Skip to main content

YANG Groupings for SSH Clients and SSH Servers
draft-ietf-netconf-ssh-client-server-27

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Active".
Author Kent Watsen
Last updated 2022-03-07 (Latest revision 2021-12-14)
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state In WG Last Call
Document shepherd (None)
IESG IESG state I-D Exists
Consensus boilerplate Yes
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-ietf-netconf-ssh-client-server-27
Watsen                  Expires 8 September 2022               [Page 47]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

5.7.  The "ietf-ssh-server" YANG Module

   The "ietf-ssh-server" YANG module defines "grouping" statements that
   are designed to be accessed via YANG based management protocols, such
   as NETCONF [RFC6241] and RESTCONF [RFC8040].  Both of these protocols
   have mandatory-to-implement secure transport layers (e.g., SSH, TLS)
   with mutual authentication.

   The NETCONF access control model (NACM) [RFC8341] provides the means
   to restrict access for particular users to a pre-configured subset of
   all available protocol operations and content.

   Since this module only define groupings, these considerations are
   primarily for the designers of other modules that use these
   groupings.

   None of the readable data nodes defined in this YANG module are
   considered sensitive or vulnerable in network environments.  The NACM
   "default-deny-all" extension has not been set for any data nodes
   defined in this module.

      |  Please be aware that this module uses the "key" and "private-
      |  key" nodes from the "ietf-crypto-types" module
      |  [I-D.ietf-netconf-crypto-types], where said nodes have the NACM
      |  extension "default-deny-all" set, thus preventing unrestricted
      |  read-access to the cleartext key values.

   All the writable data nodes defined by this module may be considered
   sensitive or vulnerable in some network environments.  For instance,
   the addition or removal of references to keys, certificates, trusted
   anchors, etc., or even the modification of transport or keepalive
   parameters can dramatically alter the implemented security policy.
   For this reason, the NACM extension "default-deny-write" has been set
   for all data nodes defined in this module.

   This module does not define any RPCs, actions, or notifications, and
   thus the security consideration for such is not provided here.

6.  IANA Considerations

6.1.  The "IETF XML" Registry

   This document registers seven URIs in the "ns" subregistry of the
   IETF XML Registry [RFC3688].  Following the format in [RFC3688], the
   following registrations are requested:

Watsen                  Expires 8 September 2022               [Page 48]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   URI: urn:ietf:params:xml:ns:yang:iana-ssh-key-exchange-algs
   Registrant Contact: IANA
   XML: N/A, the requested URI is an XML namespace.

   URI: urn:ietf:params:xml:ns:yang:iana-ssh-encryption-algs
   Registrant Contact: IANA
   XML: N/A, the requested URI is an XML namespace.

   URI: urn:ietf:params:xml:ns:yang:iana-ssh-mac-algs
   Registrant Contact: IANA
   XML: N/A, the requested URI is an XML namespace.

   URI: urn:ietf:params:xml:ns:yang:iana-ssh-public-key-algs
   Registrant Contact: IANA
   XML: N/A, the requested URI is an XML namespace.

   URI: urn:ietf:params:xml:ns:yang:ietf-ssh-common
   Registrant Contact: The IESG
   XML: N/A, the requested URI is an XML namespace.

   URI: urn:ietf:params:xml:ns:yang:ietf-ssh-client
   Registrant Contact: The IESG
   XML: N/A, the requested URI is an XML namespace.

   URI: urn:ietf:params:xml:ns:yang:ietf-ssh-server
   Registrant Contact: The IESG
   XML: N/A, the requested URI is an XML namespace.

6.2.  The "YANG Module Names" Registry

   This document registers seven YANG modules in the YANG Module Names
   registry [RFC6020].  Following the format in [RFC6020], the following
   registrations are requested:

Watsen                  Expires 8 September 2022               [Page 49]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   name:         iana-ssh-key-exchange-algs
   namespace:    urn:ietf:params:xml:ns:yang:iana-ssh-key-exchange-algs
   prefix:       sshkea
   reference:    RFC EEEE

   name:         iana-ssh-encryption-algs
   namespace:    urn:ietf:params:xml:ns:yang:iana-ssh-encryption-algs
   prefix:       sshea
   reference:    RFC EEEE

   name:         iana-ssh-mac-algs
   namespace:    urn:ietf:params:xml:ns:yang:iana-ssh-mac-algs
   prefix:       sshma
   reference:    RFC EEEE

   name:         iana-ssh-public-key-algs
   namespace:    urn:ietf:params:xml:ns:yang:iana-ssh-public-key-algs
   prefix:       sshpka
   reference:    RFC EEEE

   name:         ietf-ssh-common
   namespace:    urn:ietf:params:xml:ns:yang:ietf-ssh-common
   prefix:       sshcmn
   reference:    RFC EEEE

   name:         ietf-ssh-client
   namespace:    urn:ietf:params:xml:ns:yang:ietf-ssh-client
   prefix:       sshc
   reference:    RFC EEEE

   name:         ietf-ssh-server
   namespace:    urn:ietf:params:xml:ns:yang:ietf-ssh-server
   prefix:       sshs
   reference:    RFC EEEE

6.3.  The "iana-ssh-encryption-algs" Module

   IANA is requested to maintain a YANG module called "iana-ssh-
   encryption-algs" that shadows the "Encryption Algorithm Names" sub-
   registry of the "Secure Shell (SSH) Protocol Parameters" registry
   [IANA-ENC-ALGS].

   This registry defines a YANG identity for each encryption algorithm,
   and a "base" identity from which all of the other identities are
   derived.

   An initial version of this module can be found in Appendix A.1

Watsen                  Expires 8 September 2022               [Page 50]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   *  Please note that this module was created on June 1st, 2021, and
      that additional entries may have been added in the interim before
      this document's publication.  If this is that case, IANA may
      either publish just an updated module containing the new entries,
      or publish the initial module as is immediately followed by a
      "revision" containing the additional algorithm names.

6.4.  The "iana-ssh-mac-algs" Module

   IANA is requested to maintain a YANG module called "iana-ssh-mac-
   algs" that shadows the "MAC Algorithm Names" sub-registry of the
   "Secure Shell (SSH) Protocol Parameters" registry [IANA-MAC-ALGS].

   This registry defines a YANG identity for each MAC algorithm, and a
   "base" identity from which all of the other identities are derived.

   An initial version of this module can be found in Appendix A.2.

   *  Please note that this module was created on June 1st, 2021, and
      that additional entries may have been added in the interim before
      this document's publication.  If this is that case, IANA may
      either publish just an updated module containing the new entries,
      or publish the initial module as is immediately followed by a
      "revision" containing the additional algorithm names.

6.5.  The "iana-ssh-public-key-algs" Module

   IANA is requested to maintain a YANG module called "iana-ssh-public-
   key-algs" that shadows the "Public Key Algorithm Names" sub-registry
   of the "Secure Shell (SSH) Protocol Parameters" registry
   [IANA-PUBKEY-ALGS].

   This registry defines a YANG identity for each public key algorithm,
   and a "base" identity from which all of the other identities are
   derived.

   Registry entries for which the '*All values beginning with the
   specified string and not containing "@".' note applies MUST be
   expanded so that there is a distinct YANG identity for each
   enumeration.

   An initial version of this module can be found in Appendix A.3.

Watsen                  Expires 8 September 2022               [Page 51]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   *  Please note that this module was created on June 1st, 2021, and
      that additional entries may have been added in the interim before
      this document's publication.  If this is that case, IANA may
      either publish just an updated module containing the new entries,
      or publish the initial module as is immediately followed by a
      "revision" containing the additional algorithm names.

6.6.  The "iana-ssh-key-exchange-algs" Module

   IANA is requested to maintain a YANG module called "iana-ssh-key-
   exchange-algs" that shadows the "Key Exchange Method Names" sub-
   registry of the "Secure Shell (SSH) Protocol Parameters" registry
   [IANA-KEYEX-ALGS].

   This registry defines a YANG identity for each key exchange
   algortihm, and a "base" identity from which all of the other
   identities are derived.

   Registry entries for which the '*All values beginning with the
   specified string and not containing "@".' note applies MUST be
   expanded so that there is a distinct YANG identity for each
   enumeration.

   An initial version of this module can be found in Appendix A.4.

   *  Please note that this module was created on June 1st, 2021, and
      that additional entries may have been added in the interim before
      this document's publication.  If this is that case, IANA may
      either publish just an updated module containing the new entries,
      or publish the initial module as is immediately followed by a
      "revision" containing the additional algorithm names.

   *  Please also note that the "status" statement has been set to
      "deprecated" https://datatracker.ietf.org/doc/html/
      rfc8732#section-6.  It is recommended that IANA adds a column to
      the registry to more easily track the deprecation status of
      algorithms.

7.  References

7.1.  Normative References

   [I-D.ietf-netconf-crypto-types]
              Watsen, K., "YANG Data Types and Groupings for
              Cryptography", Work in Progress, Internet-Draft, draft-
              ietf-netconf-crypto-types-21, 14 September 2021,
              <https://datatracker.ietf.org/doc/html/draft-ietf-netconf-
              crypto-types-21>.

Watsen                  Expires 8 September 2022               [Page 52]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   [I-D.ietf-netconf-keystore]
              Watsen, K., "A YANG Data Model for a Keystore", Work in
              Progress, Internet-Draft, draft-ietf-netconf-keystore-23,
              14 December 2021, <https://datatracker.ietf.org/doc/html/
              draft-ietf-netconf-keystore-23>.

   [I-D.ietf-netconf-trust-anchors]
              Watsen, K., "A YANG Data Model for a Truststore", Work in
              Progress, Internet-Draft, draft-ietf-netconf-trust-
              anchors-16, 14 December 2021,
              <https://datatracker.ietf.org/doc/html/draft-ietf-netconf-
              trust-anchors-16>.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC4344]  Bellare, M., Kohno, T., and C. Namprempre, "The Secure
              Shell (SSH) Transport Layer Encryption Modes", RFC 4344,
              DOI 10.17487/RFC4344, January 2006,
              <https://www.rfc-editor.org/info/rfc4344>.

   [RFC4419]  Friedl, M., Provos, N., and W. Simpson, "Diffie-Hellman
              Group Exchange for the Secure Shell (SSH) Transport Layer
              Protocol", RFC 4419, DOI 10.17487/RFC4419, March 2006,
              <https://www.rfc-editor.org/info/rfc4419>.

   [RFC5656]  Stebila, D. and J. Green, "Elliptic Curve Algorithm
              Integration in the Secure Shell Transport Layer",
              RFC 5656, DOI 10.17487/RFC5656, December 2009,
              <https://www.rfc-editor.org/info/rfc5656>.

   [RFC6020]  Bjorklund, M., Ed., "YANG - A Data Modeling Language for
              the Network Configuration Protocol (NETCONF)", RFC 6020,
              DOI 10.17487/RFC6020, October 2010,
              <https://www.rfc-editor.org/info/rfc6020>.

   [RFC6187]  Igoe, K. and D. Stebila, "X.509v3 Certificates for Secure
              Shell Authentication", RFC 6187, DOI 10.17487/RFC6187,
              March 2011, <https://www.rfc-editor.org/info/rfc6187>.

   [RFC6668]  Bider, D. and M. Baushke, "SHA-2 Data Integrity
              Verification for the Secure Shell (SSH) Transport Layer
              Protocol", RFC 6668, DOI 10.17487/RFC6668, July 2012,
              <https://www.rfc-editor.org/info/rfc6668>.

Watsen                  Expires 8 September 2022               [Page 53]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   [RFC7950]  Bjorklund, M., Ed., "The YANG 1.1 Data Modeling Language",
              RFC 7950, DOI 10.17487/RFC7950, August 2016,
              <https://www.rfc-editor.org/info/rfc7950>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.

   [RFC8341]  Bierman, A. and M. Bjorklund, "Network Configuration
              Access Control Model", STD 91, RFC 8341,
              DOI 10.17487/RFC8341, March 2018,
              <https://www.rfc-editor.org/info/rfc8341>.

7.2.  Informative References

   [I-D.ietf-netconf-http-client-server]
              Watsen, K., "YANG Groupings for HTTP Clients and HTTP
              Servers", Work in Progress, Internet-Draft, draft-ietf-
              netconf-http-client-server-08, 14 December 2021,
              <https://datatracker.ietf.org/doc/html/draft-ietf-netconf-
              http-client-server-08>.

   [I-D.ietf-netconf-netconf-client-server]
              Watsen, K., "NETCONF Client and Server Models", Work in
              Progress, Internet-Draft, draft-ietf-netconf-netconf-
              client-server-24, 14 December 2021,
              <https://datatracker.ietf.org/doc/html/draft-ietf-netconf-
              netconf-client-server-24>.

   [I-D.ietf-netconf-restconf-client-server]
              Watsen, K., "RESTCONF Client and Server Models", Work in
              Progress, Internet-Draft, draft-ietf-netconf-restconf-
              client-server-24, 14 December 2021,
              <https://datatracker.ietf.org/doc/html/draft-ietf-netconf-
              restconf-client-server-24>.

   [I-D.ietf-netconf-ssh-client-server]
              Watsen, K., "YANG Groupings for SSH Clients and SSH
              Servers", Work in Progress, Internet-Draft, draft-ietf-
              netconf-ssh-client-server-26, 14 December 2021,
              <https://datatracker.ietf.org/doc/html/draft-ietf-netconf-
              ssh-client-server-26>.

Watsen                  Expires 8 September 2022               [Page 54]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   [I-D.ietf-netconf-tcp-client-server]
              Watsen, K. and M. Scharf, "YANG Groupings for TCP Clients
              and TCP Servers", Work in Progress, Internet-Draft, draft-
              ietf-netconf-tcp-client-server-11, 14 December 2021,
              <https://datatracker.ietf.org/doc/html/draft-ietf-netconf-
              tcp-client-server-11>.

   [I-D.ietf-netconf-tls-client-server]
              Watsen, K., "YANG Groupings for TLS Clients and TLS
              Servers", Work in Progress, Internet-Draft, draft-ietf-
              netconf-tls-client-server-26, 14 December 2021,
              <https://datatracker.ietf.org/doc/html/draft-ietf-netconf-
              tls-client-server-26>.

   [IANA-ENC-ALGS]
              (IANA), I. A. N. A., "IANA "Encryption Algorithm Names"
              Sub-registry of the "Secure Shell (SSH) Protocol
              Parameters" Registry", <https://www.iana.org/assignments/
              ssh-parameters/ssh-parameters.xhtml#ssh-parameters-17>.

   [IANA-KEYEX-ALGS]
              (IANA), I. A. N. A., "IANA "Key Exchange Method Names"
              Sub-registry of the "Secure Shell (SSH) Protocol
              Parameters" Registry", <https://www.iana.org/assignments/
              ssh-parameters/ssh-parameters.xhtml#ssh-parameters-16>.

   [IANA-MAC-ALGS]
              (IANA), I. A. N. A., "IANA "MAC Algorithm Names" Sub-
              registry of the "Secure Shell (SSH) Protocol Parameters"
              Registry", <https://www.iana.org/assignments/ssh-
              parameters/ssh-parameters.xhtml#ssh-parameters-18>.

   [IANA-PUBKEY-ALGS]
              (IANA), I. A. N. A., "IANA "Public Key Algorithm Names"
              Sub-registry of the "Secure Shell (SSH) Protocol
              Parameters" Registry", <https://www.iana.org/assignments/
              ssh-parameters/ssh-parameters.xhtml#ssh-parameters-19>.

   [OPENSSH]  Project, T. O., "OpenSSH", <http://www.openssh.com>.

   [RFC3688]  Mealling, M., "The IETF XML Registry", BCP 81, RFC 3688,
              DOI 10.17487/RFC3688, January 2004,
              <https://www.rfc-editor.org/info/rfc3688>.

   [RFC4252]  Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH)
              Authentication Protocol", RFC 4252, DOI 10.17487/RFC4252,
              January 2006, <https://www.rfc-editor.org/info/rfc4252>.

Watsen                  Expires 8 September 2022               [Page 55]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   [RFC4253]  Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH)
              Transport Layer Protocol", RFC 4253, DOI 10.17487/RFC4253,
              January 2006, <https://www.rfc-editor.org/info/rfc4253>.

   [RFC4254]  Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH)
              Connection Protocol", RFC 4254, DOI 10.17487/RFC4254,
              January 2006, <https://www.rfc-editor.org/info/rfc4254>.

   [RFC6241]  Enns, R., Ed., Bjorklund, M., Ed., Schoenwaelder, J., Ed.,
              and A. Bierman, Ed., "Network Configuration Protocol
              (NETCONF)", RFC 6241, DOI 10.17487/RFC6241, June 2011,
              <https://www.rfc-editor.org/info/rfc6241>.

   [RFC6242]  Wasserman, M., "Using the NETCONF Protocol over Secure
              Shell (SSH)", RFC 6242, DOI 10.17487/RFC6242, June 2011,
              <https://www.rfc-editor.org/info/rfc6242>.

   [RFC7317]  Bierman, A. and M. Bjorklund, "A YANG Data Model for
              System Management", RFC 7317, DOI 10.17487/RFC7317, August
              2014, <https://www.rfc-editor.org/info/rfc7317>.

   [RFC8040]  Bierman, A., Bjorklund, M., and K. Watsen, "RESTCONF
              Protocol", RFC 8040, DOI 10.17487/RFC8040, January 2017,
              <https://www.rfc-editor.org/info/rfc8040>.

   [RFC8071]  Watsen, K., "NETCONF Call Home and RESTCONF Call Home",
              RFC 8071, DOI 10.17487/RFC8071, February 2017,
              <https://www.rfc-editor.org/info/rfc8071>.

   [RFC8340]  Bjorklund, M. and L. Berger, Ed., "YANG Tree Diagrams",
              BCP 215, RFC 8340, DOI 10.17487/RFC8340, March 2018,
              <https://www.rfc-editor.org/info/rfc8340>.

   [RFC8342]  Bjorklund, M., Schoenwaelder, J., Shafer, P., Watsen, K.,
              and R. Wilton, "Network Management Datastore Architecture
              (NMDA)", RFC 8342, DOI 10.17487/RFC8342, March 2018,
              <https://www.rfc-editor.org/info/rfc8342>.

Appendix A.  YANG Modules for IANA

   The modules contained in this section were generated by scripts using
   the contents of the associated sub-registry as they existed on June
   1st, 2021.

A.1.  Initial Module for the "Encryption Algorithm Names" Registry

Watsen                  Expires 8 September 2022               [Page 56]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

A.1.1.  Data Model Overview

   This section provides an overview of the "iana-ssh-encryption-algs"
   module in terms of its identities and protocol-accessible nodes.

A.1.1.1.  Identities

   The following diagram lists the base "identity" statements defined in
   the module, of which there is just one, and illustrates that all the
   derived identity statements are generated from the associated IANA-
   maintained registry [IANA-ENC-ALGS].

   Identities:
     +-- encryption-alg-base
       +-- <identity-name from IANA registry>

      |  The diagram above uses syntax that is similar to but not
      |  defined in [RFC8340].

A.1.1.2.  Typedefs

   The following diagram illustrates the "typedef" statements defined in
   the "iana-ssh-encryption-algs" module:

   Typedefs:
     identityref
       +-- encryption-algorithm-ref

      |  The diagram above uses syntax that is similar to but not
      |  defined in [RFC8340].

   Comments:

   *  The typedef defined in the "iana-ssh-encryption-algs" module
      extends the "identityref" type defined in [RFC7950].

A.1.1.3.  Protocol-accessible Nodes

   The following tree diagram [RFC8340] lists all the protocol-
   accessible nodes defined in the "iana-ssh-encryption-algs" module:

   module: iana-ssh-encryption-algs
     +--ro supported-algorithms
        +--ro supported-algorithm*   encryption-algorithm-ref

   Comments:

Watsen                  Expires 8 September 2022               [Page 57]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   *  Protocol-accessible nodes are those nodes that are accessible when
      the module is "implemented", as described in Section 5.6.5 of
      [RFC7950].

A.1.2.  Example Usage

   The following example illustrates operational state data indicating
   the SSH encryption algorithms supported by the server:

   <supported-algorithms
     xmlns="urn:ietf:params:xml:ns:yang:iana-ssh-encryption-algs"
     xmlns:sshea="urn:ietf:params:xml:ns:yang:iana-ssh-encryption-algs">
     <supported-algorithm>sshea:aes256-ctr</supported-algorithm>
     <supported-algorithm>sshea:aes256-cbc</supported-algorithm>
     <supported-algorithm>sshea:twofish256-cbc</supported-algorithm>
     <supported-algorithm>sshea:serpent256-cbc</supported-algorithm>
     <supported-algorithm>sshea:arcfour256</supported-algorithm>
     <supported-algorithm>sshea:serpent256-ctr</supported-algorithm>
     <supported-algorithm>sshea:aead-aes-256-gcm</supported-algorithm>
   </supported-algorithms>

A.1.3.  YANG Module

   Following are the complete contents to the initial IANA-maintained
   YANG module.  Please note that the date "2021-06-01" reflects the day
   on which the extraction occurred.

   <CODE BEGINS> file "iana-ssh-encryption-algs@2021-06-01.yang"

   module iana-ssh-encryption-algs {
     yang-version 1.1;
     namespace "urn:ietf:params:xml:ns:yang:iana-ssh-encryption-algs";
     prefix sshea;

     organization
       "Internet Assigned Numbers Authority (IANA)";

     contact
       "Postal: ICANN
                12025 Waterfront Drive, Suite 300
                Los Angeles, CA  90094-2536
                United States of America
        Tel:    +1 310 301 5800
        Email:  iana@iana.org";

     description
       "This module defines identities for the encryption algorithms
        defined in the 'Encryption Algorithm Names' sub-registry of the

Watsen                  Expires 8 September 2022               [Page 58]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

        'Secure Shell (SSH) Protocol Parameters' registry maintained
        by IANA.

        Copyright (c) 2021 IETF Trust and the persons identified as
        authors of the code. All rights reserved.

        Redistribution and use in source and binary forms, with
        or without modification, is permitted pursuant to, and
        subject to the license terms contained in, the Revised
        BSD License set forth in Section 4.c of the IETF Trust's
        Legal Provisions Relating to IETF Documents
        (https://trustee.ietf.org/license-info).

        The initial version of this YANG module is part of RFC EEEE
        (https://www.rfc-editor.org/info/rfcEEEE); see the RFC
        itself for full legal notices.";

     revision 2021-06-01 {
       description
         "Initial version";
       reference
         "RFC EEEE: YANG Groupings for SSH Clients and SSH Servers";
     }

     // Typedefs

     typedef encryption-algorithm-ref {
       type identityref {
         base "encryption-alg-base";
       }
       description
         "A reference to a SSH encryption algorithm identifier.";
     }

     // Identities

     identity encryption-alg-base {
       description
         "Base identity used to identify encryption algorithms.";
     }

     identity triple-des-cbc { // YANG IDs cannot begin with a number
       base encryption-alg-base;
       description
         "3DES-CBC";
       reference
         "RFC 4253:

Watsen                  Expires 8 September 2022               [Page 59]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity blowfish-cbc {
       base encryption-alg-base;
       description
         "BLOWFISH-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity twofish256-cbc {
       base encryption-alg-base;
       description
         "TWOFISH256-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity twofish-cbc {
       base encryption-alg-base;
       description
         "TWOFISH-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity twofish192-cbc {
       base encryption-alg-base;
       description
         "TWOFISH192-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity twofish128-cbc {
       base encryption-alg-base;
       description
         "TWOFISH128-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

Watsen                  Expires 8 September 2022               [Page 60]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity aes256-cbc {
       base encryption-alg-base;
       description
         "AES256-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity aes192-cbc {
       base encryption-alg-base;
       description
         "AES192-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity aes128-cbc {
       base encryption-alg-base;
       description
         "AES128-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity serpent256-cbc {
       base encryption-alg-base;
       description
         "SERPENT256-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity serpent192-cbc {
       base encryption-alg-base;
       description
         "SERPENT192-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity serpent128-cbc {
       base encryption-alg-base;
       description

Watsen                  Expires 8 September 2022               [Page 61]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

         "SERPENT128-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity arcfour {
       base encryption-alg-base;
       status obsolete;
       description
         "ARCFOUR";
       reference
         "RFC 8758:
            Deprecating RC4 in Secure Shell (SSH)";
     }

     identity idea-cbc {
       base encryption-alg-base;
       description
         "IDEA-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity cast128-cbc {
       base encryption-alg-base;
       description
         "CAST128-CBC";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity none {
       base encryption-alg-base;
       description
         "NONE";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity des-cbc {
       base encryption-alg-base;
       status obsolete;
       description
         "DES-CBC";

Watsen                  Expires 8 September 2022               [Page 62]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       reference
         "FIPS 46-3:
            Data Encryption Standard (DES)";
     }

     identity arcfour128 {
       base encryption-alg-base;
       status obsolete;
       description
         "ARCFOUR128";
       reference
         "RFC 8758:
            Deprecating RC4 in Secure Shell (SSH)";
     }

     identity arcfour256 {
       base encryption-alg-base;
       status obsolete;
       description
         "ARCFOUR256";
       reference
         "RFC 8758:
            Deprecating RC4 in Secure Shell (SSH)";
     }

     identity aes128-ctr {
       base encryption-alg-base;
       description
         "AES128-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity aes192-ctr {
       base encryption-alg-base;
       description
         "AES192-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity aes256-ctr {
       base encryption-alg-base;
       description
         "AES256-CTR";
       reference

Watsen                  Expires 8 September 2022               [Page 63]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity triple-des-ctr { // YANG IDs cannot begin with a number
       base encryption-alg-base;
       description
         "3DES-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity blowfish-ctr {
       base encryption-alg-base;
       description
         "BLOWFISH-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity twofish128-ctr {
       base encryption-alg-base;
       description
         "TWOFISH128-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity twofish192-ctr {
       base encryption-alg-base;
       description
         "TWOFISH192-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity twofish256-ctr {
       base encryption-alg-base;
       description
         "TWOFISH256-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

Watsen                  Expires 8 September 2022               [Page 64]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity serpent128-ctr {
       base encryption-alg-base;
       description
         "SERPENT128-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity serpent192-ctr {
       base encryption-alg-base;
       description
         "SERPENT192-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity serpent256-ctr {
       base encryption-alg-base;
       description
         "SERPENT256-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity idea-ctr {
       base encryption-alg-base;
       description
         "IDEA-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity cast128-ctr {
       base encryption-alg-base;
       description
         "CAST128-CTR";
       reference
         "RFC 4344:
            The Secure Shell (SSH) Transport Layer Encryption Modes";
     }

     identity aead-aes-128-gcm {
       base encryption-alg-base;
       description

Watsen                  Expires 8 September 2022               [Page 65]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

         "AEAD_AES_128_GCM";
       reference
         "RFC 5647:
            AES Galois Counter Mode for the
            Secure Shell Transport Layer Protocol";
     }

     identity aead-aes-256-gcm {
       base encryption-alg-base;
       description
         "AEAD_AES_256_GCM";
       reference
         "RFC 5647:
            AES Galois Counter Mode for the
            Secure Shell Transport Layer Protocol";
     }

     // Protocol-accessible Nodes

     container supported-algorithms {
       config false;
       description
         "A container for a list of encryption algorithms
          supported by the server.";
       leaf-list supported-algorithm {
         type encryption-algorithm-ref;
         description
           "A encryption algorithm supported by the server.";
       }
     }

   }

   <CODE ENDS>

A.2.  Initial Module for the "MAC Algorithm Names" Registry

A.2.1.  Data Model Overview

   This section provides an overview of the "iana-ssh-mac-algs" module
   in terms of its identities and protocol-accessible nodes.

A.2.1.1.  Identities

   The following diagram lists the base "identity" statements defined in
   the module, of which there is just one, and illustrates that all the
   derived identity statements are generated from the associated IANA-
   maintained registry [IANA-MAC-ALGS].

Watsen                  Expires 8 September 2022               [Page 66]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   Identities:
     +-- mac-alg-base
       +-- <identity-name from IANA registry>

      |  The diagram above uses syntax that is similar to but not
      |  defined in [RFC8340].

A.2.1.2.  Typedefs

   The following diagram illustrates the "typedef" statements defined in
   the "iana-ssh-mac-algs" module:

   Typedefs:
     identityref
       +-- mac-algorithm-ref

      |  The diagram above uses syntax that is similar to but not
      |  defined in [RFC8340].

   Comments:

   *  The typedef defined in the "iana-ssh-mac-algs" module extends the
      "identityref" type defined in [RFC7950].

A.2.1.3.  Protocol-accessible Nodes

   The following tree diagram [RFC8340] lists all the protocol-
   accessible nodes defined in the "iana-ssh-mac-algs" module:

   module: iana-ssh-mac-algs
     +--ro supported-algorithms
        +--ro supported-algorithm*   mac-algorithm-ref

   Comments:

   *  Protocol-accessible nodes are those nodes that are accessible when
      the module is "implemented", as described in Section 5.6.5 of
      [RFC7950].

A.2.2.  Example Usage

   The following example illustrates operational state data indicating
   the SSH MAC algorithms supported by the server:

Watsen                  Expires 8 September 2022               [Page 67]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   <supported-algorithms
     xmlns="urn:ietf:params:xml:ns:yang:iana-ssh-mac-algs"
     xmlns:sshma="urn:ietf:params:xml:ns:yang:iana-ssh-mac-algs">
     <supported-algorithm>sshma:hmac-sha2-256</supported-algorithm>
     <supported-algorithm>sshma:hmac-sha2-512</supported-algorithm>
     <supported-algorithm>sshma:aead-aes-256-gcm</supported-algorithm>
   </supported-algorithms>

A.2.3.  YANG Module

   Following are the complete contents to the initial IANA-maintained
   YANG module.  Please note that the date "2021-06-01" reflects the day
   on which the extraction occurred.

   <CODE BEGINS> file "iana-ssh-mac-algs@2021-06-01.yang"

   module iana-ssh-mac-algs {
     yang-version 1.1;
     namespace "urn:ietf:params:xml:ns:yang:iana-ssh-mac-algs";
     prefix sshma;

     organization
       "Internet Assigned Numbers Authority (IANA)";

     contact
       "Postal: ICANN
                12025 Waterfront Drive, Suite 300
                Los Angeles, CA  90094-2536
                United States of America
        Tel:    +1 310 301 5800
        Email:  iana@iana.org";

     description
       "This module defines identities for the MAC algorithms
        defined in the 'MAC Algorithm Names' sub-registry of the
        'Secure Shell (SSH) Protocol Parameters' registry maintained
        by IANA.

        Copyright (c) 2021 IETF Trust and the persons identified as
        authors of the code. All rights reserved.

        Redistribution and use in source and binary forms, with
        or without modification, is permitted pursuant to, and
        subject to the license terms contained in, the Revised
        BSD License set forth in Section 4.c of the IETF Trust's
        Legal Provisions Relating to IETF Documents
        (https://trustee.ietf.org/license-info).

Watsen                  Expires 8 September 2022               [Page 68]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

        The initial version of this YANG module is part of RFC EEEE
        (https://www.rfc-editor.org/info/rfcEEEE); see the RFC
        itself for full legal notices.";

     revision 2021-06-01 {
       description
         "Initial version";
       reference
         "RFC EEEE: YANG Groupings for SSH Clients and SSH Servers";
     }

     // Typedefs

     typedef mac-algorithm-ref {
       type identityref {
         base "mac-alg-base";
       }
       description
         "A reference to a SSH mac algorithm identifier.";
     }

     // Identities

     identity mac-alg-base {
       description
         "Base identity used to identify message authentication
          code (MAC) algorithms.";
     }

     identity hmac-sha1 {
       base mac-alg-base;
       description
         "HMAC-SHA1";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity hmac-sha1-96 {
       base mac-alg-base;
       description
         "HMAC-SHA1-96";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

Watsen                  Expires 8 September 2022               [Page 69]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity hmac-md5 {
       base mac-alg-base;
       description
         "HMAC-MD5";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity hmac-md5-96 {
       base mac-alg-base;
       description
         "HMAC-MD5-96";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity none {
       base mac-alg-base;
       description
         "NONE";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity aead-aes-128-gcm {
       base mac-alg-base;
       description
         "AEAD_AES_128_GCM";
       reference
         "RFC 5647:
            AES Galois Counter Mode for the
            Secure Shell Transport Layer Protocol";
     }

     identity aead-aes-256-gcm {
       base mac-alg-base;
       description
         "AEAD_AES_256_GCM";
       reference
         "RFC 5647:
            AES Galois Counter Mode for the
            Secure Shell Transport Layer Protocol";
     }

     identity hmac-sha2-256 {

Watsen                  Expires 8 September 2022               [Page 70]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       base mac-alg-base;
       description
         "HMAC-SHA2-256";
       reference
         "RFC 6668:
            SHA-2 Data Integrity Verification for the
            Secure Shell (SSH) Transport Layer Protocol";
     }

     identity hmac-sha2-512 {
       base mac-alg-base;
       description
         "HMAC-SHA2-512";
       reference
         "RFC 6668:
            SHA-2 Data Integrity Verification for the
            Secure Shell (SSH) Transport Layer Protocol";
     }

     // Protocol-accessible Nodes

     container supported-algorithms {
       config false;
       description
         "A container for a list of MAC algorithms
          supported by the server.";
       leaf-list supported-algorithm {
         type mac-algorithm-ref;
         description
           "A MAC algorithm supported by the server.";
       }
     }

   }

   <CODE ENDS>

A.3.  Initial Module for the "Public Key Algorithm Names" Registry

A.3.1.  Data Model Overview

   This section provides an overview of the "iana-ssh-public-key-algs"
   module in terms of its identities and protocol-accessible nodes.

Watsen                  Expires 8 September 2022               [Page 71]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

A.3.1.1.  Identities

   The following diagram lists the base "identity" statements defined in
   the module, of which there is just one, and illustrates that all the
   derived identity statements are generated from the associated IANA-
   maintained registry [IANA-PUBKEY-ALGS].

   Identities:
     +-- public-key-alg-base
       +-- <identity-name from IANA registry>

      |  The diagram above uses syntax that is similar to but not
      |  defined in [RFC8340].

A.3.1.2.  Typedefs

   The following diagram illustrates the "typedef" statements defined in
   the "iana-ssh-public-key-algs" module:

   Typedefs:
     identityref
       +-- public-key-algorithm-ref

      |  The diagram above uses syntax that is similar to but not
      |  defined in [RFC8340].

   Comments:

   *  The typedef defined in the "iana-ssh-public-key-algs" module
      extends the "identityref" type defined in [RFC7950].

A.3.1.3.  Protocol-accessible Nodes

   The following tree diagram [RFC8340] lists all the protocol-
   accessible nodes defined in the "iana-ssh-public-key-algs" module:

   module: iana-ssh-public-key-algs
     +--ro supported-algorithms
        +--ro supported-algorithm*   public-key-algorithm-ref

   Comments:

   *  Protocol-accessible nodes are those nodes that are accessible when
      the module is "implemented", as described in Section 5.6.5 of
      [RFC7950].

Watsen                  Expires 8 September 2022               [Page 72]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

A.3.2.  Example Usage

   The following example illustrates operational state data indicating
   the SSH public key algorithms supported by the server:

   =============== NOTE: '\' line wrapping per RFC 8792 ================

   <supported-algorithms
     xmlns="urn:ietf:params:xml:ns:yang:iana-ssh-public-key-algs"
     xmlns:sshpka="urn:ietf:params:xml:ns:yang:iana-ssh-public-key-algs\
   ">
     <supported-algorithm>sshpka:rsa-sha2-256</supported-algorithm>
     <supported-algorithm>sshpka:rsa-sha2-512</supported-algorithm>
     <supported-algorithm>sshpka:spki-sign-rsa</supported-algorithm>
     <supported-algorithm>sshpka:pgp-sign-dss</supported-algorithm>
     <supported-algorithm>sshpka:x509v3-rsa2048-sha256</supported-algor\
   ithm>
     <supported-algorithm>sshpka:ecdsa-sha2-nistp256</supported-algorit\
   hm>
     <supported-algorithm>sshpka:ecdsa-sha2-1.3.132.0.37</supported-alg\
   orithm>
     <supported-algorithm>sshpka:ssh-ed25519</supported-algorithm>
   </supported-algorithms>

A.3.3.  YANG Module

   Following are the complete contents to the initial IANA-maintained
   YANG module.  Please note that the date "2021-06-01" reflects the day
   on which the extraction occurred.

   <CODE BEGINS> file "iana-ssh-public-key-algs@2021-06-01.yang"

   module iana-ssh-public-key-algs {
     yang-version 1.1;
     namespace "urn:ietf:params:xml:ns:yang:iana-ssh-public-key-algs";
     prefix sshpka;

     organization
       "Internet Assigned Numbers Authority (IANA)";

     contact
       "Postal: ICANN
                12025 Waterfront Drive, Suite 300
                Los Angeles, CA  90094-2536
                United States of America
        Tel:    +1 310 301 5800
        Email:  iana@iana.org";

Watsen                  Expires 8 September 2022               [Page 73]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     description
       "This module defines identities for the public key algorithms
        defined in the 'Public Key Algorithm Names' sub-registry of the
        'Secure Shell (SSH) Protocol Parameters' registry maintained
        by IANA.

        Copyright (c) 2021 IETF Trust and the persons identified as
        authors of the code. All rights reserved.

        Redistribution and use in source and binary forms, with
        or without modification, is permitted pursuant to, and
        subject to the license terms contained in, the Revised
        BSD License set forth in Section 4.c of the IETF Trust's
        Legal Provisions Relating to IETF Documents
        (https://trustee.ietf.org/license-info).

        The initial version of this YANG module is part of RFC EEEE
        (https://www.rfc-editor.org/info/rfcEEEE); see the RFC
        itself for full legal notices.";

     revision 2021-06-01 {
       description
         "Initial version";
       reference
         "RFC EEEE: YANG Groupings for SSH Clients and SSH Servers";
     }

     // Typedefs

     typedef public-key-algorithm-ref {
       type identityref {
         base "public-key-alg-base";
       }
       description
         "A reference to a SSH public key algorithm identifier.";
     }

     // Identities

     identity public-key-alg-base {
       description
         "Base identity used to identify public key algorithms.";
     }

     identity ssh-dss {
       base public-key-alg-base;
       description

Watsen                  Expires 8 September 2022               [Page 74]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

         "SSH-DSS";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity ssh-rsa {
       base public-key-alg-base;
       description
         "SSH-RSA";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity rsa-sha2-256 {
       base public-key-alg-base;
       description
         "RSA-SHA2-256";
       reference
         "RFC 8332:
            Use of RSA Keys with SHA-256 and SHA-512
            in the Secure Shell (SSH) Protocol";
     }

     identity rsa-sha2-512 {
       base public-key-alg-base;
       description
         "RSA-SHA2-512";
       reference
         "RFC 8332:
            Use of RSA Keys with SHA-256 and SHA-512
            in the Secure Shell (SSH) Protocol";
     }

     identity spki-sign-rsa {
       base public-key-alg-base;
       description
         "SPKI-SIGN-RSA";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity spki-sign-dss {
       base public-key-alg-base;
       description
         "SPKI-SIGN-DSS";

Watsen                  Expires 8 September 2022               [Page 75]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity pgp-sign-rsa {
       base public-key-alg-base;
       description
         "PGP-SIGN-RSA";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity pgp-sign-dss {
       base public-key-alg-base;
       description
         "PGP-SIGN-DSS";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity null {
       base public-key-alg-base;
       description
         "NULL";
       reference
         "RFC 4462:
            Generic Security Service Application Program Interface
            (GSS-API) Authentication and Key Exchange for the
            Secure Shell (SSH) Protocol";
     }

     identity ecdsa-sha2-nistp256 {
       base public-key-alg-base;
       description
         "ECDSA-SHA2-NISTP256 (secp256r1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdsa-sha2-nistp384 {
       base public-key-alg-base;
       description
         "ECDSA-SHA2-NISTP384 (secp384r1)";

Watsen                  Expires 8 September 2022               [Page 76]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdsa-sha2-nistp521 {
       base public-key-alg-base;
       description
         "ECDSA-SHA2-NISTP521 (secp521r1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdsa-sha2-1.3.132.0.1 {
       base public-key-alg-base;
       description
         "ECDSA-SHA2-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdsa-sha2-1.2.840.10045.3.1.1 {
       base public-key-alg-base;
       description
         "ECDSA-SHA2-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdsa-sha2-1.3.132.0.33 {
       base public-key-alg-base;
       description
         "ECDSA-SHA2-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdsa-sha2-1.3.132.0.26 {
       base public-key-alg-base;

Watsen                  Expires 8 September 2022               [Page 77]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       description
         "ECDSA-SHA2-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdsa-sha2-1.3.132.0.27 {
       base public-key-alg-base;
       description
         "ECDSA-SHA2-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdsa-sha2-1.3.132.0.16 {
       base public-key-alg-base;
       description
         "ECDSA-SHA2-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdsa-sha2-1.3.132.0.36 {
       base public-key-alg-base;
       description
         "ECDSA-SHA2-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdsa-sha2-1.3.132.0.37 {
       base public-key-alg-base;
       description
         "ECDSA-SHA2-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

Watsen                  Expires 8 September 2022               [Page 78]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity ecdsa-sha2-1.3.132.0.38 {
       base public-key-alg-base;
       description
         "ECDSA-SHA2-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity x509v3-ssh-dss {
       base public-key-alg-base;
       description
         "X509V3-SSH-DSS";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ssh-rsa {
       base public-key-alg-base;
       description
         "X509V3-SSH-RSA";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-rsa2048-sha256 {
       base public-key-alg-base;
       description
         "X509V3-RSA2048-SHA256";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-nistp256 {
       base public-key-alg-base;
       description
         "X509V3-ECDSA-SHA2-NISTP256 (secp256r1)";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-nistp384 {
       base public-key-alg-base;

Watsen                  Expires 8 September 2022               [Page 79]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       description
         "X509V3-ECDSA-SHA2-NISTP384 (secp384r1)";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-nistp521 {
       base public-key-alg-base;
       description
         "X509V3-ECDSA-SHA2-NISTP521 (secp521r1)";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-1.3.132.0.1 {
       base public-key-alg-base;
       description
         "X509V3-ECDSA-SHA2-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-1.2.840.10045.3.1.1 {
       base public-key-alg-base;
       description
         "X509V3-ECDSA-SHA2-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-1.3.132.0.33 {
       base public-key-alg-base;
       description
         "X509V3-ECDSA-SHA2-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-1.3.132.0.26 {
       base public-key-alg-base;
       description
         "X509V3-ECDSA-SHA2-1.3.132.0.26 (nistk233, sect233k1)";
       reference

Watsen                  Expires 8 September 2022               [Page 80]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-1.3.132.0.27 {
       base public-key-alg-base;
       description
         "X509V3-ECDSA-SHA2-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-1.3.132.0.16 {
       base public-key-alg-base;
       description
         "X509V3-ECDSA-SHA2-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-1.3.132.0.36 {
       base public-key-alg-base;
       description
         "X509V3-ECDSA-SHA2-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-1.3.132.0.37 {
       base public-key-alg-base;
       description
         "X509V3-ECDSA-SHA2-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

     identity x509v3-ecdsa-sha2-1.3.132.0.38 {
       base public-key-alg-base;
       description
         "X509V3-ECDSA-SHA2-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 6187:
            X.509v3 Certificates for Secure Shell Authentication";
     }

Watsen                  Expires 8 September 2022               [Page 81]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity ssh-ed25519 {
       base public-key-alg-base;
       description
         "SSH-ED25519";
       reference
         "RFC 8709:
            Ed25519 and Ed448 Public Key Algorithms for the
            Secure Shell (SSH) Protocol";
     }

     identity ssh-ed448 {
       base public-key-alg-base;
       description
         "SSH-ED448";
       reference
         "RFC 8709:
            Ed25519 and Ed448 Public Key Algorithms for the
            Secure Shell (SSH) Protocol";
     }

     // Protocol-accessible Nodes

     container supported-algorithms {
       config false;
       description
         "A container for a list of public key algorithms
          supported by the server.";
       leaf-list supported-algorithm {
         type public-key-algorithm-ref;
         description
           "A public key algorithm supported by the server.";
       }
     }

   }

   <CODE ENDS>

A.4.  Initial Module for the "Key Exchange Method Names" Registry

A.4.1.  Data Model Overview

   This section provides an overview of the "iana-ssh-key-exchange-algs"
   module in terms of its identities and protocol-accessible nodes.

Watsen                  Expires 8 September 2022               [Page 82]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

A.4.1.1.  Identities

   The following diagram lists the base "identity" statements defined in
   the module, of which there is just one, and illustrates that all the
   derived identity statements are generated from the associated IANA-
   maintained registry [IANA-KEYEX-ALGS].

   Identities:
     +-- key-exchange-alg-base
       +-- <identity-name from IANA registry>

      |  The diagram above uses syntax that is similar to but not
      |  defined in [RFC8340].

A.4.1.2.  Typedefs

   The following diagram illustrates the "typedef" statements defined in
   the "iana-ssh-key-exchange-algs" module:

   Typedefs:
     identityref
       +-- key-exchange-algorithm-ref

      |  The diagram above uses syntax that is similar to but not
      |  defined in [RFC8340].

   Comments:

   *  The typedef defined in the "iana-ssh-key-exchange-algs" module
      extends the "identityref" type defined in [RFC7950].

A.4.1.3.  Protocol-accessible Nodes

   The following tree diagram [RFC8340] lists all the protocol-
   accessible nodes defined in the "iana-ssh-key-exchange-algs" module:

   module: iana-ssh-key-exchange-algs
     +--ro supported-algorithms
        +--ro supported-algorithm*   key-exchange-algorithm-ref

   Comments:

   *  Protocol-accessible nodes are those nodes that are accessible when
      the module is "implemented", as described in Section 5.6.5 of
      [RFC7950].

Watsen                  Expires 8 September 2022               [Page 83]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

A.4.2.  Example Usage

   The following example illustrates operational state data indicating
   the SSH key exchange algorithms supported by the server:

   =============== NOTE: '\' line wrapping per RFC 8792 ================

   <supported-algorithms
     xmlns="urn:ietf:params:xml:ns:yang:iana-ssh-key-exchange-algs"
     xmlns:sshkea="urn:ietf:params:xml:ns:yang:iana-ssh-key-exchange-al\
   gs">
     <supported-algorithm>sshkea:diffie-hellman-group-exchange-sha256</\
   supported-algorithm>
     <supported-algorithm>sshkea:ecdh-sha2-nistp256</supported-algorith\
   m>
     <supported-algorithm>sshkea:rsa2048-sha256</supported-algorithm>
     <supported-algorithm>sshkea:gss-group1-sha1-curve25519-sha256</sup\
   ported-algorithm>
     <supported-algorithm>sshkea:gss-group14-sha1-nistp256</supported-a\
   lgorithm>
     <supported-algorithm>sshkea:gss-gex-sha1-nistp256</supported-algor\
   ithm>
     <supported-algorithm>sshkea:gss-group14-sha256-1.2.840.10045.3.1.1\
   </supported-algorithm>
     <supported-algorithm>sshkea:curve25519-sha256</supported-algorithm>
   </supported-algorithms>

A.4.3.  YANG Module

   Following are the complete contents to the initial IANA-maintained
   YANG module.  Please note that the date "2021-06-01" reflects the day
   on which the extraction occurred.

   <CODE BEGINS> file "iana-ssh-key-exchange-algs@2021-06-01.yang"

   module iana-ssh-key-exchange-algs {
     yang-version 1.1;
     namespace "urn:ietf:params:xml:ns:yang:iana-ssh-key-exchange-algs";
     prefix sshkea;

     organization
       "Internet Assigned Numbers Authority (IANA)";

     contact
       "Postal: ICANN
                12025 Waterfront Drive, Suite 300
                Los Angeles, CA  90094-2536
                United States of America

Watsen                  Expires 8 September 2022               [Page 84]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

        Tel:    +1 310 301 5800
        Email:  iana@iana.org";

     description
       "This module defines identities for the key exchange algorithms
        defined in the 'Key Exchange Method Names' sub-registry of the
        'Secure Shell (SSH) Protocol Parameters' registry maintained
        by IANA.

        Copyright (c) 2021 IETF Trust and the persons identified
        as authors of the code. All rights reserved.

        Redistribution and use in source and binary forms, with
        or without modification, is permitted pursuant to, and
        subject to the license terms contained in, the Revised
        BSD License set forth in Section 4.c of the IETF Trust's
        Legal Provisions Relating to IETF Documents
        (https://trustee.ietf.org/license-info).

        The initial version of this YANG module is part of RFC EEEE
        (https://www.rfc-editor.org/info/rfcEEEE); see the RFC
        itself for full legal notices.";

     revision 2021-06-01 {
       description
         "Initial version";
       reference
         "RFC EEEE: YANG Groupings for SSH Clients and SSH Servers";
     }

     // Typedefs

     typedef key-exchange-algorithm-ref {
       type identityref {
         base "key-exchange-alg-base";
       }
       description
         "A reference to a SSH key exchange algorithm identifier.";
     }

     // Identities

     identity key-exchange-alg-base {
       description
         "Base identity used to identify key exchange algorithms.";
     }

Watsen                  Expires 8 September 2022               [Page 85]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity diffie-hellman-group-exchange-sha1 {
       base key-exchange-alg-base;
       description
         "DIFFIE-HELLMAN-GROUP-EXCHANGE-SHA1";
       reference
         "RFC 4419:
            Diffie-Hellman Group Exchange for the
            Secure Shell (SSH) Transport Layer Protocol";
     }

     identity diffie-hellman-group-exchange-sha256 {
       base key-exchange-alg-base;
       description
         "DIFFIE-HELLMAN-GROUP-EXCHANGE-SHA256";
       reference
         "RFC 4419:
            Diffie-Hellman Group Exchange for the
            Secure Shell (SSH) Transport Layer Protocol";
     }

     identity diffie-hellman-group1-sha1 {
       base key-exchange-alg-base;
       description
         "DIFFIE-HELLMAN-GROUP1-SHA1";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity diffie-hellman-group14-sha1 {
       base key-exchange-alg-base;
       description
         "DIFFIE-HELLMAN-GROUP14-SHA1";
       reference
         "RFC 4253:
            The Secure Shell (SSH) Transport Layer Protocol";
     }

     identity diffie-hellman-group14-sha256 {
       base key-exchange-alg-base;
       description
         "DIFFIE-HELLMAN-GROUP14-SHA256";
       reference
         "RFC 8268:
            More Modular Exponentiation (MODP) Diffie-Hellman (DH)
            Key Exchange (KEX) Groups for Secure Shell (SSH)";
     }

Watsen                  Expires 8 September 2022               [Page 86]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity diffie-hellman-group15-sha512 {
       base key-exchange-alg-base;
       description
         "DIFFIE-HELLMAN-GROUP15-SHA512";
       reference
         "RFC 8268:
            More Modular Exponentiation (MODP) Diffie-Hellman (DH)
            Key Exchange (KEX) Groups for Secure Shell (SSH)";
     }

     identity diffie-hellman-group16-sha512 {
       base key-exchange-alg-base;
       description
         "DIFFIE-HELLMAN-GROUP16-SHA512";
       reference
         "RFC 8268:
            More Modular Exponentiation (MODP) Diffie-Hellman (DH)
            Key Exchange (KEX) Groups for Secure Shell (SSH)";
     }

     identity diffie-hellman-group17-sha512 {
       base key-exchange-alg-base;
       description
         "DIFFIE-HELLMAN-GROUP17-SHA512";
       reference
         "RFC 8268:
            More Modular Exponentiation (MODP) Diffie-Hellman (DH)
            Key Exchange (KEX) Groups for Secure Shell (SSH)";
     }

     identity diffie-hellman-group18-sha512 {
       base key-exchange-alg-base;
       description
         "DIFFIE-HELLMAN-GROUP18-SHA512";
       reference
         "RFC 8268:
            More Modular Exponentiation (MODP) Diffie-Hellman (DH)
            Key Exchange (KEX) Groups for Secure Shell (SSH)";
     }

     identity ecdh-sha2-nistp256 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-NISTP256 (secp256r1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";

Watsen                  Expires 8 September 2022               [Page 87]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     }

     identity ecdh-sha2-nistp384 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-NISTP384 (secp384r1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdh-sha2-nistp521 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-NISTP521 (secp521r1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdh-sha2-1.3.132.0.1 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdh-sha2-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdh-sha2-1.3.132.0.33 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 5656:

Watsen                  Expires 8 September 2022               [Page 88]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdh-sha2-1.3.132.0.26 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdh-sha2-1.3.132.0.27 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdh-sha2-1.3.132.0.16 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdh-sha2-1.3.132.0.36 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdh-sha2-1.3.132.0.37 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-1.3.132.0.37 (nistb409, sect409r1)";

Watsen                  Expires 8 September 2022               [Page 89]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecdh-sha2-1.3.132.0.38 {
       base key-exchange-alg-base;
       description
         "ECDH-SHA2-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity ecmqv-sha2 {
       base key-exchange-alg-base;
       description
         "ECMQV-SHA2";
       reference
         "RFC 5656:
            Elliptic Curve Algorithm Integration in the
            Secure Shell Transport Layer";
     }

     identity gss-group1-sha1-nistp256 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-nistp384 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

Watsen                  Expires 8 September 2022               [Page 90]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity gss-group1-sha1-nistp521 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-1.3.132.0.1 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-1.3.132.0.33 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-1.3.132.0.26 {
       base key-exchange-alg-base;
       status deprecated;
       description

Watsen                  Expires 8 September 2022               [Page 91]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

         "GSS-GROUP1-SHA1-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-1.3.132.0.27 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-1.3.132.0.16 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-1.3.132.0.36 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-1.3.132.0.37 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface

Watsen                  Expires 8 September 2022               [Page 92]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-1.3.132.0.38 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-curve25519-sha256 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group1-sha1-curve448-sha512 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP1-SHA1-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-nistp256 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-nistp384 {

Watsen                  Expires 8 September 2022               [Page 93]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-nistp521 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-1.3.132.0.1 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-1.3.132.0.33 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-1.3.132.0.33 (nistp224, secp224r1)";

Watsen                  Expires 8 September 2022               [Page 94]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-1.3.132.0.26 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-1.3.132.0.27 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-1.3.132.0.16 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-1.3.132.0.36 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";

Watsen                  Expires 8 September 2022               [Page 95]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     }

     identity gss-group14-sha1-1.3.132.0.37 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-1.3.132.0.38 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-curve25519-sha256 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha1-curve448-sha512 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GROUP14-SHA1-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-nistp256 {
       base key-exchange-alg-base;

Watsen                  Expires 8 September 2022               [Page 96]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       status deprecated;
       description
         "GSS-GEX-SHA1-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-nistp384 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-nistp521 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-1.3.132.0.1 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference

Watsen                  Expires 8 September 2022               [Page 97]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-1.3.132.0.33 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-1.3.132.0.26 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-1.3.132.0.27 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-1.3.132.0.16 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

Watsen                  Expires 8 September 2022               [Page 98]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity gss-gex-sha1-1.3.132.0.36 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-1.3.132.0.37 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-1.3.132.0.38 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-curve25519-sha256 {
       base key-exchange-alg-base;
       status deprecated;
       description
         "GSS-GEX-SHA1-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-gex-sha1-curve448-sha512 {
       base key-exchange-alg-base;
       status deprecated;
       description

Watsen                  Expires 8 September 2022               [Page 99]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

         "GSS-GEX-SHA1-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity rsa1024-sha1 {
       base key-exchange-alg-base;
       description
         "RSA1024-SHA1";
       reference
         "RFC 4432:
            RSA Key Exchange for the Secure Shell (SSH)
            Transport Layer Protocol";
     }

     identity rsa2048-sha256 {
       base key-exchange-alg-base;
       description
         "RSA2048-SHA256";
       reference
         "RFC 4432:
            RSA Key Exchange for the Secure Shell (SSH)
            Transport Layer Protocol";
     }

     identity ext-info-s {
       base key-exchange-alg-base;
       description
         "EXT-INFO-S";
       reference
         "RFC 8308:
            Extension Negotiation in the Secure Shell (SSH) Protocol";
     }

     identity ext-info-c {
       base key-exchange-alg-base;
       description
         "EXT-INFO-C";
       reference
         "RFC 8308:
            Extension Negotiation in the Secure Shell (SSH) Protocol";
     }

     identity gss-group14-sha256-nistp256 {
       base key-exchange-alg-base;
       description

Watsen                  Expires 8 September 2022              [Page 100]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

         "GSS-GROUP14-SHA256-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-nistp384 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-nistp521 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-1.3.132.0.1 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-1.3.132.0.33 {

Watsen                  Expires 8 September 2022              [Page 101]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-1.3.132.0.26 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-1.3.132.0.27 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-1.3.132.0.16 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-1.3.132.0.36 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

Watsen                  Expires 8 September 2022              [Page 102]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity gss-group14-sha256-1.3.132.0.37 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-1.3.132.0.38 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-curve25519-sha256 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group14-sha256-curve448-sha512 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP14-SHA256-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-nistp256 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";

Watsen                  Expires 8 September 2022              [Page 103]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     }

     identity gss-group15-sha512-nistp384 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-nistp521 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-1.3.132.0.1 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-1.3.132.0.33 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:

Watsen                  Expires 8 September 2022              [Page 104]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-1.3.132.0.26 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-1.3.132.0.27 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-1.3.132.0.16 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-1.3.132.0.36 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-1.3.132.0.37 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-1.3.132.0.37 (nistb409, sect409r1)";

Watsen                  Expires 8 September 2022              [Page 105]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-1.3.132.0.38 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-curve25519-sha256 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group15-sha512-curve448-sha512 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP15-SHA512-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-nistp256 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-nistp384 {
       base key-exchange-alg-base;

Watsen                  Expires 8 September 2022              [Page 106]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       description
         "GSS-GROUP16-SHA512-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-nistp521 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-1.3.132.0.1 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-1.3.132.0.33 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

Watsen                  Expires 8 September 2022              [Page 107]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity gss-group16-sha512-1.3.132.0.26 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-1.3.132.0.27 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-1.3.132.0.16 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-1.3.132.0.36 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-1.3.132.0.37 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";

Watsen                  Expires 8 September 2022              [Page 108]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     }

     identity gss-group16-sha512-1.3.132.0.38 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-curve25519-sha256 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group16-sha512-curve448-sha512 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP16-SHA512-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-nistp256 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-nistp384 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-NISTP384 (secp384r1)";
       reference
         "RFC 8732:

Watsen                  Expires 8 September 2022              [Page 109]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-nistp521 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-1.3.132.0.1 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-1.3.132.0.33 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-1.3.132.0.26 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-1.3.132.0.26 (nistk233, sect233k1)";

Watsen                  Expires 8 September 2022              [Page 110]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-1.3.132.0.27 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-1.3.132.0.16 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-1.3.132.0.36 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-1.3.132.0.37 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-1.3.132.0.38 {
       base key-exchange-alg-base;

Watsen                  Expires 8 September 2022              [Page 111]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       description
         "GSS-GROUP17-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-curve25519-sha256 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group17-sha512-curve448-sha512 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP17-SHA512-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-nistp256 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-nistp384 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

Watsen                  Expires 8 September 2022              [Page 112]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity gss-group18-sha512-nistp521 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-1.3.132.0.1 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-1.3.132.0.33 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-1.3.132.0.26 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";

Watsen                  Expires 8 September 2022              [Page 113]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     }

     identity gss-group18-sha512-1.3.132.0.27 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-1.3.132.0.16 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-1.3.132.0.36 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-1.3.132.0.37 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-1.3.132.0.38 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:

Watsen                  Expires 8 September 2022              [Page 114]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-curve25519-sha256 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-group18-sha512-curve448-sha512 {
       base key-exchange-alg-base;
       description
         "GSS-GROUP18-SHA512-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-nistp256 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-nistp384 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-nistp521 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-NISTP521 (secp521r1)";

Watsen                  Expires 8 September 2022              [Page 115]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-1.3.132.0.1 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       description
        "GSS-NISTP256-SHA256-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-1.3.132.0.33 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-1.3.132.0.26 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-1.3.132.0.27 {
       base key-exchange-alg-base;

Watsen                  Expires 8 September 2022              [Page 116]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       description
         "GSS-NISTP256-SHA256-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-1.3.132.0.16 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-1.3.132.0.36 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-1.3.132.0.37 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-1.3.132.0.38 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

Watsen                  Expires 8 September 2022              [Page 117]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity gss-nistp256-sha256-curve25519-sha256 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp256-sha256-curve448-sha512 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP256-SHA256-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-nistp256 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-nistp384 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-nistp521 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";

Watsen                  Expires 8 September 2022              [Page 118]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     }

     identity gss-nistp384-sha384-1.3.132.0.1 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       description
        "GSS-NISTP384-SHA384-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-1.3.132.0.33 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-1.3.132.0.26 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-1.3.132.0.27 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:

Watsen                  Expires 8 September 2022              [Page 119]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-1.3.132.0.16 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-1.3.132.0.36 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-1.3.132.0.37 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-1.3.132.0.38 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-curve25519-sha256 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-CURVE25519-SHA256";

Watsen                  Expires 8 September 2022              [Page 120]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp384-sha384-curve448-sha512 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP384-SHA384-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-nistp256 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-nistp384 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-nistp521 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-1.3.132.0.1 {
       base key-exchange-alg-base;

Watsen                  Expires 8 September 2022              [Page 121]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       description
         "GSS-NISTP521-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       description
        "GSS-NISTP521-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-1.3.132.0.33 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-1.3.132.0.26 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-1.3.132.0.27 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

Watsen                  Expires 8 September 2022              [Page 122]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity gss-nistp521-sha512-1.3.132.0.16 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-1.3.132.0.36 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-1.3.132.0.37 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-1.3.132.0.38 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-nistp521-sha512-curve25519-sha256 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";

Watsen                  Expires 8 September 2022              [Page 123]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     }

     identity gss-nistp521-sha512-curve448-sha512 {
       base key-exchange-alg-base;
       description
         "GSS-NISTP521-SHA512-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-nistp256 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-nistp384 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-nistp521 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-1.3.132.0.1 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:

Watsen                  Expires 8 September 2022              [Page 124]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-1.2.840.10045.3.1.1 (nistp192,
          secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-1.3.132.0.33 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-1.3.132.0.26 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-1.3.132.0.27 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-1.3.132.0.16 {
       base key-exchange-alg-base;
       description

Watsen                  Expires 8 September 2022              [Page 125]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

         "GSS-CURVE25519-SHA256-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-1.3.132.0.36 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-1.3.132.0.37 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-1.3.132.0.38 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-curve25519-sha256 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve25519-sha256-curve448-sha512 {

Watsen                  Expires 8 September 2022              [Page 126]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

       base key-exchange-alg-base;
       description
         "GSS-CURVE25519-SHA256-CURVE448-SHA512";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-nistp256 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-NISTP256 (secp256r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-nistp384 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-NISTP384 (secp384r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-nistp521 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-NISTP521 (secp521r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-1.3.132.0.1 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-1.3.132.0.1 (nistk163, sect163k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

Watsen                  Expires 8 September 2022              [Page 127]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     identity gss-curve448-sha512-1.2.840.10045.3.1.1 {
       base key-exchange-alg-base;
       description
        "GSS-CURVE448-SHA512-1.2.840.10045.3.1.1 (nistp192, secp192r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-1.3.132.0.33 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-1.3.132.0.33 (nistp224, secp224r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-1.3.132.0.26 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-1.3.132.0.26 (nistk233, sect233k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-1.3.132.0.27 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-1.3.132.0.27 (nistb233, sect233r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-1.3.132.0.16 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-1.3.132.0.16 (nistk283, sect283k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";

Watsen                  Expires 8 September 2022              [Page 128]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

     }

     identity gss-curve448-sha512-1.3.132.0.36 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-1.3.132.0.36 (nistk409, sect409k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-1.3.132.0.37 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-1.3.132.0.37 (nistb409, sect409r1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-1.3.132.0.38 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-1.3.132.0.38 (nistt571, sect571k1)";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-curve25519-sha256 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-CURVE25519-SHA256";
       reference
         "RFC 8732:
            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity gss-curve448-sha512-curve448-sha512 {
       base key-exchange-alg-base;
       description
         "GSS-CURVE448-SHA512-CURVE448-SHA512";
       reference
         "RFC 8732:

Watsen                  Expires 8 September 2022              [Page 129]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

            Generic Security Service Application Program Interface
            (GSS-API) Key Exchange with SHA-2";
     }

     identity curve25519-sha256 {
       base key-exchange-alg-base;
       description
         "CURVE25519-SHA256";
       reference
         "RFC 8731:
            Secure Shell (SSH) Key Exchange Method
            Using Curve25519 and Curve448";
     }

     identity curve448-sha512 {
       base key-exchange-alg-base;
       description
         "CURVE448-SHA512";
       reference
         "RFC 8731:
            Secure Shell (SSH) Key Exchange Method
            Using Curve25519 and Curve448";
     }

     // Protocol-accessible Nodes

     container supported-algorithms {
       config false;
       description
         "A container for a list of key exchange algorithms
          supported by the server.";
       leaf-list supported-algorithm {
         type key-exchange-algorithm-ref;
         description
           "A key exchange algorithm supported by the server.";
       }
     }

   }

   <CODE ENDS>

Appendix B.  Change Log

   This section is to be removed before publishing as an RFC.

B.1.  00 to 01

Watsen                  Expires 8 September 2022              [Page 130]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   *  Noted that '0.0.0.0' and '::' might have special meanings.

   *  Renamed "keychain" to "keystore".

B.2.  01 to 02

   *  Removed the groupings 'listening-ssh-client-grouping' and
      'listening-ssh-server-grouping'.  Now modules only contain the
      transport-independent groupings.

   *  Simplified the "client-auth" part in the ietf-ssh-client module.
      It now inlines what it used to point to keystore for.

   *  Added cipher suites for various algorithms into new 'ietf-ssh-
      common' module.

B.3.  02 to 03

   *  Removed 'RESTRICTED' enum from 'password' leaf type.

   *  Added a 'must' statement to container 'server-auth' asserting that
      at least one of the various auth mechanisms must be specified.

   *  Fixed description statement for leaf 'trusted-ca-certs'.

B.4.  03 to 04

   *  Change title to "YANG Groupings for SSH Clients and SSH Servers"

   *  Added reference to RFC 6668

   *  Added RFC 8174 to Requirements Language Section.

   *  Enhanced description statement for ietf-ssh-server's "trusted-ca-
      certs" leaf.

   *  Added mandatory true to ietf-ssh-client's "client-auth" 'choice'
      statement.

   *  Changed the YANG prefix for module ietf-ssh-common from 'sshcom'
      to 'sshcmn'.

   *  Removed the compression algorithms as they are not commonly
      configurable in vendors' implementations.

   *  Updating descriptions in transport-params-grouping and the
      servers's usage of it.

Watsen                  Expires 8 September 2022              [Page 131]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   *  Now tree diagrams reference ietf-netmod-yang-tree-diagrams

   *  Updated YANG to use typedefs around leafrefs to common keystore
      paths

   *  Now inlines key and certificates (no longer a leafref to keystore)

B.5.  04 to 05

   *  Merged changes from co-author.

B.6.  05 to 06

   *  Updated to use trust anchors from trust-anchors draft (was
      keystore draft)

   *  Now uses new keystore grouping enabling asymmetric key to be
      either locally defined or a reference to the keystore.

B.7.  06 to 07

   *  factored the ssh-[client|server]-groupings into more reusable
      groupings.

   *  added if-feature statements for the new "ssh-host-keys" and
      "x509-certificates" features defined in draft-ietf-netconf-trust-
      anchors.

B.8.  07 to 08

   *  Added a number of compatibility matrices to Section 5 (thanks
      Frank!)

   *  Clarified that any configured "host-key-alg" values need to be
      compatible with the configured private key.

B.9.  08 to 09

   *  Updated examples to reflect update to groupings defined in the
      keystore -09 draft.

   *  Add SSH keepalives features and groupings.

   *  Prefixed top-level SSH grouping nodes with 'ssh-' and support
      mashups.

   *  Updated copyright date, boilerplate template, affiliation, and
      folding algorithm.

Watsen                  Expires 8 September 2022              [Page 132]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

B.10.  09 to 10

   *  Reformatted the YANG modules.

B.11.  10 to 11

   *  Reformatted lines causing folding to occur.

B.12.  11 to 12

   *  Collapsed all the inner groupings into the top-level grouping.

   *  Added a top-level "demux container" inside the top-level grouping.

   *  Added NACM statements and updated the Security Considerations
      section.

   *  Added "presence" statements on the "keepalive" containers, as was
      needed to address a validation error that appeared after adding
      the "must" statements into the NETCONF/RESTCONF client/server
      modules.

   *  Updated the boilerplate text in module-level "description"
      statement to match copyeditor convention.

B.13.  12 to 13

   *  Removed the "demux containers", floating the nacm:default-deny-
      write to each descendant node, and adding a note to model
      designers regarding the potential need to add their own demux
      containers.

   *  Fixed a couple references (section 2 --> section 3)

   *  In the server model, replaced <client-cert-auth> with <client-
      authentication> and introduced 'local-or-external' choice.

B.14.  13 to 14

   *  Updated to reflect changes in trust-anchors drafts (e.g., s/trust-
      anchors/truststore/g + s/pinned.//)

B.15.  14 to 15

   *  Updated examples to reflect ietf-crypto-types change (e.g.,
      identities --> enumerations)

Watsen                  Expires 8 September 2022              [Page 133]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   *  Updated "server-authentication" and "client-authentication" nodes
      from being a leaf of type "ts:host-keys-ref" or "ts:certificates-
      ref" to a container that uses "ts:local-or-truststore-host-keys-
      grouping" or "ts:local-or-truststore-certs-grouping".

B.16.  15 to 16

   *  Removed unnecessary if-feature statements in the -client and
      -server modules.

   *  Cleaned up some description statements in the -client and -server
      modules.

   *  Fixed a canonical ordering issue in ietf-ssh-common detected by
      new pyang.

B.17.  16 to 17

   *  Removed choice local-or-external by removing the 'external' case
      and flattening the 'local' case and adding a "local-users-
      supported" feature.

   *  Updated examples to include the "*-key-format" nodes.

   *  Augmented-in "must" expressions ensuring that locally-defined
      public-key-format are "ct:ssh-public-key-format" (must expr for
      ref'ed keys are TBD).

B.18.  17 to 18

   *  Removed leaf-list 'other' from ietf-ssh-server.

   *  Removed unused 'external-client-auth-supported' feature.

   *  Added features client-auth-password, client-auth-hostbased, and
      client-auth-none.

   *  Renamed 'host-key' to 'public-key' for when refering to
      'publickey' based auth.

   *  Added new feature-protected 'hostbased' and 'none' to the 'user'
      node's config.

   *  Added new feature-protected 'hostbased' and 'none' to the 'client-
      identity' node's config.

   *  Updated examples to reflect new "bag" addition to truststore.

Watsen                  Expires 8 September 2022              [Page 134]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   *  Refined truststore/keystore groupings to ensure the key formats
      "must" be particular values.

   *  Switched to using truststore's new "public-key" bag (instead of
      separate "ssh-public-key" and "raw-public-key" bags.

   *  Updated client/server examples to cover ALL cases (local/ref x
      cert/raw-key/psk).

B.19.  18 to 19

   *  Updated the "keepalives" containers to address Michal Vasko's
      request to align with RFC 8071.

   *  Removed algorithm-mapping tables from the "SSH Common Model"
      section

   *  Removed 'algorithm' node from examples.

   *  Added feature "userauth-publickey"

   *  Removed "choice auth-type", as auth-types are not exclusive.

   *  Renamed both "client-certs" and "server-certs" to "ee-certs"

   *  Switch "must" to assert the public-key-format is "subject-public-
      key-info-format" when certificates are used.

   *  Added a "Note to Reviewers" note to first page.

B.20.  19 to 20

   *  Added a "must 'public-key or password or hostbased or none or
      certificate'" statement to the "user" node in ietf-ssh-client

   *  Expanded "Data Model Overview section(s) [remove "wall" of tree
      diagrams].

   *  Moved the "ietf-ssh-common" module section to proceed the other
      two module sections.

   *  Updated the Security Considerations section.

B.21.  20 to 21

   *  Updated examples to reflect new "cleartext-" prefix in the crypto-
      types draft.

Watsen                  Expires 8 September 2022              [Page 135]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

B.22.  21 to 22

   *  Cleaned up the SSH-client examples (i.e., removing FIXMEs)

   *  Fixed issues found by the SecDir review of the "keystore" draft.

   *  Updated the "ietf-ssh-client" module to use the new "password-
      grouping" grouping from the "crypto-types" module.

B.23.  22 to 23

   *  Addressed comments raised by YANG Doctor in the ct/ts/ks drafts.

B.24.  23 to 24

   *  Removed the 'supported-authentication-methods' from {grouping ssh-
      server-grouping}/client-authentication.

   *  Added XML-comment above examples explaining the reason for the
      unexepected top-most element's presence.

   *  Added RFC-references to various 'feature' statements.

   *  Renamed "credentials" to "authentication methods"

   *  Renamed "client-auth-*" to "userauth-*"

   *  Renamed "client-identity-*" to "userauth-*"

   *  Fixed nits found by YANG Doctor reviews.

   *  Aligned modules with `pyang -f` formatting.

   *  Added a 'Contributors' section.

B.25.  24 to 25

   *  Moved algorithms in ietf-ssh-common (plus more) to IANA-maintained
      modules

   *  Added "config false" lists for algorithms supported by the server.

   *  Renamed "{ietf-ssh-client}userauth-*" to "client-ident-*"

   *  Renamed "{ietf-ssh-server}userauth-*" to "local-user-auth-*"

   *  Fixed issues found during YANG Doctor review.

Watsen                  Expires 8 September 2022              [Page 136]
Internet-Draft    Groupings for SSH Clients and Servers       March 2022

   *  Fixed issues found during Secdir review.

B.26.  25 to 26

   *  Replaced "base64encodedvalue==" with "BASE64VALUE=" in examples.

   *  Minor editorial nits

B.27.  26 to 27

   *  Fixed up the 'WG Web' and 'WG List' lines in YANG module(s)

   *  Fixed up copyright (i.e., s/Simplified/Revised/) in YANG module(s)

   *  Created identityref-based typedefs for each of the four IANA alg
      identity bases.

   *  Added ietf-ssh-common:generate-public-key() RPC for discussion.

Acknowledgements

   The authors would like to thank for following for lively discussions
   on list and in the halls (ordered by first name): Alan Luchuk, Andy
   Bierman, Balazs Kovacs, Barry Leiba, Benoit Claise, Bert Wijnen,
   David Lamparter, Gary Wu, Juergen Schoenwaelder, Ladislav Lhotka,
   Liang Xia, Martin Bjoerklund, Mehmet Ersue, Michal Vasko, Phil
   Shafer, Radek Krejci, Sean Turner, Tom Petch.

Contributors

   Special acknowledgement goes to Gary Wu for his work on the "ietf-
   ssh-common" module.

Author's Address

   Kent Watsen
   Watsen Networks
   Email: kent+ietf@watsen.net

Watsen                  Expires 8 September 2022              [Page 137]