summaryrefslogtreecommitdiff
path: root/interface-definitions/include/vpn-ipsec-encryption.xml.i
blob: 629e6a0b9512afbab1c486d2222d661007bc3584 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
<!-- include start from vpn-ipsec-encryption.xml.i -->
<leafNode name="encryption">
  <properties>
    <help>Encryption algorithm</help>
    <completionHelp>
      <list>null aes128 aes192 aes256 aes128ctr aes192ctr aes256ctr aes128ccm64 aes192ccm64 aes256ccm64 aes128ccm96 aes192ccm96 aes256ccm96 aes128ccm128 aes192ccm128 aes256ccm128 aes128gcm64 aes192gcm64 aes256gcm64 aes128gcm96 aes192gcm96 aes256gcm96 aes128gcm128 aes192gcm128 aes256gcm128 aes128gmac aes192gmac aes256gmac 3des blowfish128 blowfish192 blowfish256 camellia128 camellia192 camellia256 camellia128ctr camellia192ctr camellia256ctr camellia128ccm64 camellia192ccm64 camellia256ccm64 camellia128ccm96 camellia192ccm96 camellia256ccm96 camellia128ccm128 camellia192ccm128 camellia256ccm128 serpent128 serpent192 serpent256 twofish128 twofish192 twofish256 cast128 chacha20poly1305</list>
    </completionHelp>
    <valueHelp>
      <format>null</format>
      <description>Null encryption</description>
    </valueHelp>
    <valueHelp>
      <format>aes128</format>
      <description>128 bit AES-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>aes192</format>
      <description>192 bit AES-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>aes256</format>
      <description>256 bit AES-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>aes128ctr</format>
      <description>128 bit AES-COUNTER</description>
    </valueHelp>
    <valueHelp>
      <format>aes192ctr</format>
      <description>192 bit AES-COUNTER</description>
    </valueHelp>
    <valueHelp>
      <format>aes256ctr</format>
      <description>256 bit AES-COUNTER</description>
    </valueHelp>
    <valueHelp>
      <format>aes128ccm64</format>
      <description>128 bit AES-CCM with 64 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes192ccm64</format>
      <description>192 bit AES-CCM with 64 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes256ccm64</format>
      <description>256 bit AES-CCM with 64 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes128ccm96</format>
      <description>128 bit AES-CCM with 96 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes192ccm96</format>
      <description>192 bit AES-CCM with 96 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes256ccm96</format>
      <description>256 bit AES-CCM with 96 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes128ccm128</format>
      <description>128 bit AES-CCM with 128 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes192ccm128</format>
      <description>192 bit AES-CCM with 128 bit IC</description>
    </valueHelp>
    <valueHelp>
      <format>aes256ccm128</format>
      <description>256 bit AES-CCM with 128 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes128gcm64</format>
      <description>128 bit AES-GCM with 64 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes192gcm64</format>
      <description>192 bit AES-GCM with 64 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes256gcm64</format>
      <description>256 bit AES-GCM with 64 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes128gcm96</format>
      <description>128 bit AES-GCM with 96 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes192gcm96</format>
      <description>192 bit AES-GCM with 96 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes256gcm96</format>
      <description>256 bit AES-GCM with 96 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes128gcm128</format>
      <description>128 bit AES-GCM with 128 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes192gcm128</format>
      <description>192 bit AES-GCM with 128 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes256gcm128</format>
      <description>256 bit AES-GCM with 128 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>aes128gmac</format>
      <description>Null encryption with 128 bit AES-GMAC</description>
    </valueHelp>
    <valueHelp>
      <format>aes192gmac</format>
      <description>Null encryption with 192 bit AES-GMAC</description>
    </valueHelp>
    <valueHelp>
      <format>aes256gmac</format>
      <description>Null encryption with 256 bit AES-GMAC</description>
    </valueHelp>
    <valueHelp>
      <format>3des</format>
      <description>168 bit 3DES-EDE-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>blowfish128</format>
      <description>128 bit Blowfish-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>blowfish192</format>
      <description>192 bit Blowfish-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>blowfish256</format>
      <description>256 bit Blowfish-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>camellia128</format>
      <description>128 bit Camellia-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>camellia192</format>
      <description>192 bit Camellia-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>camellia256</format>
      <description>256 bit Camellia-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>camellia128ctr</format>
      <description>128 bit Camellia-COUNTER</description>
    </valueHelp>
    <valueHelp>
      <format>camellia192ctr</format>
      <description>192 bit Camellia-COUNTER</description>
    </valueHelp>
    <valueHelp>
      <format>camellia256ctr</format>
      <description>256 bit Camellia-COUNTER</description>
    </valueHelp>
    <valueHelp>
      <format>camellia128ccm64</format>
      <description>128 bit Camellia-CCM with 64 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>camellia192ccm64</format>
      <description>192 bit Camellia-CCM with 64 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>camellia256ccm64</format>
      <description>256 bit Camellia-CCM with 64 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>camellia128ccm96</format>
      <description>128 bit Camellia-CCM with 96 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>camellia192ccm96</format>
      <description>192 bit Camellia-CCM with 96 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>camellia256ccm96</format>
      <description>256 bit Camellia-CCM with 96 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>camellia128ccm128</format>
      <description>128 bit Camellia-CCM with 128 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>camellia192ccm128</format>
      <description>192 bit Camellia-CCM with 128 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>camellia256ccm128</format>
      <description>256 bit Camellia-CCM with 128 bit ICV</description>
    </valueHelp>
    <valueHelp>
      <format>serpent128</format>
      <description>128 bit Serpent-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>serpent192</format>
      <description>192 bit Serpent-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>serpent256</format>
      <description>256 bit Serpent-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>twofish128</format>
      <description>128 bit Twofish-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>twofish192</format>
      <description>192 bit Twofish-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>twofish256</format>
      <description>256 bit Twofish-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>cast128</format>
      <description>128 bit CAST-CBC</description>
    </valueHelp>
    <valueHelp>
      <format>chacha20poly1305</format>
      <description>256 bit ChaCha20/Poly1305 with 128 bit ICV</description>
    </valueHelp>
    <constraint>
      <regex>(null|aes128|aes192|aes256|aes128ctr|aes192ctr|aes256ctr|aes128ccm64|aes192ccm64|aes256ccm64|aes128ccm96|aes192ccm96|aes256ccm96|aes128ccm128|aes192ccm128|aes256ccm128|aes128gcm64|aes192gcm64|aes256gcm64|aes128gcm96|aes192gcm96|aes256gcm96|aes128gcm128|aes192gcm128|aes256gcm128|aes128gmac|aes192gmac|aes256gmac|3des|blowfish128|blowfish192|blowfish256|camellia128|camellia192|camellia256|camellia128ctr|camellia192ctr|camellia256ctr|camellia128ccm64|camellia192ccm64|camellia256ccm64|camellia128ccm96|camellia192ccm96|camellia256ccm96|camellia128ccm128|camellia192ccm128|camellia256ccm128|serpent128|serpent192|serpent256|twofish128|twofish192|twofish256|cast128|chacha20poly1305)</regex>
    </constraint>
  </properties>
  <defaultValue>aes128</defaultValue>
</leafNode>
<!-- include end -->