# server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305 -e -u -f -v 3 -l DHE-RSA-CHACHA20-POLY1305 # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305 -B 4000,1359 -u -f -v 3 -l DHE-RSA-CHACHA20-POLY1305 # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305 -e -u -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305 -B 4000,1359 -u -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305 -e -u -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305 -B 4000,1359 -u -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 DHE-PSK-CHACHA20-POLY1305 -e -u -f -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 # client DTLSv1.2 DHE-PSK-CHACHA20-POLY1305 -B 4000,1359 -u -f -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 # server DTLSv1.2 ECDHE-PSK-CHACHA20-POLY1305 -e -u -f -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 # client DTLSv1.2 ECDHE-PSK-CHACHA20-POLY1305 -B 4000,1359 -u -f -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 # server DTLSv1.2 PSK-CHACHA20-POLY1305 -e -u -f -v 3 -s -l PSK-CHACHA20-POLY1305 # client DTLSv1.2 PSK-CHACHA20-POLY1305 -B 4000,1359 -u -f -v 3 -s -l PSK-CHACHA20-POLY1305 # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD -e -u -f -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD -B 4000,1359 -u -f -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD -e -u -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD -B 4000,1359 -u -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305-OLD -e -u -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD -B 4000,1359 -u -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-RSA-DES3 -e -u -f -v 2 -l ECDHE-RSA-DES-CBC3-SHA # client DTLSv1.1 ECDHE-RSA-DES3 -B 4000,1334 -u -f -v 2 -l ECDHE-RSA-DES-CBC3-SHA # server DTLSv1.1 ECDHE-RSA-AES128 -e -u -f -v 2 -l ECDHE-RSA-AES128-SHA # client DTLSv1.1 ECDHE-RSA-AES128 -B 4000,1310 -u -f -v 2 -l ECDHE-RSA-AES128-SHA # server DTLSv1.1 ECDHE-RSA-AES256 -e -u -f -v 2 -l ECDHE-RSA-AES256-SHA # client DTLSv1.1 ECDHE-RSA-AES256 -B 4000,1310 -u -f -v 2 -l ECDHE-RSA-AES256-SHA # server DTLSv1.2 ECDHE-RSA-DES3 -e -u -f -v 3 -l ECDHE-RSA-DES-CBC3-SHA # client DTLSv1.2 ECDHE-RSA-DES3 -B 4000,1334 -u -f -v 3 -l ECDHE-RSA-DES-CBC3-SHA # server DTLSv1.2 ECDHE-RSA-AES128 -e -u -f -v 3 -l ECDHE-RSA-AES128-SHA # client DTLSv1.2 ECDHE-RSA-AES128 -B 4000,1310 -u -f -v 3 -l ECDHE-RSA-AES128-SHA # server DTLSv1.2 ECDHE-RSA-AES128-SHA256 -e -u -f -v 3 -l ECDHE-RSA-AES128-SHA256 # client DTLSv1.2 ECDHE-RSA-AES128-SHA256 -B 4000,1298 -u -f -v 3 -l ECDHE-RSA-AES128-SHA256 # server DTLSv1.2 ECDHE-RSA-AES256 -e -u -f -v 3 -l ECDHE-RSA-AES256-SHA # client DTLSv1.2 ECDHE-RSA-AES256 -B 4000,1310 -u -f -v 3 -l ECDHE-RSA-AES256-SHA # server DTLSv1 ECDHE-ECDSA-NULL-SHA -e -u -f -v 1 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1 ECDHE-ECDSA-NULL-SHA -B 4000,1355 -u -f -v 1 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-NULL-SHA -e -u -f -v 2 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1 ECDHE-ECDSA-NULL-SHA -B 4000,1355 -u -f -v 2 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-NULL-SHA -e -u -f -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-NULL-SHA -B 4000,1355 -u -f -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-DES3 -e -u -f -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDHE-ECDSA-DES3 -B 4000,1334 -u -f -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-AES128 -e -u -f -v 2 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDHE-ECDSA-AES128 -B 4000,1310 -u -f -v 2 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-AES256 -e -u -f -v 2 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDHE-ECDSA-AES256 -B 4000,1310 -u -f -v 2 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-DES3 -e -u -f -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-DES3 -B 4000,1334 -u -f -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128 -e -u -f -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128 -B 4000,1310 -u -f -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128-SHA256 -e -u -f -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-SHA256 -B 4000,1298 -u -f -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256 -e -u -f -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256 -B 4000,1310 -u -f -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDH-RSA-DES3 -e -u -f -v 2 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-RSA-DES3 -B 4000,1334 -u -f -v 2 -l ECDH-RSA-DES-CBC3-SHA # server DTLSv1.1 ECDH-RSA-AES128 -e -u -f -v 2 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-RSA-AES128 -B 4000,1310 -u -f -v 2 -l ECDH-RSA-AES128-SHA # server DTLSv1.1 ECDH-RSA-AES256 -e -u -f -v 2 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-RSA-AES256 -B 4000,1310 -u -f -v 2 -l ECDH-RSA-AES256-SHA # server DTLSv1.2 ECDH-RSA-DES3 -e -u -f -v 3 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-DES3 -B 4000,1334 -u -f -v 3 -l ECDH-RSA-DES-CBC3-SHA # server DTLSv1.2 ECDH-RSA-AES128 -e -u -f -v 3 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES128 -B 4000,1310 -u -f -v 3 -l ECDH-RSA-AES128-SHA # server DTLSv1.2 ECDH-RSA-AES128-SHA256 -e -u -f -v 3 -l ECDH-RSA-AES128-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES128-SHA256 -B 4000,1298 -u -f -v 3 -l ECDH-RSA-AES128-SHA256 # server DTLSv1.2 ECDH-RSA-AES256 -e -u -f -v 3 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES256 -B 4000,1310 -u -f -v 3 -l ECDH-RSA-AES256-SHA # server DTLSv1.1 ECDH-ECDSA-DES3 -e -u -f -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-ECDSA-DES3 -B 4000,1334 -u -f -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDH-ECDSA-AES128 -e -u -f -v 2 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-ECDSA-AES128 -B 4000,1310 -u -f -v 2 -l ECDH-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDH-ECDSA-AES256 -e -u -f -v 2 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-ECDSA-AES256 -B 4000,1310 -u -f -v 2 -l ECDH-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-DES3 -e -u -f -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-DES3 -B 4000,1334 -u -f -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES128 -e -u -f -v 3 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES128 -B 4000,1310 -u -f -v 3 -l ECDH-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES128-SHA256 -e -u -f -v 3 -l ECDH-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES128-SHA256 -B 4000,1298 -u -f -v 3 -l ECDH-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES256 -e -u -f -v 3 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES256 -B 4000,1310 -u -f -v 3 -l ECDH-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-RSA-AES256-SHA384 -e -u -f -v 3 -l ECDHE-RSA-AES256-SHA384 # client DTLSv1.2 ECDHE-RSA-AES256-SHA384 -B 4000,1282 -u -f -v 3 -l ECDHE-RSA-AES256-SHA384 # server DTLSv1.2 ECDHE-ECDSA-AES256-SHA384 -e -u -f -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-SHA384 -B 4000,1282 -u -f -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-RSA-AES256-SHA384 -e -u -f -v 3 -l ECDH-RSA-AES256-SHA384 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES256-SHA384 -B 4000,1282 -u -f -v 3 -l ECDH-RSA-AES256-SHA384 # server DTLSv1.2 ECDH-ECDSA-AES256-SHA384 -e -u -f -v 3 -l ECDH-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES256-SHA384 -B 4000,1282 -u -f -v 3 -l ECDH-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-PSK-AES128-CBC-SHA256 -e -s -u -f -v 3 -l ECDHE-PSK-AES128-CBC-SHA256 # client DTLSv1.2 ECDHE-PSK-AES128-CBC-SHA256 -B 4000,1298 -s -u -f -v 3 -l ECDHE-PSK-AES128-CBC-SHA256 # server DTLSv1.2 ECDHE-PSK-NULL-SHA256 -e -s -u -f -v 3 -l ECDHE-PSK-NULL-SHA256 # client DTLSv1.2 ECDHE-PSK-NULL-SHA256 -B 4000,1343 -s -u -f -v 3 -l ECDHE-PSK-NULL-SHA256 # server DTLSv1 PSK-AES128 -e -s -u -f -v 2 -l PSK-AES128-CBC-SHA # client DTLSv1 PSK-AES128 -B 4000,1310 -s -u -f -v 2 -l PSK-AES128-CBC-SHA # server DTLSv1 PSK-AES256 -e -s -u -f -v 2 -l PSK-AES256-CBC-SHA # client DTLSv1 PSK-AES256 -B 4000,1310 -s -u -f -v 2 -l PSK-AES256-CBC-SHA # server DTLSv1.2 PSK-AES128 -e -s -u -f -v 3 -l PSK-AES128-CBC-SHA # client DTLSv1.2 PSK-AES128 -B 4000,1310 -s -u -f -v 3 -l PSK-AES128-CBC-SHA # server DTLSv1.2 PSK-AES256 -e -s -u -f -v 3 -l PSK-AES256-CBC-SHA # client DTLSv1.2 PSK-AES256 -B 4000,1310 -s -u -f -v 3 -l PSK-AES256-CBC-SHA # server DTLSv1.2 PSK-AES128-SHA256 -e -s -u -f -v 3 -l PSK-AES128-CBC-SHA256 # client DTLSv1.2 PSK-AES128-SHA256 -B 4000,1298 -s -u -f -v 3 -l PSK-AES128-CBC-SHA256 # server DTLSv1.2 PSK-AES256-SHA384 -e -s -u -f -v 3 -l PSK-AES256-CBC-SHA384 # client DTLSv1.2 PSK-AES256-SHA384 -B 4000,1282 -s -u -f -v 3 -l PSK-AES256-CBC-SHA384 # server DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256 -e -u -f -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256 -B 4000,1351 -u -f -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 -e -u -f -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 -B 4000,1351 -u -f -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256 -e -u -f -v 3 -l ECDH-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256 -B 4000,1351 -u -f -v 3 -l ECDH-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384 -e -u -f -v 3 -l ECDH-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384 -B 4000,1351 -u -f -v 3 -l ECDH-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 -e -u -f -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 # client DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 -B 4000,1351 -u -f -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 # server DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 -e -u -f -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 # client DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 -B 4000,1351 -u -f -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 # server DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256 -e -u -f -v 3 -l ECDH-RSA-AES128-GCM-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256 -B 4000,1351 -u -f -v 3 -l ECDH-RSA-AES128-GCM-SHA256 # server DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384 -e -u -f -v 3 -l ECDH-RSA-AES256-GCM-SHA384 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384 -B 4000,1351 -u -f -v 3 -l ECDH-RSA-AES256-GCM-SHA384 # server DTLSv1.2 PSK-AES128-GCM-SHA256 -e -u -f -s -v 3 -l PSK-AES128-GCM-SHA256 # client DTLSv1.2 PSK-AES128-GCM-SHA256 -B 4000,1351 -u -f -s -v 3 -l PSK-AES128-GCM-SHA256 # server DTLSv1.2 PSK-AES256-GCM-SHA384 -e -u -f -s -v 3 -l PSK-AES256-GCM-SHA384 # client DTLSv1.2 PSK-AES256-GCM-SHA384 -B 4000,1351 -u -f -s -v 3 -l PSK-AES256-GCM-SHA384 # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM -e -u -f -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM -B 4000,1351 -u -f -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8 -e -u -f -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8 -B 4000,1359 -u -f -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8 -e -u -f -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8 -B 4000,1359 -u -f -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias) -e -u -f -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias) -B 4000,1359 -u -f -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias) -e -u -f -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias) -B 4000,1359 -u -f -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ADH-AES128-SHA -e -u -f -a -v 3 -l ADH-AES128-SHA # client DTLSv1.2 ADH-AES128-SHA -B 4000,1310 -u -f -a -v 3 -l ADH-AES128-SHA # server DTLSv1.0 ADH-AES128-SHA -e -u -f -a -v 2 -l ADH-AES128-SHA # client DTLSv1.0 ADH-AES128-SHA -B 4000,1310 -u -f -a -v 2 -l ADH-AES128-SHA # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305 -e -u 1024 -f -v 3 -l DHE-RSA-CHACHA20-POLY1305 # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305 -B 4000,983 -u 1024 -f -v 3 -l DHE-RSA-CHACHA20-POLY1305 # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305 -e -u 1024 -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305 -B 4000,983 -u 1024 -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305 -e -u 1024 -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305 -B 4000,983 -u 1024 -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 DHE-PSK-CHACHA20-POLY1305 -e -u 1024 -f -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 # client DTLSv1.2 DHE-PSK-CHACHA20-POLY1305 -B 4000,983 -u 1024 -f -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 # server DTLSv1.2 ECDHE-PSK-CHACHA20-POLY1305 -e -u 1024 -f -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 # client DTLSv1.2 ECDHE-PSK-CHACHA20-POLY1305 -B 4000,983 -u 1024 -f -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 # server DTLSv1.2 PSK-CHACHA20-POLY1305 -e -u 1024 -f -v 3 -s -l PSK-CHACHA20-POLY1305 # client DTLSv1.2 PSK-CHACHA20-POLY1305 -B 4000,983 -u 1024 -f -v 3 -s -l PSK-CHACHA20-POLY1305 # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD -e -u 1024 -f -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD -B 4000,983 -u 1024 -f -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD -e -u 1024 -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD -B 4000,983 -u 1024 -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305-OLD -e -u 1024 -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD -B 4000,983 -u 1024 -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-RSA-DES3 -e -u 1024 -f -v 2 -l ECDHE-RSA-DES-CBC3-SHA # client DTLSv1.1 ECDHE-RSA-DES3 -B 4000,958 -u 1024 -f -v 2 -l ECDHE-RSA-DES-CBC3-SHA # server DTLSv1.1 ECDHE-RSA-AES128 -e -u 1024 -f -v 2 -l ECDHE-RSA-AES128-SHA # client DTLSv1.1 ECDHE-RSA-AES128 -B 4000,934 -u 1024 -f -v 2 -l ECDHE-RSA-AES128-SHA # server DTLSv1.1 ECDHE-RSA-AES256 -e -u 1024 -f -v 2 -l ECDHE-RSA-AES256-SHA # client DTLSv1.1 ECDHE-RSA-AES256 -B 4000,934 -u 1024 -f -v 2 -l ECDHE-RSA-AES256-SHA # server DTLSv1.2 ECDHE-RSA-DES3 -e -u 1024 -f -v 3 -l ECDHE-RSA-DES-CBC3-SHA # client DTLSv1.2 ECDHE-RSA-DES3 -B 4000,958 -u 1024 -f -v 3 -l ECDHE-RSA-DES-CBC3-SHA # server DTLSv1.2 ECDHE-RSA-AES128 -e -u 1024 -f -v 3 -l ECDHE-RSA-AES128-SHA # client DTLSv1.2 ECDHE-RSA-AES128 -B 4000,934 -u 1024 -f -v 3 -l ECDHE-RSA-AES128-SHA # server DTLSv1.2 ECDHE-RSA-AES128-SHA256 -e -u 1024 -f -v 3 -l ECDHE-RSA-AES128-SHA256 # client DTLSv1.2 ECDHE-RSA-AES128-SHA256 -B 4000,922 -u 1024 -f -v 3 -l ECDHE-RSA-AES128-SHA256 # server DTLSv1.2 ECDHE-RSA-AES256 -e -u 1024 -f -v 3 -l ECDHE-RSA-AES256-SHA # client DTLSv1.2 ECDHE-RSA-AES256 -B 4000,934 -u 1024 -f -v 3 -l ECDHE-RSA-AES256-SHA # server DTLSv1 ECDHE-ECDSA-NULL-SHA -e -u 1024 -f -v 1 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1 ECDHE-ECDSA-NULL-SHA -B 4000,979 -u 1024 -f -v 1 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-NULL-SHA -e -u 1024 -f -v 2 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1 ECDHE-ECDSA-NULL-SHA -B 4000,979 -u 1024 -f -v 2 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-NULL-SHA -e -u 1024 -f -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-NULL-SHA -B 4000,979 -u 1024 -f -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-DES3 -e -u 1024 -f -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDHE-ECDSA-DES3 -B 4000,958 -u 1024 -f -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-AES128 -e -u 1024 -f -v 2 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDHE-ECDSA-AES128 -B 4000,934 -u 1024 -f -v 2 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-AES256 -e -u 1024 -f -v 2 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDHE-ECDSA-AES256 -B 4000,934 -u 1024 -f -v 2 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-DES3 -e -u 1024 -f -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-DES3 -B 4000,958 -u 1024 -f -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128 -e -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128 -B 4000,934 -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128-SHA256 -e -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-SHA256 -B 4000,922 -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256 -e -u 1024 -f -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256 -B 4000,934 -u 1024 -f -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDH-RSA-DES3 -e -u 1024 -f -v 2 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-RSA-DES3 -B 4000,958 -u 1024 -f -v 2 -l ECDH-RSA-DES-CBC3-SHA # server DTLSv1.1 ECDH-RSA-AES128 -e -u 1024 -f -v 2 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-RSA-AES128 -B 4000,934 -u 1024 -f -v 2 -l ECDH-RSA-AES128-SHA # server DTLSv1.1 ECDH-RSA-AES256 -e -u 1024 -f -v 2 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-RSA-AES256 -B 4000,934 -u 1024 -f -v 2 -l ECDH-RSA-AES256-SHA # server DTLSv1.2 ECDH-RSA-DES3 -e -u 1024 -f -v 3 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-DES3 -B 4000,958 -u 1024 -f -v 3 -l ECDH-RSA-DES-CBC3-SHA # server DTLSv1.2 ECDH-RSA-AES128 -e -u 1024 -f -v 3 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES128 -B 4000,934 -u 1024 -f -v 3 -l ECDH-RSA-AES128-SHA # server DTLSv1.2 ECDH-RSA-AES128-SHA256 -e -u 1024 -f -v 3 -l ECDH-RSA-AES128-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES128-SHA256 -B 4000,922 -u 1024 -f -v 3 -l ECDH-RSA-AES128-SHA256 # server DTLSv1.2 ECDH-RSA-AES256 -e -u 1024 -f -v 3 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES256 -B 4000,934 -u 1024 -f -v 3 -l ECDH-RSA-AES256-SHA # server DTLSv1.1 ECDH-ECDSA-DES3 -e -u 1024 -f -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-ECDSA-DES3 -B 4000,958 -u 1024 -f -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDH-ECDSA-AES128 -e -u 1024 -f -v 2 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-ECDSA-AES128 -B 4000,934 -u 1024 -f -v 2 -l ECDH-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDH-ECDSA-AES256 -e -u 1024 -f -v 2 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-ECDSA-AES256 -B 4000,934 -u 1024 -f -v 2 -l ECDH-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-DES3 -e -u 1024 -f -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-DES3 -B 4000,958 -u 1024 -f -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES128 -e -u 1024 -f -v 3 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES128 -B 4000,934 -u 1024 -f -v 3 -l ECDH-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES128-SHA256 -e -u 1024 -f -v 3 -l ECDH-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES128-SHA256 -B 4000,922 -u 1024 -f -v 3 -l ECDH-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES256 -e -u 1024 -f -v 3 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES256 -B 4000,934 -u 1024 -f -v 3 -l ECDH-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-RSA-AES256-SHA384 -e -u 1024 -f -v 3 -l ECDHE-RSA-AES256-SHA384 # client DTLSv1.2 ECDHE-RSA-AES256-SHA384 -B 4000,906 -u 1024 -f -v 3 -l ECDHE-RSA-AES256-SHA384 # server DTLSv1.2 ECDHE-ECDSA-AES256-SHA384 -e -u 1024 -f -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-SHA384 -B 4000,906 -u 1024 -f -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-RSA-AES256-SHA384 -e -u 1024 -f -v 3 -l ECDH-RSA-AES256-SHA384 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES256-SHA384 -B 4000,906 -u 1024 -f -v 3 -l ECDH-RSA-AES256-SHA384 # server DTLSv1.2 ECDH-ECDSA-AES256-SHA384 -e -u 1024 -f -v 3 -l ECDH-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES256-SHA384 -B 4000,906 -u 1024 -f -v 3 -l ECDH-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-PSK-AES128-CBC-SHA256 -e -s -u 1024 -f -v 3 -l ECDHE-PSK-AES128-CBC-SHA256 # client DTLSv1.2 ECDHE-PSK-AES128-CBC-SHA256 -B 4000,922 -s -u 1024 -f -v 3 -l ECDHE-PSK-AES128-CBC-SHA256 # server DTLSv1.2 ECDHE-PSK-AES128-SHA256 -s -u 1024 -f -v 3 -l ECDHE-PSK-AES128-SHA256 # client DTLSv1.2 ECDHE-PSK-AES128-SHA256 -s -u 1024 -f -v 3 -l ECDHE-PSK-AES128-SHA256 # server DTLSv1.2 ECDHE-PSK-NULL-SHA256 -e -s -u 1024 -f -v 3 -l ECDHE-PSK-NULL-SHA256 # client DTLSv1.2 ECDHE-PSK-NULL-SHA256 -B 4000,967 -s -u 1024 -f -v 3 -l ECDHE-PSK-NULL-SHA256 # server DTLSv1 PSK-AES128 -e -s -u 1024 -f -v 2 -l PSK-AES128-CBC-SHA # client DTLSv1 PSK-AES128 -B 4000,934 -s -u 1024 -f -v 2 -l PSK-AES128-CBC-SHA # server DTLSv1 PSK-AES256 -e -s -u 1024 -f -v 2 -l PSK-AES256-CBC-SHA # client DTLSv1 PSK-AES256 -B 4000,934 -s -u 1024 -f -v 2 -l PSK-AES256-CBC-SHA # server DTLSv1.2 PSK-AES128 -e -s -u 1024 -f -v 3 -l PSK-AES128-CBC-SHA # client DTLSv1.2 PSK-AES128 -B 4000,934 -s -u 1024 -f -v 3 -l PSK-AES128-CBC-SHA # server DTLSv1.2 PSK-AES256 -e -s -u 1024 -f -v 3 -l PSK-AES256-CBC-SHA # client DTLSv1.2 PSK-AES256 -B 4000,934 -s -u 1024 -f -v 3 -l PSK-AES256-CBC-SHA # server DTLSv1.2 PSK-AES128-SHA256 -e -s -u 1024 -f -v 3 -l PSK-AES128-CBC-SHA256 # client DTLSv1.2 PSK-AES128-SHA256 -B 4000,922 -s -u 1024 -f -v 3 -l PSK-AES128-CBC-SHA256 # server DTLSv1.2 PSK-AES256-SHA384 -e -s -u 1024 -f -v 3 -l PSK-AES256-CBC-SHA384 # client DTLSv1.2 PSK-AES256-SHA384 -B 4000,906 -s -u 1024 -f -v 3 -l PSK-AES256-CBC-SHA384 # server DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256 -e -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256 -B 4000,975 -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 -e -u 1024 -f -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 -B 4000,975 -u 1024 -f -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256 -e -u 1024 -f -v 3 -l ECDH-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256 -B 4000,975 -u 1024 -f -v 3 -l ECDH-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384 -e -u 1024 -f -v 3 -l ECDH-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384 -B 4000,975 -u 1024 -f -v 3 -l ECDH-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 -e -u 1024 -f -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 # client DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 -B 4000,975 -u 1024 -f -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 # server DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 -e -u 1024 -f -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 # client DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 -B 4000,975 -u 1024 -f -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 # server DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256 -e -u 1024 -f -v 3 -l ECDH-RSA-AES128-GCM-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256 -B 4000,975 -u 1024 -f -v 3 -l ECDH-RSA-AES128-GCM-SHA256 # server DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384 -e -u 1024 -f -v 3 -l ECDH-RSA-AES256-GCM-SHA384 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384 -B 4000,975 -u 1024 -f -v 3 -l ECDH-RSA-AES256-GCM-SHA384 # server DTLSv1.2 PSK-AES128-GCM-SHA256 -e -u 1024 -f -s -v 3 -l PSK-AES128-GCM-SHA256 # client DTLSv1.2 PSK-AES128-GCM-SHA256 -B 4000,975 -u 1024 -f -s -v 3 -l PSK-AES128-GCM-SHA256 # server DTLSv1.2 PSK-AES256-GCM-SHA384 -e -u 1024 -f -s -v 3 -l PSK-AES256-GCM-SHA384 # client DTLSv1.2 PSK-AES256-GCM-SHA384 -B 4000,975 -u 1024 -f -s -v 3 -l PSK-AES256-GCM-SHA384 # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM -e -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM -B 4000,975 -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8 -e -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8 -B 4000,983 -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8 -e -u 1024 -f -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8 -B 4000,983 -u 1024 -f -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias) -e -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias) -B 4000,983 -u 1024 -f -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias) -e -u 1024 -f -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias) -B 4000,983 -u 1024 -f -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ADH-AES128-SHA -e -u 1024 -f -a -v 3 -l ADH-AES128-SHA # client DTLSv1.2 ADH-AES128-SHA -B 4000,934 -u 1024 -f -a -v 3 -l ADH-AES128-SHA # server DTLSv1.0 ADH-AES128-SHA -e -u 1024 -f -a -v 2 -l ADH-AES128-SHA # client DTLSv1.0 ADH-AES128-SHA -B 4000,934 -u 1024 -f -a -v 2 -l ADH-AES128-SHA # server DTLSv1 DES-CBC3-SHA -u 1024 -f -v 2 -l DES-CBC3-SHA # client DTLSv1 DES-CBC3-SHA -u 1024 -f -v 2 -l DES-CBC3-SHA # server DTLSv1.2 DES-CBC3-SHA -u 1024 -f -v 3 -l DES-CBC3-SHA # client DTLSv1.2 DES-CBC3-SHA -u 1024 -f -v 3 -l DES-CBC3-SHA # server DTLSv1 AES128-SHA -u 1024 -f -v 2 -l AES128-SHA # client DTLSv1 AES128-SHA -u 1024 -f -v 2 -l AES128-SHA # server DTLSv1.2 AES128-SHA -u 1024 -f -v 3 -l AES128-SHA # client DTLSv1.2 AES128-SHA -u 1024 -f -v 3 -l AES128-SHA # server DTLSv1 AES256-SHA -u 1024 -f -v 2 -l AES256-SHA # client DTLSv1 AES256-SHA -u 1024 -f -v 2 -l AES256-SHA # server DTLSv1.2 AES256-SHA -u 1024 -f -v 3 -l AES256-SHA # client DTLSv1.2 AES256-SHA -u 1024 -f -v 3 -l AES256-SHA # server DTLSv1.2 AES128-SHA256 -u 1024 -f -v 3 -l AES128-SHA256 # client DTLSv1.2 AES128-SHA256 -u 1024 -f -v 3 -l AES128-SHA256 # server DTLSv1.2 AES256-SHA256 -u 1024 -f -v 3 -l AES256-SHA256 # client DTLSv1.2 AES256-SHA256 -u 1024 -f -v 3 -l AES256-SHA256 # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305 -e -u 512 -f -v 3 -l DHE-RSA-CHACHA20-POLY1305 # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305 -B 4000,471 -u 512 -f -v 3 -l DHE-RSA-CHACHA20-POLY1305 # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305 -e -u 512 -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305 -B 4000,471 -u 512 -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305 # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305 -e -u 512 -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305 -B 4000,471 -u 512 -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 DHE-PSK-CHACHA20-POLY1305 -e -u 512 -f -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 # client DTLSv1.2 DHE-PSK-CHACHA20-POLY1305 -B 4000,471 -u 512 -f -v 3 -s -l DHE-PSK-CHACHA20-POLY1305 # server DTLSv1.2 ECDHE-PSK-CHACHA20-POLY1305 -e -u 512 -f -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 # client DTLSv1.2 ECDHE-PSK-CHACHA20-POLY1305 -B 4000,471 -u 512 -f -v 3 -s -l ECDHE-PSK-CHACHA20-POLY1305 # server DTLSv1.2 PSK-CHACHA20-POLY1305 -e -u 512 -f -v 3 -s -l PSK-CHACHA20-POLY1305 # client DTLSv1.2 PSK-CHACHA20-POLY1305 -B 4000,471 -u 512 -f -v 3 -s -l PSK-CHACHA20-POLY1305 # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD -e -u 512 -f -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD -B 4000,471 -u 512 -f -v 3 -l DHE-RSA-CHACHA20-POLY1305-OLD # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD -e -u 512 -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD -B 4000,471 -u 512 -f -v 3 -l ECDHE-RSA-CHACHA20-POLY1305-OLD # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305-OLD -e -u 512 -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD -B 4000,471 -u 512 -f -v 3 -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-RSA-DES3 -e -u 512 -f -v 2 -l ECDHE-RSA-DES-CBC3-SHA # client DTLSv1.1 ECDHE-RSA-DES3 -B 4000,446 -u 512 -f -v 2 -l ECDHE-RSA-DES-CBC3-SHA # server DTLSv1.1 ECDHE-RSA-AES128 -e -u 512 -f -v 2 -l ECDHE-RSA-AES128-SHA # client DTLSv1.1 ECDHE-RSA-AES128 -B 4000,422 -u 512 -f -v 2 -l ECDHE-RSA-AES128-SHA # server DTLSv1.1 ECDHE-RSA-AES256 -e -u 512 -f -v 2 -l ECDHE-RSA-AES256-SHA # client DTLSv1.1 ECDHE-RSA-AES256 -B 4000,422 -u 512 -f -v 2 -l ECDHE-RSA-AES256-SHA # server DTLSv1.2 ECDHE-RSA-DES3 -e -u 512 -f -v 3 -l ECDHE-RSA-DES-CBC3-SHA # client DTLSv1.2 ECDHE-RSA-DES3 -B 4000,446 -u 512 -f -v 3 -l ECDHE-RSA-DES-CBC3-SHA # server DTLSv1.2 ECDHE-RSA-AES128 -e -u 512 -f -v 3 -l ECDHE-RSA-AES128-SHA # client DTLSv1.2 ECDHE-RSA-AES128 -B 4000,422 -u 512 -f -v 3 -l ECDHE-RSA-AES128-SHA # server DTLSv1.2 ECDHE-RSA-AES128-SHA256 -e -u 512 -f -v 3 -l ECDHE-RSA-AES128-SHA256 # client DTLSv1.2 ECDHE-RSA-AES128-SHA256 -B 4000,410 -u 512 -f -v 3 -l ECDHE-RSA-AES128-SHA256 # server DTLSv1.2 ECDHE-RSA-AES256 -e -u 512 -f -v 3 -l ECDHE-RSA-AES256-SHA # client DTLSv1.2 ECDHE-RSA-AES256 -B 4000,422 -u 512 -f -v 3 -l ECDHE-RSA-AES256-SHA # server DTLSv1 ECDHE-ECDSA-NULL-SHA -e -u 512 -f -v 1 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1 ECDHE-ECDSA-NULL-SHA -B 4000,467 -u 512 -f -v 1 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-NULL-SHA -e -u 512 -f -v 2 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1 ECDHE-ECDSA-NULL-SHA -B 4000,467 -u 512 -f -v 2 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-NULL-SHA -e -u 512 -f -v 3 -l ECDHE-ECDSA-NULL-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-NULL-SHA -B 4000,467 -u 512 -f -v 3 -l ECDHE-ECDSA-NULL-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-DES3 -e -u 512 -f -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDHE-ECDSA-DES3 -B 4000,446 -u 512 -f -v 2 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-AES128 -e -u 512 -f -v 2 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDHE-ECDSA-AES128 -B 4000,422 -u 512 -f -v 2 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDHE-ECDSA-AES256 -e -u 512 -f -v 2 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDHE-ECDSA-AES256 -B 4000,422 -u 512 -f -v 2 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-DES3 -e -u 512 -f -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-DES3 -B 4000,446 -u 512 -f -v 3 -l ECDHE-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128 -e -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128 -B 4000,422 -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128-SHA256 -e -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-SHA256 -B 4000,410 -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256 -e -u 512 -f -v 3 -l ECDHE-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256 -B 4000,422 -u 512 -f -v 3 -l ECDHE-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDH-RSA-DES3 -e -u 512 -f -v 2 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-RSA-DES3 -B 4000,446 -u 512 -f -v 2 -l ECDH-RSA-DES-CBC3-SHA # server DTLSv1.1 ECDH-RSA-AES128 -e -u 512 -f -v 2 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-RSA-AES128 -B 4000,422 -u 512 -f -v 2 -l ECDH-RSA-AES128-SHA # server DTLSv1.1 ECDH-RSA-AES256 -e -u 512 -f -v 2 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-RSA-AES256 -B 4000,422 -u 512 -f -v 2 -l ECDH-RSA-AES256-SHA # server DTLSv1.2 ECDH-RSA-DES3 -e -u 512 -f -v 3 -l ECDH-RSA-DES-CBC3-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-DES3 -B 4000,446 -u 512 -f -v 3 -l ECDH-RSA-DES-CBC3-SHA # server DTLSv1.2 ECDH-RSA-AES128 -e -u 512 -f -v 3 -l ECDH-RSA-AES128-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES128 -B 4000,422 -u 512 -f -v 3 -l ECDH-RSA-AES128-SHA # server DTLSv1.2 ECDH-RSA-AES128-SHA256 -e -u 512 -f -v 3 -l ECDH-RSA-AES128-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES128-SHA256 -B 4000,410 -u 512 -f -v 3 -l ECDH-RSA-AES128-SHA256 # server DTLSv1.2 ECDH-RSA-AES256 -e -u 512 -f -v 3 -l ECDH-RSA-AES256-SHA -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES256 -B 4000,422 -u 512 -f -v 3 -l ECDH-RSA-AES256-SHA # server DTLSv1.1 ECDH-ECDSA-DES3 -e -u 512 -f -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-ECDSA-DES3 -B 4000,446 -u 512 -f -v 2 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDH-ECDSA-AES128 -e -u 512 -f -v 2 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-ECDSA-AES128 -B 4000,422 -u 512 -f -v 2 -l ECDH-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.1 ECDH-ECDSA-AES256 -e -u 512 -f -v 2 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.1 ECDH-ECDSA-AES256 -B 4000,422 -u 512 -f -v 2 -l ECDH-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-DES3 -e -u 512 -f -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-DES3 -B 4000,446 -u 512 -f -v 3 -l ECDH-ECDSA-DES-CBC3-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES128 -e -u 512 -f -v 3 -l ECDH-ECDSA-AES128-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES128 -B 4000,422 -u 512 -f -v 3 -l ECDH-ECDSA-AES128-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES128-SHA256 -e -u 512 -f -v 3 -l ECDH-ECDSA-AES128-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES128-SHA256 -B 4000,410 -u 512 -f -v 3 -l ECDH-ECDSA-AES128-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES256 -e -u 512 -f -v 3 -l ECDH-ECDSA-AES256-SHA -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES256 -B 4000,422 -u 512 -f -v 3 -l ECDH-ECDSA-AES256-SHA -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-RSA-AES256-SHA384 -e -u 512 -f -v 3 -l ECDHE-RSA-AES256-SHA384 # client DTLSv1.2 ECDHE-RSA-AES256-SHA384 -B 4000,394 -u 512 -f -v 3 -l ECDHE-RSA-AES256-SHA384 # server DTLSv1.2 ECDHE-ECDSA-AES256-SHA384 -e -u 512 -f -v 3 -l ECDHE-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-SHA384 -B 4000,394 -u 512 -f -v 3 -l ECDHE-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-RSA-AES256-SHA384 -e -u 512 -f -v 3 -l ECDH-RSA-AES256-SHA384 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES256-SHA384 -B 4000,394 -u 512 -f -v 3 -l ECDH-RSA-AES256-SHA384 # server DTLSv1.2 ECDH-ECDSA-AES256-SHA384 -e -u 512 -f -v 3 -l ECDH-ECDSA-AES256-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES256-SHA384 -B 4000,394 -u 512 -f -v 3 -l ECDH-ECDSA-AES256-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-PSK-AES128-CBC-SHA256 -e -s -u 512 -f -v 3 -l ECDHE-PSK-AES128-CBC-SHA256 # client DTLSv1.2 ECDHE-PSK-AES128-CBC-SHA256 -B 4000,410 -s -u 512 -f -v 3 -l ECDHE-PSK-AES128-CBC-SHA256 # server DTLSv1.2 ECDHE-PSK-NULL-SHA256 -e -s -u 512 -f -v 3 -l ECDHE-PSK-NULL-SHA256 # client DTLSv1.2 ECDHE-PSK-NULL-SHA256 -B 4000,455 -s -u 512 -f -v 3 -l ECDHE-PSK-NULL-SHA256 # server DTLSv1 PSK-AES128 -e -s -u 512 -f -v 2 -l PSK-AES128-CBC-SHA # client DTLSv1 PSK-AES128 -B 4000,422 -s -u 512 -f -v 2 -l PSK-AES128-CBC-SHA # server DTLSv1 PSK-AES256 -e -s -u 512 -f -v 2 -l PSK-AES256-CBC-SHA # client DTLSv1 PSK-AES256 -B 4000,422 -s -u 512 -f -v 2 -l PSK-AES256-CBC-SHA # server DTLSv1.2 PSK-AES128 -e -s -u 512 -f -v 3 -l PSK-AES128-CBC-SHA # client DTLSv1.2 PSK-AES128 -B 4000,422 -s -u 512 -f -v 3 -l PSK-AES128-CBC-SHA # server DTLSv1.2 PSK-AES256 -e -s -u 512 -f -v 3 -l PSK-AES256-CBC-SHA # client DTLSv1.2 PSK-AES256 -B 4000,422 -s -u 512 -f -v 3 -l PSK-AES256-CBC-SHA # server DTLSv1.2 PSK-AES128-SHA256 -e -s -u 512 -f -v 3 -l PSK-AES128-CBC-SHA256 # client DTLSv1.2 PSK-AES128-SHA256 -B 4000,410 -s -u 512 -f -v 3 -l PSK-AES128-CBC-SHA256 # server DTLSv1.2 PSK-AES256-SHA384 -e -s -u 512 -f -v 3 -l PSK-AES256-CBC-SHA384 # client DTLSv1.2 PSK-AES256-SHA384 -B 4000,394 -s -u 512 -f -v 3 -l PSK-AES256-CBC-SHA384 # server DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256 -e -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256 -B 4000,463 -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 -e -u 512 -f -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 -B 4000,463 -u 512 -f -v 3 -l ECDHE-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256 -e -u 512 -f -v 3 -l ECDH-ECDSA-AES128-GCM-SHA256 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256 -B 4000,463 -u 512 -f -v 3 -l ECDH-ECDSA-AES128-GCM-SHA256 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384 -e -u 512 -f -v 3 -l ECDH-ECDSA-AES256-GCM-SHA384 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384 -B 4000,463 -u 512 -f -v 3 -l ECDH-ECDSA-AES256-GCM-SHA384 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 -e -u 512 -f -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 # client DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 -B 4000,463 -u 512 -f -v 3 -l ECDHE-RSA-AES128-GCM-SHA256 # server DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 -e -u 512 -f -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 # client DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 -B 4000,463 -u 512 -f -v 3 -l ECDHE-RSA-AES256-GCM-SHA384 # server DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256 -e -u 512 -f -v 3 -l ECDH-RSA-AES128-GCM-SHA256 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256 -B 4000,463 -u 512 -f -v 3 -l ECDH-RSA-AES128-GCM-SHA256 # server DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384 -e -u 512 -f -v 3 -l ECDH-RSA-AES256-GCM-SHA384 -c ./certs/server-ecc-rsa.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384 -B 4000,463 -u 512 -f -v 3 -l ECDH-RSA-AES256-GCM-SHA384 # server DTLSv1.2 PSK-AES128-GCM-SHA256 -e -u 512 -f -s -v 3 -l PSK-AES128-GCM-SHA256 # client DTLSv1.2 PSK-AES128-GCM-SHA256 -B 4000,463 -u 512 -f -s -v 3 -l PSK-AES128-GCM-SHA256 # server DTLSv1.2 PSK-AES256-GCM-SHA384 -e -u 512 -f -s -v 3 -l PSK-AES256-GCM-SHA384 # client DTLSv1.2 PSK-AES256-GCM-SHA384 -B 4000,463 -u 512 -f -s -v 3 -l PSK-AES256-GCM-SHA384 # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM -e -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-CCM -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM -B 4000,463 -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-CCM -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8 -e -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8 -B 4000,471 -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-CCM-8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8 -e -u 512 -f -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8 -B 4000,471 -u 512 -f -v 3 -l ECDHE-ECDSA-AES256-CCM-8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias) -e -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias) -B 4000,471 -u 512 -f -v 3 -l ECDHE-ECDSA-AES128-CCM8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias) -e -u 512 -f -v 3 -l ECDHE-ECDSA-AES256-CCM8 -c ./certs/server-ecc.pem -k ./certs/ecc-key.pem # client DTLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias) -B 4000,471 -u 512 -f -v 3 -l ECDHE-ECDSA-AES256-CCM8 -A ./certs/ca-ecc-cert.pem # server DTLSv1.2 ADH-AES128-SHA -e -u 512 -f -a -v 3 -l ADH-AES128-SHA # client DTLSv1.2 ADH-AES128-SHA -B 4000,422 -u 512 -f -a -v 3 -l ADH-AES128-SHA # server DTLSv1.0 ADH-AES128-SHA -e -u 512 -f -a -v 2 -l ADH-AES128-SHA # client DTLSv1.0 ADH-AES128-SHA -B 4000,422 -u 512 -f -a -v 2 -l ADH-AES128-SHA # server DTLSv1 DES-CBC3-SHA -u 512 -f -v 2 -l DES-CBC3-SHA # client DTLSv1 DES-CBC3-SHA -u 512 -f -v 2 -l DES-CBC3-SHA # server DTLSv1.2 DES-CBC3-SHA -u 512 -f -v 3 -l DES-CBC3-SHA # client DTLSv1.2 DES-CBC3-SHA -u 512 -f -v 3 -l DES-CBC3-SHA # server DTLSv1 AES128-SHA -u 512 -f -v 2 -l AES128-SHA # client DTLSv1 AES128-SHA -u 512 -f -v 2 -l AES128-SHA # server DTLSv1.2 AES128-SHA -u 512 -f -v 3 -l AES128-SHA # client DTLSv1.2 AES128-SHA -u 512 -f -v 3 -l AES128-SHA # server DTLSv1 AES256-SHA -u 512 -f -v 2 -l AES256-SHA # client DTLSv1 AES256-SHA -u 512 -f -v 2 -l AES256-SHA # server DTLSv1.2 AES256-SHA -u 512 -f -v 3 -l AES256-SHA # client DTLSv1.2 AES256-SHA -u 512 -f -v 3 -l AES256-SHA # server DTLSv1.2 AES128-SHA256 -u 512 -f -v 3 -l AES128-SHA256 # client DTLSv1.2 AES128-SHA256 -u 512 -f -v 3 -l AES128-SHA256 # server DTLSv1.2 AES256-SHA256 -u 512 -f -v 3 -l AES256-SHA256 # client DTLSv1.2 AES256-SHA256 -u 512 -f -v 3 -l AES256-SHA256 # server DTLSv1.2 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 with write blocking -u 512 -6 -f -v 3 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 # client DTLSv1.2 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 with write blocking -u 512 -6 -f -v 3 -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256