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-1.3.132.0.27 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-1.3.132.0.27' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-1.3.132.0.16 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-1.3.132.0.16' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-1.3.132.0.36 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-1.3.132.0.36' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-1.3.132.0.37 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-1.3.132.0.37' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha1-1.3.132.0.38 { + status deprecated; + description + "Enumeration for the 'gss-group14-sha1-1.3.132.0.38' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-nistp256 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-nistp256' algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-nistp384 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-nistp384' algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-nistp521 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-nistp521' algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-1.3.132.0.1 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-1.3.132.0.1' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-1.2.840.10045.3.1.1 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-1.2.840.10045.3.1.1' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-1.3.132.0.33 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-1.3.132.0.33' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-1.3.132.0.26 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-1.3.132.0.26' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-1.3.132.0.27 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-1.3.132.0.27' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-1.3.132.0.16 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-1.3.132.0.16' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-1.3.132.0.36 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-1.3.132.0.36' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-1.3.132.0.37 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-1.3.132.0.37' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-gex-sha1-1.3.132.0.38 { + status deprecated; + description + "Enumeration for the 'gss-gex-sha1-1.3.132.0.38' + algorithm."; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol + RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss- { + description + "Enumeration for the 'gss-' algorithm. Section 2.6"; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol"; + } + + enum rsa1024-sha1 { + status obsolete; + description + "Enumeration for the 'rsa1024-sha1' algorithm."; + reference + "RFC 4432: + RSA Key Exchange for the Secure Shell (SSH) Transport + Layer Protocol"; + } + + enum rsa2048-sha256 { + description + "Enumeration for the 'rsa2048-sha256' algorithm."; + reference + "RFC 4432: + RSA Key Exchange for the Secure Shell (SSH) Transport + Layer Protocol"; + } + + enum ext-info-s { + description + "Enumeration for the 'ext-info-s' algorithm. Section 2"; + reference + "RFC 8308: + Extension Negotiation in the Secure Shell (SSH) + Protocol"; + } + + enum ext-info-c { + description + "Enumeration for the 'ext-info-c' algorithm. Section 2"; + reference + "RFC 8308: + Extension Negotiation in the Secure Shell (SSH) + Protocol"; + } + + enum gss-group14-sha256-nistp256 { + description + "Enumeration for the 'gss-group14-sha256-nistp256' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha256-nistp384 { + description + "Enumeration for the 'gss-group14-sha256-nistp384' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha256-nistp521 { + description + "Enumeration for the 'gss-group14-sha256-nistp521' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha256-1.3.132.0.1 { + description + "Enumeration for the 'gss-group14-sha256-1.3.132.0.1' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha256-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'gss- + group14-sha256-1.2.840.10045.3.1.1' algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha256-1.3.132.0.33 { + description + "Enumeration for the 'gss-group14-sha256-1.3.132.0.33' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha256-1.3.132.0.26 { + description + "Enumeration for the 'gss-group14-sha256-1.3.132.0.26' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha256-1.3.132.0.27 { + description + "Enumeration for the 'gss-group14-sha256-1.3.132.0.27' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha256-1.3.132.0.16 { + description + "Enumeration for the 'gss-group14-sha256-1.3.132.0.16' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha256-1.3.132.0.36 { + description + "Enumeration for the 'gss-group14-sha256-1.3.132.0.36' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha256-1.3.132.0.37 { + description + "Enumeration for the 'gss-group14-sha256-1.3.132.0.37' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group14-sha256-1.3.132.0.38 { + description + "Enumeration for the 'gss-group14-sha256-1.3.132.0.38' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-nistp256 { + description + "Enumeration for the 'gss-group15-sha512-nistp256' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-nistp384 { + description + "Enumeration for the 'gss-group15-sha512-nistp384' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-nistp521 { + description + "Enumeration for the 'gss-group15-sha512-nistp521' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-1.3.132.0.1 { + description + "Enumeration for the 'gss-group15-sha512-1.3.132.0.1' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'gss- + group15-sha512-1.2.840.10045.3.1.1' algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-1.3.132.0.33 { + description + "Enumeration for the 'gss-group15-sha512-1.3.132.0.33' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-1.3.132.0.26 { + description + "Enumeration for the 'gss-group15-sha512-1.3.132.0.26' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-1.3.132.0.27 { + description + "Enumeration for the 'gss-group15-sha512-1.3.132.0.27' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-1.3.132.0.16 { + description + "Enumeration for the 'gss-group15-sha512-1.3.132.0.16' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-1.3.132.0.36 { + description + "Enumeration for the 'gss-group15-sha512-1.3.132.0.36' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-1.3.132.0.37 { + description + "Enumeration for the 'gss-group15-sha512-1.3.132.0.37' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group15-sha512-1.3.132.0.38 { + description + "Enumeration for the 'gss-group15-sha512-1.3.132.0.38' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-nistp256 { + description + "Enumeration for the 'gss-group16-sha512-nistp256' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-nistp384 { + description + "Enumeration for the 'gss-group16-sha512-nistp384' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-nistp521 { + description + "Enumeration for the 'gss-group16-sha512-nistp521' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-1.3.132.0.1 { + description + "Enumeration for the 'gss-group16-sha512-1.3.132.0.1' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'gss- + group16-sha512-1.2.840.10045.3.1.1' algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-1.3.132.0.33 { + description + "Enumeration for the 'gss-group16-sha512-1.3.132.0.33' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-1.3.132.0.26 { + description + "Enumeration for the 'gss-group16-sha512-1.3.132.0.26' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-1.3.132.0.27 { + description + "Enumeration for the 'gss-group16-sha512-1.3.132.0.27' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-1.3.132.0.16 { + description + "Enumeration for the 'gss-group16-sha512-1.3.132.0.16' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-1.3.132.0.36 { + description + "Enumeration for the 'gss-group16-sha512-1.3.132.0.36' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-1.3.132.0.37 { + description + "Enumeration for the 'gss-group16-sha512-1.3.132.0.37' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group16-sha512-1.3.132.0.38 { + description + "Enumeration for the 'gss-group16-sha512-1.3.132.0.38' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-nistp256 { + description + "Enumeration for the 'gss-group17-sha512-nistp256' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-nistp384 { + description + "Enumeration for the 'gss-group17-sha512-nistp384' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-nistp521 { + description + "Enumeration for the 'gss-group17-sha512-nistp521' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-1.3.132.0.1 { + description + "Enumeration for the 'gss-group17-sha512-1.3.132.0.1' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'gss- + group17-sha512-1.2.840.10045.3.1.1' algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-1.3.132.0.33 { + description + "Enumeration for the 'gss-group17-sha512-1.3.132.0.33' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-1.3.132.0.26 { + description + "Enumeration for the 'gss-group17-sha512-1.3.132.0.26' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-1.3.132.0.27 { + description + "Enumeration for the 'gss-group17-sha512-1.3.132.0.27' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-1.3.132.0.16 { + description + "Enumeration for the 'gss-group17-sha512-1.3.132.0.16' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-1.3.132.0.36 { + description + "Enumeration for the 'gss-group17-sha512-1.3.132.0.36' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-1.3.132.0.37 { + description + "Enumeration for the 'gss-group17-sha512-1.3.132.0.37' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group17-sha512-1.3.132.0.38 { + description + "Enumeration for the 'gss-group17-sha512-1.3.132.0.38' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-nistp256 { + description + "Enumeration for the 'gss-group18-sha512-nistp256' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-nistp384 { + description + "Enumeration for the 'gss-group18-sha512-nistp384' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-nistp521 { + description + "Enumeration for the 'gss-group18-sha512-nistp521' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-1.3.132.0.1 { + description + "Enumeration for the 'gss-group18-sha512-1.3.132.0.1' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'gss- + group18-sha512-1.2.840.10045.3.1.1' algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-1.3.132.0.33 { + description + "Enumeration for the 'gss-group18-sha512-1.3.132.0.33' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-1.3.132.0.26 { + description + "Enumeration for the 'gss-group18-sha512-1.3.132.0.26' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-1.3.132.0.27 { + description + "Enumeration for the 'gss-group18-sha512-1.3.132.0.27' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-1.3.132.0.16 { + description + "Enumeration for the 'gss-group18-sha512-1.3.132.0.16' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-1.3.132.0.36 { + description + "Enumeration for the 'gss-group18-sha512-1.3.132.0.36' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-1.3.132.0.37 { + description + "Enumeration for the 'gss-group18-sha512-1.3.132.0.37' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-group18-sha512-1.3.132.0.38 { + description + "Enumeration for the 'gss-group18-sha512-1.3.132.0.38' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-nistp256 { + description + "Enumeration for the 'gss-nistp256-sha256-nistp256' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-nistp384 { + description + "Enumeration for the 'gss-nistp256-sha256-nistp384' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-nistp521 { + description + "Enumeration for the 'gss-nistp256-sha256-nistp521' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-1.3.132.0.1 { + description + "Enumeration for the 'gss-nistp256-sha256-1.3.132.0.1' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'gss- + nistp256-sha256-1.2.840.10045.3.1.1' algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-1.3.132.0.33 { + description + "Enumeration for the 'gss-nistp256-sha256-1.3.132.0.33' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-1.3.132.0.26 { + description + "Enumeration for the 'gss-nistp256-sha256-1.3.132.0.26' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-1.3.132.0.27 { + description + "Enumeration for the 'gss-nistp256-sha256-1.3.132.0.27' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-1.3.132.0.16 { + description + "Enumeration for the 'gss-nistp256-sha256-1.3.132.0.16' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-1.3.132.0.36 { + description + "Enumeration for the 'gss-nistp256-sha256-1.3.132.0.36' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-1.3.132.0.37 { + description + "Enumeration for the 'gss-nistp256-sha256-1.3.132.0.37' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp256-sha256-1.3.132.0.38 { + description + "Enumeration for the 'gss-nistp256-sha256-1.3.132.0.38' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-nistp256 { + description + "Enumeration for the 'gss-nistp384-sha384-nistp256' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-nistp384 { + description + "Enumeration for the 'gss-nistp384-sha384-nistp384' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-nistp521 { + description + "Enumeration for the 'gss-nistp384-sha384-nistp521' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-1.3.132.0.1 { + description + "Enumeration for the 'gss-nistp384-sha384-1.3.132.0.1' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'gss- + nistp384-sha384-1.2.840.10045.3.1.1' algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-1.3.132.0.33 { + description + "Enumeration for the 'gss-nistp384-sha384-1.3.132.0.33' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-1.3.132.0.26 { + description + "Enumeration for the 'gss-nistp384-sha384-1.3.132.0.26' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-1.3.132.0.27 { + description + "Enumeration for the 'gss-nistp384-sha384-1.3.132.0.27' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-1.3.132.0.16 { + description + "Enumeration for the 'gss-nistp384-sha384-1.3.132.0.16' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-1.3.132.0.36 { + description + "Enumeration for the 'gss-nistp384-sha384-1.3.132.0.36' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-1.3.132.0.37 { + description + "Enumeration for the 'gss-nistp384-sha384-1.3.132.0.37' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp384-sha384-1.3.132.0.38 { + description + "Enumeration for the 'gss-nistp384-sha384-1.3.132.0.38' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-nistp256 { + description + "Enumeration for the 'gss-nistp521-sha512-nistp256' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-nistp384 { + description + "Enumeration for the 'gss-nistp521-sha512-nistp384' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-nistp521 { + description + "Enumeration for the 'gss-nistp521-sha512-nistp521' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-1.3.132.0.1 { + description + "Enumeration for the 'gss-nistp521-sha512-1.3.132.0.1' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'gss- + nistp521-sha512-1.2.840.10045.3.1.1' algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-1.3.132.0.33 { + description + "Enumeration for the 'gss-nistp521-sha512-1.3.132.0.33' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-1.3.132.0.26 { + description + "Enumeration for the 'gss-nistp521-sha512-1.3.132.0.26' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-1.3.132.0.27 { + description + "Enumeration for the 'gss-nistp521-sha512-1.3.132.0.27' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-1.3.132.0.16 { + description + "Enumeration for the 'gss-nistp521-sha512-1.3.132.0.16' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-1.3.132.0.36 { + description + "Enumeration for the 'gss-nistp521-sha512-1.3.132.0.36' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-1.3.132.0.37 { + description + "Enumeration for the 'gss-nistp521-sha512-1.3.132.0.37' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-nistp521-sha512-1.3.132.0.38 { + description + "Enumeration for the 'gss-nistp521-sha512-1.3.132.0.38' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-nistp256 { + description + "Enumeration for the 'gss-curve25519-sha256-nistp256' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-nistp384 { + description + "Enumeration for the 'gss-curve25519-sha256-nistp384' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-nistp521 { + description + "Enumeration for the 'gss-curve25519-sha256-nistp521' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-1.3.132.0.1 { + description + "Enumeration for the 'gss-curve25519-sha256-1.3.132.0.1' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'gss- + curve25519-sha256-1.2.840.10045.3.1.1' algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-1.3.132.0.33 { + description + "Enumeration for the 'gss-curve25519-sha256-1.3.132.0.33' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-1.3.132.0.26 { + description + "Enumeration for the 'gss-curve25519-sha256-1.3.132.0.26' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-1.3.132.0.27 { + description + "Enumeration for the 'gss-curve25519-sha256-1.3.132.0.27' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-1.3.132.0.16 { + description + "Enumeration for the 'gss-curve25519-sha256-1.3.132.0.16' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-1.3.132.0.36 { + description + "Enumeration for the 'gss-curve25519-sha256-1.3.132.0.36' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-1.3.132.0.37 { + description + "Enumeration for the 'gss-curve25519-sha256-1.3.132.0.37' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve25519-sha256-1.3.132.0.38 { + description + "Enumeration for the 'gss-curve25519-sha256-1.3.132.0.38' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-nistp256 { + description + "Enumeration for the 'gss-curve448-sha512-nistp256' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-nistp384 { + description + "Enumeration for the 'gss-curve448-sha512-nistp384' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-nistp521 { + description + "Enumeration for the 'gss-curve448-sha512-nistp521' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-1.3.132.0.1 { + description + "Enumeration for the 'gss-curve448-sha512-1.3.132.0.1' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'gss- + curve448-sha512-1.2.840.10045.3.1.1' algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-1.3.132.0.33 { + description + "Enumeration for the 'gss-curve448-sha512-1.3.132.0.33' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-1.3.132.0.26 { + description + "Enumeration for the 'gss-curve448-sha512-1.3.132.0.26' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-1.3.132.0.27 { + description + "Enumeration for the 'gss-curve448-sha512-1.3.132.0.27' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-1.3.132.0.16 { + description + "Enumeration for the 'gss-curve448-sha512-1.3.132.0.16' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-1.3.132.0.36 { + description + "Enumeration for the 'gss-curve448-sha512-1.3.132.0.36' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-1.3.132.0.37 { + description + "Enumeration for the 'gss-curve448-sha512-1.3.132.0.37' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum gss-curve448-sha512-1.3.132.0.38 { + description + "Enumeration for the 'gss-curve448-sha512-1.3.132.0.38' + algorithm."; + reference + "RFC 8732: + Generic Security Service Application Program Interface + (GSS-API) Key Exchange with SHA-2"; + } + + enum curve25519-sha256 { + description + "Enumeration for the 'curve25519-sha256' algorithm."; + reference + "RFC 8731: + Secure Shell (SSH) Key Exchange Method Using + Curve25519 and Curve448"; + } + + enum curve448-sha512 { + description + "Enumeration for the 'curve448-sha512' algorithm."; + reference + "RFC 8731: + Secure Shell (SSH) Key Exchange Method Using + Curve25519 and Curve448"; + } + + enum sntrup761x25519-sha512 { + description + "Enumeration for the 'sntrup761x25519-sha512' algorithm."; + reference + "draft-josefsson-ntruprime-ssh-02: + Secure Shell (SSH) Key Exchange Method Using Hybrid + Streamlined NTRU Prime sntrup761 and X25519 with + SHA-512: sntrup761x25519-sha512"; + } + + enum mlkem768nistp256-sha256 { + description + "Enumeration for the 'mlkem768nistp256-sha256' algorithm."; + reference + "draft-kampanakis-curdle-ssh-pq-ke-04: + PQ/T Hybrid Key Exchange in SSH"; + } + + enum mlkem1024nistp384-sha384 { + description + "Enumeration for the 'mlkem1024nistp384-sha384' + algorithm."; + reference + "draft-kampanakis-curdle-ssh-pq-ke-04: + PQ/T Hybrid Key Exchange in SSH"; + } + + enum mlkem768x25519-sha256 { + description + "Enumeration for the 'mlkem768x25519-sha256' algorithm."; + reference + "draft-kampanakis-curdle-ssh-pq-ke-04: + PQ/T Hybrid Key Exchange in SSH"; + } + } + description + "An enumeration for SSH key exchange algorithms."; + } + +} diff --git a/standard/iana/iana-ssh-mac-algs.yang b/standard/iana/iana-ssh-mac-algs.yang new file mode 100644 index 000000000..1bfe6d0d3 --- /dev/null +++ b/standard/iana/iana-ssh-mac-algs.yang @@ -0,0 +1,136 @@ + +module iana-ssh-mac-algs { + yang-version 1.1; + namespace "urn:ietf:params:xml:ns:yang:iana-ssh-mac-algs"; + prefix sshma; + + organization + "Internet Assigned Numbers Authority (IANA)"; + + contact + "Postal: ICANN + 12025 Waterfront Drive, Suite 300 + Los Angeles, CA 90094-2536 + United States of America + Tel: +1 310 301 5800 + Email: iana@iana.org"; + + description + "This module defines enumerations for the MAC algorithms + defined in the 'MAC Algorithm Names' registry of the + 'Secure Shell (SSH) Protocol Parameters' registry group + maintained by IANA. + + Copyright (c) 2024 IETF Trust and the persons identified as + authors of the code. All rights reserved. + + Redistribution and use in source and binary forms, with + or without modification, is permitted pursuant to, and + subject to the license terms contained in, the Revised + BSD License set forth in Section 4.c of the IETF Trust's + Legal Provisions Relating to IETF Documents + (https://trustee.ietf.org/license-info). + + The initial version of this YANG module is part of RFC 9644 + (https://www.rfc-editor.org/info/rfc9644); see the RFC + itself for full legal notices. + + All versions of this module are published by IANA at + https://www.iana.org/assignments/yang-parameters."; + + revision 2024-10-16 { + description + "This initial version of the module was created using + the script defined in RFC 9644 to reflect the contents + of the mac algorithms registry maintained by IANA."; + reference + "RFC 9644: YANG Groupings for SSH Clients and SSH Servers"; + } + + typedef ssh-mac-algorithm { + type enumeration { + + enum hmac-sha1 { + description + "Enumeration for the 'hmac-sha1' algorithm. Section 6.4"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum hmac-sha1-96 { + description + "Enumeration for the 'hmac-sha1-96' algorithm. Section + 6.4"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum hmac-md5 { + description + "Enumeration for the 'hmac-md5' algorithm. Section 6.4"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum hmac-md5-96 { + description + "Enumeration for the 'hmac-md5-96' algorithm. Section 6.4"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum none { + description + "Enumeration for the 'none' algorithm. Section 6.4"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum AEAD_AES_128_GCM { + description + "Enumeration for the 'AEAD_AES_128_GCM' algorithm. Section + 6.1"; + reference + "RFC 5647: + AES Galois Counter Mode for the Secure Shell Transport + Layer Protocol"; + } + + enum AEAD_AES_256_GCM { + description + "Enumeration for the 'AEAD_AES_256_GCM' algorithm. Section + 6.2"; + reference + "RFC 5647: + AES Galois Counter Mode for the Secure Shell Transport + Layer Protocol"; + } + + enum hmac-sha2-256 { + description + "Enumeration for the 'hmac-sha2-256' algorithm. Section 2"; + reference + "RFC 6668: + SHA-2 Data Integrity Verification for the Secure Shell + (SSH) Transport Layer Protocol"; + } + + enum hmac-sha2-512 { + description + "Enumeration for the 'hmac-sha2-512' algorithm. Section 2"; + reference + "RFC 6668: + SHA-2 Data Integrity Verification for the Secure Shell + (SSH) Transport Layer Protocol"; + } + } + description + "An enumeration for SSH mac algorithms."; + } + +} diff --git a/standard/iana/iana-ssh-public-key-algs.yang b/standard/iana/iana-ssh-public-key-algs.yang new file mode 100644 index 000000000..ceef606da --- /dev/null +++ b/standard/iana/iana-ssh-public-key-algs.yang @@ -0,0 +1,396 @@ + +module iana-ssh-public-key-algs { + yang-version 1.1; + namespace "urn:ietf:params:xml:ns:yang:iana-ssh-public-key-algs"; + prefix sshpka; + + organization + "Internet Assigned Numbers Authority (IANA)"; + + contact + "Postal: ICANN + 12025 Waterfront Drive, Suite 300 + Los Angeles, CA 90094-2536 + United States of America + Tel: +1 310 301 5800 + Email: iana@iana.org"; + + description + "This module defines enumerations for the public key algorithms + defined in the 'Public Key Algorithm Names' registry of the + 'Secure Shell (SSH) Protocol Parameters' registry group + maintained by IANA. + + Copyright (c) 2024 IETF Trust and the persons identified as + authors of the code. All rights reserved. + + Redistribution and use in source and binary forms, with + or without modification, is permitted pursuant to, and + subject to the license terms contained in, the Revised + BSD License set forth in Section 4.c of the IETF Trust's + Legal Provisions Relating to IETF Documents + (https://trustee.ietf.org/license-info). + + The initial version of this YANG module is part of RFC 9644 + (https://www.rfc-editor.org/info/rfc9644); see the RFC + itself for full legal notices. + + All versions of this module are published by IANA at + https://www.iana.org/assignments/yang-parameters."; + + revision 2024-10-16 { + description + "This initial version of the module was created using + the script defined in RFC 9644 to reflect the contents + of the public key algorithms registry maintained by IANA."; + reference + "RFC 9644: YANG Groupings for SSH Clients and SSH Servers"; + } + + typedef ssh-public-key-algorithm { + type enumeration { + + enum ssh-dss { + description + "Enumeration for the 'ssh-dss' algorithm. Section 6.6"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum ssh-rsa { + description + "Enumeration for the 'ssh-rsa' algorithm. Section 6.6"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum rsa-sha2-256 { + description + "Enumeration for the 'rsa-sha2-256' algorithm. Section 3"; + reference + "RFC 8332: + Use of RSA Keys with SHA-256 and SHA-512 in the Secure + Shell (SSH) Protocol"; + } + + enum rsa-sha2-512 { + description + "Enumeration for the 'rsa-sha2-512' algorithm. Section 3"; + reference + "RFC 8332: + Use of RSA Keys with SHA-256 and SHA-512 in the Secure + Shell (SSH) Protocol"; + } + + enum spki-sign-rsa { + description + "Enumeration for the 'spki-sign-rsa' algorithm. Section + 6.6"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum spki-sign-dss { + description + "Enumeration for the 'spki-sign-dss' algorithm. Section + 6.6"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum pgp-sign-rsa { + description + "Enumeration for the 'pgp-sign-rsa' algorithm. Section + 6.6"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum pgp-sign-dss { + description + "Enumeration for the 'pgp-sign-dss' algorithm. Section + 6.6"; + reference + "RFC 4253: + The Secure Shell (SSH) Transport Layer Protocol"; + } + + enum null { + description + "Enumeration for the 'null' algorithm. Section 5"; + reference + "RFC 4462: + Generic Security Service Application Program Interface + (GSS-API) Authentication and Key Exchange for the + Secure Shell (SSH) Protocol"; + } + + enum ecdsa-sha2-nistp256 { + description + "Enumeration for the 'ecdsa-sha2-nistp256' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdsa-sha2-nistp384 { + description + "Enumeration for the 'ecdsa-sha2-nistp384' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdsa-sha2-nistp521 { + description + "Enumeration for the 'ecdsa-sha2-nistp521' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdsa-sha2-1.3.132.0.1 { + description + "Enumeration for the 'ecdsa-sha2-1.3.132.0.1' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdsa-sha2-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'ecdsa-sha2-1.2.840.10045.3.1.1' + algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdsa-sha2-1.3.132.0.33 { + description + "Enumeration for the 'ecdsa-sha2-1.3.132.0.33' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdsa-sha2-1.3.132.0.26 { + description + "Enumeration for the 'ecdsa-sha2-1.3.132.0.26' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdsa-sha2-1.3.132.0.27 { + description + "Enumeration for the 'ecdsa-sha2-1.3.132.0.27' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdsa-sha2-1.3.132.0.16 { + description + "Enumeration for the 'ecdsa-sha2-1.3.132.0.16' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdsa-sha2-1.3.132.0.36 { + description + "Enumeration for the 'ecdsa-sha2-1.3.132.0.36' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdsa-sha2-1.3.132.0.37 { + description + "Enumeration for the 'ecdsa-sha2-1.3.132.0.37' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum ecdsa-sha2-1.3.132.0.38 { + description + "Enumeration for the 'ecdsa-sha2-1.3.132.0.38' algorithm."; + reference + "RFC 5656: + Elliptic Curve Algorithm Integration in the Secure + Shell Transport Layer"; + } + + enum x509v3-ssh-dss { + description + "Enumeration for the 'x509v3-ssh-dss' algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ssh-rsa { + description + "Enumeration for the 'x509v3-ssh-rsa' algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-rsa2048-sha256 { + description + "Enumeration for the 'x509v3-rsa2048-sha256' algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-nistp256 { + description + "Enumeration for the 'x509v3-ecdsa-sha2-nistp256' + algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-nistp384 { + description + "Enumeration for the 'x509v3-ecdsa-sha2-nistp384' + algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-nistp521 { + description + "Enumeration for the 'x509v3-ecdsa-sha2-nistp521' + algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-1.3.132.0.1 { + description + "Enumeration for the 'x509v3-ecdsa-sha2-1.3.132.0.1' + algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-1.2.840.10045.3.1.1 { + description + "Enumeration for the 'x509v3-ecdsa- + sha2-1.2.840.10045.3.1.1' algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-1.3.132.0.33 { + description + "Enumeration for the 'x509v3-ecdsa-sha2-1.3.132.0.33' + algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-1.3.132.0.26 { + description + "Enumeration for the 'x509v3-ecdsa-sha2-1.3.132.0.26' + algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-1.3.132.0.27 { + description + "Enumeration for the 'x509v3-ecdsa-sha2-1.3.132.0.27' + algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-1.3.132.0.16 { + description + "Enumeration for the 'x509v3-ecdsa-sha2-1.3.132.0.16' + algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-1.3.132.0.36 { + description + "Enumeration for the 'x509v3-ecdsa-sha2-1.3.132.0.36' + algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-1.3.132.0.37 { + description + "Enumeration for the 'x509v3-ecdsa-sha2-1.3.132.0.37' + algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum x509v3-ecdsa-sha2-1.3.132.0.38 { + description + "Enumeration for the 'x509v3-ecdsa-sha2-1.3.132.0.38' + algorithm."; + reference + "RFC 6187: + X.509v3 Certificates for Secure Shell Authentication"; + } + + enum ssh-ed25519 { + description + "Enumeration for the 'ssh-ed25519' algorithm."; + reference + "RFC 8709: + Ed25519 and Ed448 Public Key Algorithms for the Secure + Shell (SSH) Protocol"; + } + + enum ssh-ed448 { + description + "Enumeration for the 'ssh-ed448' algorithm."; + reference + "RFC 8709: + Ed25519 and Ed448 Public Key Algorithms for the Secure + Shell (SSH) Protocol"; + } + } + description + "An enumeration for SSH public key algorithms."; + } + +} diff --git a/standard/iana/yang-parameters.xml b/standard/iana/yang-parameters.xml index 0c762b7e9..7eb296471 100644 --- a/standard/iana/yang-parameters.xml +++ b/standard/iana/yang-parameters.xml @@ -4,7 +4,7 @@ YANG Parameters 2010-06-10 - 2024-11-04 + 2024-11-07 YANG Module Names @@ -142,45 +142,45 @@ directly added to the iana-routing-types YANG module. They must instead be respectively added to the Address Family Numbers and Subsequent Address Family Identifiers (SAFI) Parameters registries. - + iana-ssh-encryption-algs Y - + iana-ssh-encryption-algs.yang urn:ietf:params:xml:ns:yang:iana-ssh-encryption-algs sshea - - New values must not be directly added to the "iana-ssh-encryption-algs" YANG module. They must instead be added to the "Encryption Algorithm Names" registry in the "Secure Shell (SSH) Protocol Parameters" registry group . Note: the initial module file will be posted upon 's publication as an RFC. + + New values must not be directly added to the "iana-ssh-encryption-algs" YANG module. They must instead be added to the "Encryption Algorithm Names" registry in the "Secure Shell (SSH) Protocol Parameters" registry group . Note: the initial module file will be posted upon 's publication as an RFC. - + iana-ssh-key-exchange-algs Y - + iana-ssh-key-exchange-algs.yang urn:ietf:params:xml:ns:yang:iana-ssh-key-exchange-algs sshkea - - New values must not be directly added to the "iana-ssh-key-exchange-algs" YANG module. They must instead be added to the "Key Exchange Method Names" registry in the "Secure Shell (SSH) Protocol Parameters" registry group . Note: the initial module file will be posted upon 's publication as an RFC. + + New values must not be directly added to the "iana-ssh-key-exchange-algs" YANG module. They must instead be added to the "Key Exchange Method Names" registry in the "Secure Shell (SSH) Protocol Parameters" registry group . Note: the initial module file will be posted upon 's publication as an RFC. - + iana-ssh-mac-algs Y - + iana-ssh-mac-algs.yang urn:ietf:params:xml:ns:yang:iana-ssh-mac-algs sshma - - New values must not be directly added to the "iana-ssh-mac-algs" YANG module. They must instead be added to the "MAC Algorithm Names" registry in the "Secure Shell (SSH) Protocol Parameters" registry group . Note: the initial module file will be posted upon 's publication as an RFC. + + New values must not be directly added to the "iana-ssh-mac-algs" YANG module. They must instead be added to the "MAC Algorithm Names" registry in the "Secure Shell (SSH) Protocol Parameters" registry group . Note: the initial module file will be posted upon 's publication as an RFC. - + iana-ssh-public-key-algs Y - + iana-ssh-public-key-algs.yang urn:ietf:params:xml:ns:yang:iana-ssh-public-key-algs sshpka - - New values must not be directly added to the "iana-ssh-public-key-algs" YANG module. They must instead be added to the "Public Key Algorithm Names" registry in the "Secure Shell (SSH) Protocol Parameters" registry group . Note: the initial module file will be posted upon 's publication as an RFC. + + New values must not be directly added to the "iana-ssh-public-key-algs" YANG module. They must instead be added to the "Public Key Algorithm Names" registry in the "Secure Shell (SSH) Protocol Parameters" registry group . Note: the initial module file will be posted upon 's publication as an RFC. iana-tls-cipher-suite-algs @@ -1979,35 +1979,35 @@ and Subsequent Address Family Identi - + ietf-ssh-client N - + ietf-ssh-client@2024-10-10.yang urn:ietf:params:xml:ns:yang:ietf-ssh-client sshc - - 's module file will be posted upon the document's publication as an RFC. + + - + ietf-ssh-common N - + ietf-ssh-common@2024-10-10.yang urn:ietf:params:xml:ns:yang:ietf-ssh-common sshcmn - - 's module file will be posted upon the document's publication as an RFC. + + - + ietf-ssh-server N - + ietf-ssh-server@2024-10-10.yang urn:ietf:params:xml:ns:yang:ietf-ssh-server sshs - - 's module file will be posted upon the document's publication as an RFC. + + ietf-subscribed-notifications