Netgear GSM7228PS GSM72xxPS Data Sheet - Page 11

SSL 3.0 and TLS 1.0, SSH 1.5 and 2.0 - specs

Page 11 highlights

ProSafe® 24- and 48-port Stackable Gigabit PoE L2+ Managed Switches GSM7228PS, GSM7252PS GSM7228PS IETF RFC STANDARDS - QOS • RFC 2474 definition of the Differentiated Services Field (DS Field) in the IPv4 and IPv6 headers • RFC 2475 an architecture for differentiated services • RFC 2597 Assured Forwarding PHB Group • RFC 3246 An Expedited Forwarding PHB (Per-Hop Behavior) • RFC 3260 New Terminology and Clarifications for DiffServ • RFC 3289 Management Information Base for the Differentiated Services Architecture (read-only) • Private MIBs for full configuration of DiffServ, ACL and CoS functionality IETF RFC STANDARDS - MANAGEMENT • RFC 854 Telnet • RFC 855 Telnet Option • RFC 1155 SMI v1 • RFC 1157 SNMP • RFC 1212 Concise MIB Definitions • RFC 1867 HTML/2.0 Forms with file upload extensions • RFC 1901 Community-based SNMP v2 • RFC 1908 Coexistence between SNMP v1 & SNMP v2 • RFC 2068 HTTP/1.1 protocol as updated by draft-ietf-http-v11-spec-rev-03 • RFC 2271 SNMP Framework MIB • RFC 2295 Transparent Content Negotiation • RFC 2296 Remote Variant Selection; RSVA/1.0 State Management "cookies" - draft-ietf-http-state-mgmt-05 • RFC 2576 Coexistence between SNMP v1, v2 and v3 • RFC 2578 SMI v2 • RFC 2579 Textual Conventions for SMI v2 • RFC 2580 Conformance statements for SMI v2 • RFC 3410 Introduction and Applicability Statements for Internet Standard Management Framework • RFC 3411 An Architecture for Describing SNMP Management Frameworks • RFC 3412 Message Processing & Dispatching • RFC 3413 SNMP Applications • RFC 3414 User-based Security Model • RFC 3415 View-based Access Control Model • RFC 3416 Version 2 of SNMP Protocol Operations • RFC 3417 Transport Mappings • RFC 3418 Management Information Base(MIB) for the Simple Network Management Protocol (SNMP) • SSL 3.0 and TLS 1.0 - RFC 2246 The TLS Protocol, Version 1.0 - RFC 2818 HTTP over TLS - RFC 2346 AES Ciphersuites for Transport Layer Security • SSH 1.5 and 2.0 - RFC 4253 SSH Transport Layer Protocol - RFC 4252 SSH Authentication Protocol - RFC 4254 SSH Connection Protocol - RFC 4251 SSH Protocol Architecture - RFC 4716 SECSH Public Key File Format - RFC 4419 Diffie-Hellman Group Exchange for the SSH - Transport Layer Protocol GSM7252PS • RFC 2474 definition of the Differentiated Services Field (DS Field) in the IPv4 and IPv6 headers • RFC 2475 an architecture for differentiated services • RFC 2597 Assured Forwarding PHB Group • RFC 3246 An Expedited Forwarding PHB (Per-Hop Behavior) • RFC 3260 New Terminology and Clarifications for DiffServ • RFC 3289 Management Information Base for the Differentiated Services Architecture (read-only) • Private MIBs for full configuration of DiffServ, ACL and CoS functionality • RFC 854 Telnet • RFC 855 Telnet Option • RFC 1155 SMI v1 • RFC 1157 SNMP • RFC 1212 Concise MIB Definitions • RFC 1867 HTML/2.0 Forms with file upload extensions • RFC 1901 Community-based SNMP v2 • RFC 1908 Coexistence between SNMP v1 & SNMP v2 • RFC 2068 HTTP/1.1 protocol as updated by draft-ietf-http-v11-spec-rev-03 • RFC 2271 SNMP Framework MIB • RFC 2295 Transparent Content Negotiation • RFC 2296 Remote Variant Selection; RSVA/1.0 State Management "cookies" - draft-ietf-http-state-mgmt-05 • RFC 2576 Coexistence between SNMP v1, v2 and v3 • RFC 2578 SMI v2 • RFC 2579 Textual Conventions for SMI v2 • RFC 2580 Conformance statements for SMI v2 • RFC 3410 Introduction and Applicability Statements for Internet Standard Management Framework • RFC 3411 An Architecture for Describing SNMP Management Frameworks • RFC 3412 Message Processing & Dispatching • RFC 3413 SNMP Applications • RFC 3414 User-based Security Model • RFC 3415 View-based Access Control Model • RFC 3416 Version 2 of SNMP Protocol Operations • RFC 3417 Transport Mappings • RFC 3418 Management Information Base(MIB) for the Simple Network Management Protocol (SNMP) • SSL 3.0 and TLS 1.0 - RFC 2246 The TLS Protocol, Version 1.0 - RFC 2818 HTTP over TLS - RFC 2346 AES Ciphersuites for Transport Layer Security • SSH 1.5 and 2.0 - RFC 4253 SSH Transport Layer Protocol - RFC 4252 SSH Authentication Protocol - RFC 4254 SSH Connection Protocol - RFC 4251 SSH Protocol Architecture - RFC 4716 SECSH Public Key File Format - RFC 4419 Diffie-Hellman Group Exchange for the SSH - Transport Layer Protocol - 11 -

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15

ProSafe
®
24- and 48-port Stackable Gigabit PoE L2+ Managed Switches
GSM7228PS, GSM7252PS
- 11 -
IETF RFC STANDARDS – QOS
• RFC 2474 de
nition of the Differentiated Services Field (DS Field) in the IPv4
and IPv6 headers
• RFC 2475 an architecture for differentiated services
• RFC 2597 Assured Forwarding PHB Group
• RFC 3246 An Expedited Forwarding PHB (Per-Hop Behavior)
• RFC 3260 New Terminology and Clari
cations for DiffServ
• RFC 3289 Management Information Base for the Differentiated Services
Architecture (read-only)
• Private MIBs for full con
guration of DiffServ, ACL and CoS functionality
• RFC 2474 de
nition of the Differentiated Services Field (DS Field) in the IPv4
and IPv6 headers
• RFC 2475 an architecture for differentiated services
• RFC 2597 Assured Forwarding PHB Group
• RFC 3246 An Expedited Forwarding PHB (Per-Hop Behavior)
• RFC 3260 New Terminology and Clari
cations for DiffServ
• RFC 3289 Management Information Base for the Differentiated Services
Architecture (read-only)
• Private MIBs for full con
guration of DiffServ, ACL and CoS functionality
IETF RFC STANDARDS – MANAGEMENT
• RFC 854
Telnet
• RFC 855
Telnet Option
• RFC 1155 SMI v1
• RFC 1157 SNMP
• RFC 1212 Concise MIB De
nitions
• RFC 1867 HTML/2.0 Forms with
le upload extensions
• RFC 1901 Community-based SNMP v2
• RFC 1908 Coexistence between SNMP v1 & SNMP v2
• RFC 2068 HTTP/1.1 protocol as updated by draft-ietf-http-v11-spec-rev-03
• RFC 2271 SNMP Framework MIB
• RFC 2295 Transparent Content Negotiation
• RFC 2296 Remote Variant Selection; RSVA/1.0 State Management
“cookies” – draft-ietf-http-state-mgmt-05
• RFC 2576 Coexistence between SNMP v1, v2 and v3
• RFC 2578 SMI v2
• RFC 2579 Textual Conventions for SMI v2
• RFC 2580 Conformance statements for SMI v2
• RFC 3410 Introduction and Applicability Statements for Internet Standard
Management Framework
• RFC 3411 An Architecture for Describing SNMP Management Frameworks
• RFC 3412 Message Processing & Dispatching
• RFC 3413 SNMP Applications
• RFC 3414 User-based Security Model
• RFC 3415 View-based Access Control Model
• RFC 3416 Version 2 of SNMP Protocol Operations
• RFC 3417 Transport Mappings
• RFC 3418 Management Information Base(MIB) for the Simple Network
Management Protocol (SNMP)
SSL 3.0 and TLS 1.0
- RFC 2246 The TLS Protocol, Version 1.0
- RFC 2818 HTTP over TLS
- RFC 2346 AES Ciphersuites for Transport Layer Security
SSH 1.5 and 2.0
- RFC 4253 SSH Transport Layer Protocol
- RFC 4252 SSH Authentication Protocol
- RFC 4254 SSH Connection Protocol
- RFC 4251 SSH Protocol Architecture
- RFC 4716 SECSH Public Key File Format
- RFC 4419 Dif
e-Hellman Group Exchange for the SSH
- Transport Layer Protocol
• RFC 854
Telnet
• RFC 855
Telnet Option
• RFC 1155 SMI v1
• RFC 1157 SNMP
• RFC 1212 Concise MIB De
nitions
• RFC 1867 HTML/2.0 Forms with
le upload extensions
• RFC 1901 Community-based SNMP v2
• RFC 1908 Coexistence between SNMP v1 & SNMP v2
• RFC 2068 HTTP/1.1 protocol as updated by draft-ietf-http-v11-spec-rev-03
• RFC 2271 SNMP Framework MIB
• RFC 2295 Transparent Content Negotiation
• RFC 2296 Remote Variant Selection; RSVA/1.0 State Management
“cookies” – draft-ietf-http-state-mgmt-05
• RFC 2576 Coexistence between SNMP v1, v2 and v3
• RFC 2578 SMI v2
• RFC 2579 Textual Conventions for SMI v2
• RFC 2580 Conformance statements for SMI v2
• RFC 3410 Introduction and Applicability Statements for Internet Standard
Management Framework
• RFC 3411 An Architecture for Describing SNMP Management Frameworks
• RFC 3412 Message Processing & Dispatching
• RFC 3413 SNMP Applications
• RFC 3414 User-based Security Model
• RFC 3415 View-based Access Control Model
• RFC 3416 Version 2 of SNMP Protocol Operations
• RFC 3417 Transport Mappings
• RFC 3418 Management Information Base(MIB) for the Simple Network
Management Protocol (SNMP)
SSL 3.0 and TLS 1.0
- RFC 2246 The TLS Protocol, Version 1.0
- RFC 2818 HTTP over TLS
- RFC 2346 AES Ciphersuites for Transport Layer Security
• SSH 1.5 and 2.0
- RFC 4253 SSH Transport Layer Protocol
- RFC 4252 SSH Authentication Protocol
- RFC 4254 SSH Connection Protocol
- RFC 4251 SSH Protocol Architecture
- RFC 4716 SECSH Public Key File Format
- RFC 4419 Dif
e-Hellman Group Exchange for the SSH
- Transport Layer Protocol
GSM7228PS
GSM7252PS