test-dtls.conf 14 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917
  1. # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305
  2. -u
  3. -v 3
  4. -l DHE-RSA-CHACHA20-POLY1305
  5. # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305
  6. -u
  7. -v 3
  8. -l DHE-RSA-CHACHA20-POLY1305
  9. # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
  10. -u
  11. -v 3
  12. -l ECDHE-RSA-CHACHA20-POLY1305
  13. # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
  14. -u
  15. -v 3
  16. -l ECDHE-RSA-CHACHA20-POLY1305
  17. # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
  18. -u
  19. -v 3
  20. -l ECDHE-ECDSA-CHACHA20-POLY1305
  21. -c ./certs/server-ecc.pem
  22. -k ./certs/ecc-key.pem
  23. # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
  24. -u
  25. -v 3
  26. -l ECDHE-ECDSA-CHACHA20-POLY1305
  27. -A ./certs/ca-ecc-cert.pem
  28. # server TLSv1.2 DHE-PSK-CHACHA20-POLY1305
  29. -u
  30. -v 3
  31. -s
  32. -l DHE-PSK-CHACHA20-POLY1305
  33. # client TLSv1.2 DHE-PSK-CHACHA20-POLY1305
  34. -u
  35. -v 3
  36. -s
  37. -l DHE-PSK-CHACHA20-POLY1305
  38. # server TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
  39. -u
  40. -v 3
  41. -s
  42. -l ECDHE-PSK-CHACHA20-POLY1305
  43. # client TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
  44. -u
  45. -v 3
  46. -s
  47. -l ECDHE-PSK-CHACHA20-POLY1305
  48. # server TLSv1.2 PSK-CHACHA20-POLY1305
  49. -u
  50. -v 3
  51. -s
  52. -l PSK-CHACHA20-POLY1305
  53. # client TLSv1.2 PSK-CHACHA20-POLY1305
  54. -u
  55. -v 3
  56. -s
  57. -l PSK-CHACHA20-POLY1305
  58. # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
  59. -u
  60. -v 3
  61. -l DHE-RSA-CHACHA20-POLY1305-OLD
  62. # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
  63. -u
  64. -v 3
  65. -l DHE-RSA-CHACHA20-POLY1305-OLD
  66. # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
  67. -u
  68. -v 3
  69. -l ECDHE-RSA-CHACHA20-POLY1305-OLD
  70. # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
  71. -u
  72. -v 3
  73. -l ECDHE-RSA-CHACHA20-POLY1305-OLD
  74. # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305-OLD
  75. -u
  76. -v 3
  77. -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  78. -c ./certs/server-ecc.pem
  79. -k ./certs/ecc-key.pem
  80. # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  81. -u
  82. -v 3
  83. -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  84. -A ./certs/ca-ecc-cert.pem
  85. # server DTLSv1 DES-CBC3-SHA
  86. -u
  87. -v 2
  88. -l DES-CBC3-SHA
  89. # client DTLSv1 DES-CBC3-SHA
  90. -u
  91. -v 2
  92. -l DES-CBC3-SHA
  93. # server DTLSv1.2 DES-CBC3-SHA
  94. -u
  95. -v 3
  96. -l DES-CBC3-SHA
  97. # client DTLSv1.2 DES-CBC3-SHA
  98. -u
  99. -v 3
  100. -l DES-CBC3-SHA
  101. # server DTLSv1 AES128-SHA
  102. -u
  103. -v 2
  104. -l AES128-SHA
  105. # client DTLSv1 AES128-SHA
  106. -u
  107. -v 2
  108. -l AES128-SHA
  109. # server DTLSv1.2 AES128-SHA
  110. -u
  111. -v 3
  112. -l AES128-SHA
  113. # client DTLSv1.2 AES128-SHA
  114. -u
  115. -v 3
  116. -l AES128-SHA
  117. # server DTLSv1 AES256-SHA
  118. -u
  119. -v 2
  120. -l AES256-SHA
  121. # client DTLSv1 AES256-SHA
  122. -u
  123. -v 2
  124. -l AES256-SHA
  125. # server DTLSv1.2 AES256-SHA
  126. -u
  127. -v 3
  128. -l AES256-SHA
  129. # client DTLSv1.2 AES256-SHA
  130. -u
  131. -v 3
  132. -l AES256-SHA
  133. # server DTLSv1.2 AES128-SHA256
  134. -u
  135. -v 3
  136. -l AES128-SHA256
  137. # client DTLSv1.2 AES128-SHA256
  138. -u
  139. -v 3
  140. -l AES128-SHA256
  141. # server DTLSv1.2 AES256-SHA256
  142. -u
  143. -v 3
  144. -l AES256-SHA256
  145. # client DTLSv1.2 AES256-SHA256
  146. -u
  147. -v 3
  148. -l AES256-SHA256
  149. # server DTLSv1.1 ECDHE-RSA-DES3
  150. -u
  151. -v 2
  152. -l ECDHE-RSA-DES-CBC3-SHA
  153. # client DTLSv1.1 ECDHE-RSA-DES3
  154. -u
  155. -v 2
  156. -l ECDHE-RSA-DES-CBC3-SHA
  157. # server DTLSv1.1 ECDHE-RSA-AES128
  158. -u
  159. -v 2
  160. -l ECDHE-RSA-AES128-SHA
  161. # client DTLSv1.1 ECDHE-RSA-AES128
  162. -u
  163. -v 2
  164. -l ECDHE-RSA-AES128-SHA
  165. # server DTLSv1.1 ECDHE-RSA-AES256
  166. -u
  167. -v 2
  168. -l ECDHE-RSA-AES256-SHA
  169. # client DTLSv1.1 ECDHE-RSA-AES256
  170. -u
  171. -v 2
  172. -l ECDHE-RSA-AES256-SHA
  173. # server DTLSv1.2 ECDHE-RSA-DES3
  174. -u
  175. -v 3
  176. -l ECDHE-RSA-DES-CBC3-SHA
  177. # client DTLSv1.2 ECDHE-RSA-DES3
  178. -u
  179. -v 3
  180. -l ECDHE-RSA-DES-CBC3-SHA
  181. # server DTLSv1.2 ECDHE-RSA-AES128
  182. -u
  183. -v 3
  184. -l ECDHE-RSA-AES128-SHA
  185. # client DTLSv1.2 ECDHE-RSA-AES128
  186. -u
  187. -v 3
  188. -l ECDHE-RSA-AES128-SHA
  189. # server DTLSv1.2 ECDHE-RSA-AES128-SHA256
  190. -u
  191. -v 3
  192. -l ECDHE-RSA-AES128-SHA256
  193. # client DTLSv1.2 ECDHE-RSA-AES128-SHA256
  194. -u
  195. -v 3
  196. -l ECDHE-RSA-AES128-SHA256
  197. # server DTLSv1.2 ECDHE-RSA-AES256
  198. -u
  199. -v 3
  200. -l ECDHE-RSA-AES256-SHA
  201. # client DTLSv1.2 ECDHE-RSA-AES256
  202. -u
  203. -v 3
  204. -l ECDHE-RSA-AES256-SHA
  205. # server TLSv1 ECDHE-ECDSA-NULL-SHA
  206. -u
  207. -v 1
  208. -l ECDHE-ECDSA-NULL-SHA
  209. -c ./certs/server-ecc.pem
  210. -k ./certs/ecc-key.pem
  211. # client TLSv1 ECDHE-ECDSA-NULL-SHA
  212. -u
  213. -v 1
  214. -l ECDHE-ECDSA-NULL-SHA
  215. -A ./certs/ca-ecc-cert.pem
  216. # server TLSv1.1 ECDHE-ECDSA-NULL-SHA
  217. -u
  218. -v 2
  219. -l ECDHE-ECDSA-NULL-SHA
  220. -c ./certs/server-ecc.pem
  221. -k ./certs/ecc-key.pem
  222. # client TLSv1 ECDHE-ECDSA-NULL-SHA
  223. -u
  224. -v 2
  225. -l ECDHE-ECDSA-NULL-SHA
  226. -A ./certs/ca-ecc-cert.pem
  227. # server TLSv1.2 ECDHE-ECDSA-NULL-SHA
  228. -u
  229. -v 3
  230. -l ECDHE-ECDSA-NULL-SHA
  231. -c ./certs/server-ecc.pem
  232. -k ./certs/ecc-key.pem
  233. # client TLSv1.2 ECDHE-ECDSA-NULL-SHA
  234. -u
  235. -v 3
  236. -l ECDHE-ECDSA-NULL-SHA
  237. -A ./certs/ca-ecc-cert.pem
  238. # server DTLSv1.1 ECDHE-ECDSA-DES3
  239. -u
  240. -v 2
  241. -l ECDHE-ECDSA-DES-CBC3-SHA
  242. -c ./certs/server-ecc.pem
  243. -k ./certs/ecc-key.pem
  244. # client DTLSv1.1 ECDHE-ECDSA-DES3
  245. -u
  246. -v 2
  247. -l ECDHE-ECDSA-DES-CBC3-SHA
  248. -A ./certs/ca-ecc-cert.pem
  249. # server DTLSv1.1 ECDHE-ECDSA-AES128
  250. -u
  251. -v 2
  252. -l ECDHE-ECDSA-AES128-SHA
  253. -c ./certs/server-ecc.pem
  254. -k ./certs/ecc-key.pem
  255. # client DTLSv1.1 ECDHE-ECDSA-AES128
  256. -u
  257. -v 2
  258. -l ECDHE-ECDSA-AES128-SHA
  259. -A ./certs/ca-ecc-cert.pem
  260. # server DTLSv1.1 ECDHE-ECDSA-AES256
  261. -u
  262. -v 2
  263. -l ECDHE-ECDSA-AES256-SHA
  264. -c ./certs/server-ecc.pem
  265. -k ./certs/ecc-key.pem
  266. # client DTLSv1.1 ECDHE-ECDSA-AES256
  267. -u
  268. -v 2
  269. -l ECDHE-ECDSA-AES256-SHA
  270. -A ./certs/ca-ecc-cert.pem
  271. # server DTLSv1.2 ECDHE-ECDSA-DES3
  272. -u
  273. -v 3
  274. -l ECDHE-ECDSA-DES-CBC3-SHA
  275. -c ./certs/server-ecc.pem
  276. -k ./certs/ecc-key.pem
  277. # client DTLSv1.2 ECDHE-ECDSA-DES3
  278. -u
  279. -v 3
  280. -l ECDHE-ECDSA-DES-CBC3-SHA
  281. -A ./certs/ca-ecc-cert.pem
  282. # server DTLSv1.2 ECDHE-ECDSA-AES128
  283. -u
  284. -v 3
  285. -l ECDHE-ECDSA-AES128-SHA
  286. -c ./certs/server-ecc.pem
  287. -k ./certs/ecc-key.pem
  288. # client DTLSv1.2 ECDHE-ECDSA-AES128
  289. -u
  290. -v 3
  291. -l ECDHE-ECDSA-AES128-SHA
  292. -A ./certs/ca-ecc-cert.pem
  293. # server DTLSv1.2 ECDHE-ECDSA-AES128-SHA256
  294. -u
  295. -v 3
  296. -l ECDHE-ECDSA-AES128-SHA256
  297. -c ./certs/server-ecc.pem
  298. -k ./certs/ecc-key.pem
  299. # client DTLSv1.2 ECDHE-ECDSA-AES128-SHA256
  300. -u
  301. -v 3
  302. -l ECDHE-ECDSA-AES128-SHA256
  303. -A ./certs/ca-ecc-cert.pem
  304. # server DTLSv1.2 ECDHE-ECDSA-AES256
  305. -u
  306. -v 3
  307. -l ECDHE-ECDSA-AES256-SHA
  308. -c ./certs/server-ecc.pem
  309. -k ./certs/ecc-key.pem
  310. # client DTLSv1.2 ECDHE-ECDSA-AES256
  311. -u
  312. -v 3
  313. -l ECDHE-ECDSA-AES256-SHA
  314. -A ./certs/ca-ecc-cert.pem
  315. # server DTLSv1.1 ECDH-RSA-DES3
  316. -u
  317. -v 2
  318. -l ECDH-RSA-DES-CBC3-SHA
  319. -c ./certs/server-ecc-rsa.pem
  320. -k ./certs/ecc-key.pem
  321. # client DTLSv1.1 ECDH-RSA-DES3
  322. -u
  323. -v 2
  324. -l ECDH-RSA-DES-CBC3-SHA
  325. # server DTLSv1.1 ECDH-RSA-AES128
  326. -u
  327. -v 2
  328. -l ECDH-RSA-AES128-SHA
  329. -c ./certs/server-ecc-rsa.pem
  330. -k ./certs/ecc-key.pem
  331. # client DTLSv1.1 ECDH-RSA-AES128
  332. -u
  333. -v 2
  334. -l ECDH-RSA-AES128-SHA
  335. # server DTLSv1.1 ECDH-RSA-AES256
  336. -u
  337. -v 2
  338. -l ECDH-RSA-AES256-SHA
  339. -c ./certs/server-ecc-rsa.pem
  340. -k ./certs/ecc-key.pem
  341. # client DTLSv1.1 ECDH-RSA-AES256
  342. -u
  343. -v 2
  344. -l ECDH-RSA-AES256-SHA
  345. # server DTLSv1.2 ECDH-RSA-DES3
  346. -u
  347. -v 3
  348. -l ECDH-RSA-DES-CBC3-SHA
  349. -c ./certs/server-ecc-rsa.pem
  350. -k ./certs/ecc-key.pem
  351. # client DTLSv1.2 ECDH-RSA-DES3
  352. -u
  353. -v 3
  354. -l ECDH-RSA-DES-CBC3-SHA
  355. # server DTLSv1.2 ECDH-RSA-AES128
  356. -u
  357. -v 3
  358. -l ECDH-RSA-AES128-SHA
  359. -c ./certs/server-ecc-rsa.pem
  360. -k ./certs/ecc-key.pem
  361. # client DTLSv1.2 ECDH-RSA-AES128
  362. -u
  363. -v 3
  364. -l ECDH-RSA-AES128-SHA
  365. # server DTLSv1.2 ECDH-RSA-AES128-SHA256
  366. -u
  367. -v 3
  368. -l ECDH-RSA-AES128-SHA256
  369. -c ./certs/server-ecc-rsa.pem
  370. -k ./certs/ecc-key.pem
  371. # client DTLSv1.2 ECDH-RSA-AES128-SHA256
  372. -u
  373. -v 3
  374. -l ECDH-RSA-AES128-SHA256
  375. # server DTLSv1.2 ECDH-RSA-AES256
  376. -u
  377. -v 3
  378. -l ECDH-RSA-AES256-SHA
  379. -c ./certs/server-ecc-rsa.pem
  380. -k ./certs/ecc-key.pem
  381. # client DTLSv1.2 ECDH-RSA-AES256
  382. -u
  383. -v 3
  384. -l ECDH-RSA-AES256-SHA
  385. # server DTLSv1.1 ECDH-ECDSA-DES3
  386. -u
  387. -v 2
  388. -l ECDH-ECDSA-DES-CBC3-SHA
  389. -c ./certs/server-ecc.pem
  390. -k ./certs/ecc-key.pem
  391. # client DTLSv1.1 ECDH-ECDSA-DES3
  392. -u
  393. -v 2
  394. -l ECDH-ECDSA-DES-CBC3-SHA
  395. -A ./certs/ca-ecc-cert.pem
  396. # server DTLSv1.1 ECDH-ECDSA-AES128
  397. -u
  398. -v 2
  399. -l ECDH-ECDSA-AES128-SHA
  400. -c ./certs/server-ecc.pem
  401. -k ./certs/ecc-key.pem
  402. # client DTLSv1.1 ECDH-ECDSA-AES128
  403. -u
  404. -v 2
  405. -l ECDH-ECDSA-AES128-SHA
  406. -A ./certs/ca-ecc-cert.pem
  407. # server DTLSv1.1 ECDH-ECDSA-AES256
  408. -u
  409. -v 2
  410. -l ECDH-ECDSA-AES256-SHA
  411. -c ./certs/server-ecc.pem
  412. -k ./certs/ecc-key.pem
  413. # client DTLSv1.1 ECDH-ECDSA-AES256
  414. -u
  415. -v 2
  416. -l ECDH-ECDSA-AES256-SHA
  417. -A ./certs/ca-ecc-cert.pem
  418. # server DTLSv1.2 ECDH-ECDSA-DES3
  419. -u
  420. -v 3
  421. -l ECDH-ECDSA-DES-CBC3-SHA
  422. -c ./certs/server-ecc.pem
  423. -k ./certs/ecc-key.pem
  424. # client DTLSv1.2 ECDH-ECDSA-DES3
  425. -u
  426. -v 3
  427. -l ECDH-ECDSA-DES-CBC3-SHA
  428. -A ./certs/ca-ecc-cert.pem
  429. # server DTLSv1.2 ECDH-ECDSA-AES128
  430. -u
  431. -v 3
  432. -l ECDH-ECDSA-AES128-SHA
  433. -c ./certs/server-ecc.pem
  434. -k ./certs/ecc-key.pem
  435. # client DTLSv1.2 ECDH-ECDSA-AES128
  436. -u
  437. -v 3
  438. -l ECDH-ECDSA-AES128-SHA
  439. -A ./certs/ca-ecc-cert.pem
  440. # server DTLSv1.2 ECDH-ECDSA-AES128-SHA256
  441. -u
  442. -v 3
  443. -l ECDH-ECDSA-AES128-SHA256
  444. -c ./certs/server-ecc.pem
  445. -k ./certs/ecc-key.pem
  446. # client DTLSv1.2 ECDH-ECDSA-AES128-SHA256
  447. -u
  448. -v 3
  449. -l ECDH-ECDSA-AES128-SHA256
  450. -A ./certs/ca-ecc-cert.pem
  451. # server DTLSv1.2 ECDH-ECDSA-AES256
  452. -u
  453. -v 3
  454. -l ECDH-ECDSA-AES256-SHA
  455. -c ./certs/server-ecc.pem
  456. -k ./certs/ecc-key.pem
  457. # client DTLSv1.2 ECDH-ECDSA-AES256
  458. -u
  459. -v 3
  460. -l ECDH-ECDSA-AES256-SHA
  461. -A ./certs/ca-ecc-cert.pem
  462. # server DTLSv1.2 ECDHE-RSA-AES256-SHA384
  463. -u
  464. -v 3
  465. -l ECDHE-RSA-AES256-SHA384
  466. # client DTLSv1.2 ECDHE-RSA-AES256-SHA384
  467. -u
  468. -v 3
  469. -l ECDHE-RSA-AES256-SHA384
  470. # server DTLSv1.2 ECDHE-ECDSA-AES256-SHA384
  471. -u
  472. -v 3
  473. -l ECDHE-ECDSA-AES256-SHA384
  474. -c ./certs/server-ecc.pem
  475. -k ./certs/ecc-key.pem
  476. # client DTLSv1.2 ECDHE-ECDSA-AES256-SHA384
  477. -u
  478. -v 3
  479. -l ECDHE-ECDSA-AES256-SHA384
  480. -A ./certs/ca-ecc-cert.pem
  481. # server DTLSv1.2 ECDH-RSA-AES256-SHA384
  482. -u
  483. -v 3
  484. -l ECDH-RSA-AES256-SHA384
  485. -c ./certs/server-ecc-rsa.pem
  486. -k ./certs/ecc-key.pem
  487. # client DTLSv1.2 ECDH-RSA-AES256-SHA384
  488. -u
  489. -v 3
  490. -l ECDH-RSA-AES256-SHA384
  491. # server DTLSv1.2 ECDH-ECDSA-AES256-SHA384
  492. -u
  493. -v 3
  494. -l ECDH-ECDSA-AES256-SHA384
  495. -c ./certs/server-ecc.pem
  496. -k ./certs/ecc-key.pem
  497. # client DTLSv1.2 ECDH-ECDSA-AES256-SHA384
  498. -u
  499. -v 3
  500. -l ECDH-ECDSA-AES256-SHA384
  501. -A ./certs/ca-ecc-cert.pem
  502. # server TLSv1.2 ECDHE-PSK-AES128-SHA256
  503. -s
  504. -u
  505. -v 3
  506. -l ECDHE-PSK-AES128-SHA256
  507. # client TLSv1.2 ECDHE-PSK-AES128-SHA256
  508. -s
  509. -u
  510. -v 3
  511. -l ECDHE-PSK-AES128-SHA256
  512. # server TLSv1.2 ECDHE-PSK-NULL-SHA256
  513. -s
  514. -u
  515. -v 3
  516. -l ECDHE-PSK-NULL-SHA256
  517. # client TLSv1.2 ECDHE-PSK-NULL-SHA256
  518. -s
  519. -u
  520. -v 3
  521. -l ECDHE-PSK-NULL-SHA256
  522. # server DTLSv1 PSK-AES128
  523. -s
  524. -u
  525. -v 2
  526. -l PSK-AES128-CBC-SHA
  527. # client DTLSv1 PSK-AES128
  528. -s
  529. -u
  530. -v 2
  531. -l PSK-AES128-CBC-SHA
  532. # server DTLSv1 PSK-AES256
  533. -s
  534. -u
  535. -v 2
  536. -l PSK-AES256-CBC-SHA
  537. # client DTLSv1 PSK-AES256
  538. -s
  539. -u
  540. -v 2
  541. -l PSK-AES256-CBC-SHA
  542. # server DTLSv1.2 PSK-AES128
  543. -s
  544. -u
  545. -v 3
  546. -l PSK-AES128-CBC-SHA
  547. # client DTLSv1.2 PSK-AES128
  548. -s
  549. -u
  550. -v 3
  551. -l PSK-AES128-CBC-SHA
  552. # server DTLSv1.2 PSK-AES256
  553. -s
  554. -u
  555. -v 3
  556. -l PSK-AES256-CBC-SHA
  557. # client DTLSv1.2 PSK-AES256
  558. -s
  559. -u
  560. -v 3
  561. -l PSK-AES256-CBC-SHA
  562. # server DTLSv1.2 PSK-AES128-SHA256
  563. -s
  564. -u
  565. -v 3
  566. -l PSK-AES128-CBC-SHA256
  567. # client DTLSv1.2 PSK-AES128-SHA256
  568. -s
  569. -u
  570. -v 3
  571. -l PSK-AES128-CBC-SHA256
  572. # server DTLSv1.2 PSK-AES256-SHA384
  573. -s
  574. -u
  575. -v 3
  576. -l PSK-AES256-CBC-SHA384
  577. # client DTLSv1.2 PSK-AES256-SHA384
  578. -s
  579. -u
  580. -v 3
  581. -l PSK-AES256-CBC-SHA384
  582. # server DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  583. -u
  584. -v 3
  585. -l ECDHE-ECDSA-AES128-GCM-SHA256
  586. -c ./certs/server-ecc.pem
  587. -k ./certs/ecc-key.pem
  588. # client DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  589. -u
  590. -v 3
  591. -l ECDHE-ECDSA-AES128-GCM-SHA256
  592. -A ./certs/ca-ecc-cert.pem
  593. # server DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  594. -u
  595. -v 3
  596. -l ECDHE-ECDSA-AES256-GCM-SHA384
  597. -c ./certs/server-ecc.pem
  598. -k ./certs/ecc-key.pem
  599. # client DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  600. -u
  601. -v 3
  602. -l ECDHE-ECDSA-AES256-GCM-SHA384
  603. -A ./certs/ca-ecc-cert.pem
  604. # server DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
  605. -u
  606. -v 3
  607. -l ECDH-ECDSA-AES128-GCM-SHA256
  608. -c ./certs/server-ecc.pem
  609. -k ./certs/ecc-key.pem
  610. # client DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
  611. -u
  612. -v 3
  613. -l ECDH-ECDSA-AES128-GCM-SHA256
  614. -A ./certs/ca-ecc-cert.pem
  615. # server DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
  616. -u
  617. -v 3
  618. -l ECDH-ECDSA-AES256-GCM-SHA384
  619. -c ./certs/server-ecc.pem
  620. -k ./certs/ecc-key.pem
  621. # client DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
  622. -u
  623. -v 3
  624. -l ECDH-ECDSA-AES256-GCM-SHA384
  625. -A ./certs/ca-ecc-cert.pem
  626. # server DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
  627. -u
  628. -v 3
  629. -l ECDHE-RSA-AES128-GCM-SHA256
  630. # client DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
  631. -u
  632. -v 3
  633. -l ECDHE-RSA-AES128-GCM-SHA256
  634. # server DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  635. -u
  636. -v 3
  637. -l ECDHE-RSA-AES256-GCM-SHA384
  638. # client DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  639. -u
  640. -v 3
  641. -l ECDHE-RSA-AES256-GCM-SHA384
  642. # server DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256
  643. -u
  644. -v 3
  645. -l ECDH-RSA-AES128-GCM-SHA256
  646. -c ./certs/server-ecc-rsa.pem
  647. -k ./certs/ecc-key.pem
  648. # client DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256
  649. -u
  650. -v 3
  651. -l ECDH-RSA-AES128-GCM-SHA256
  652. # server DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384
  653. -u
  654. -v 3
  655. -l ECDH-RSA-AES256-GCM-SHA384
  656. -c ./certs/server-ecc-rsa.pem
  657. -k ./certs/ecc-key.pem
  658. # client DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384
  659. -u
  660. -v 3
  661. -l ECDH-RSA-AES256-GCM-SHA384
  662. # server DTLSv1.2 PSK-AES128-GCM-SHA256
  663. -u
  664. -s
  665. -v 3
  666. -l PSK-AES128-GCM-SHA256
  667. # client DTLSv1.2 PSK-AES128-GCM-SHA256
  668. -u
  669. -s
  670. -v 3
  671. -l PSK-AES128-GCM-SHA256
  672. # server DTLSv1.2 PSK-AES256-GCM-SHA384
  673. -u
  674. -s
  675. -v 3
  676. -l PSK-AES256-GCM-SHA384
  677. # client DTLSv1.2 PSK-AES256-GCM-SHA384
  678. -u
  679. -s
  680. -v 3
  681. -l PSK-AES256-GCM-SHA384
  682. # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM
  683. -u
  684. -v 3
  685. -l ECDHE-ECDSA-AES128-CCM
  686. -c ./certs/server-ecc.pem
  687. -k ./certs/ecc-key.pem
  688. # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM
  689. -u
  690. -v 3
  691. -l ECDHE-ECDSA-AES128-CCM
  692. -A ./certs/ca-ecc-cert.pem
  693. # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8
  694. -u
  695. -v 3
  696. -l ECDHE-ECDSA-AES128-CCM-8
  697. -c ./certs/server-ecc.pem
  698. -k ./certs/ecc-key.pem
  699. # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8
  700. -u
  701. -v 3
  702. -l ECDHE-ECDSA-AES128-CCM-8
  703. -A ./certs/ca-ecc-cert.pem
  704. # server DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8
  705. -u
  706. -v 3
  707. -l ECDHE-ECDSA-AES256-CCM-8
  708. -c ./certs/server-ecc.pem
  709. -k ./certs/ecc-key.pem
  710. # client DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8
  711. -u
  712. -v 3
  713. -l ECDHE-ECDSA-AES256-CCM-8
  714. -A ./certs/ca-ecc-cert.pem
  715. # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias)
  716. -u
  717. -v 3
  718. -l ECDHE-ECDSA-AES128-CCM8
  719. -c ./certs/server-ecc.pem
  720. -k ./certs/ecc-key.pem
  721. # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias)
  722. -u
  723. -v 3
  724. -l ECDHE-ECDSA-AES128-CCM8
  725. -A ./certs/ca-ecc-cert.pem
  726. # server DTLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias)
  727. -u
  728. -v 3
  729. -l ECDHE-ECDSA-AES256-CCM8
  730. -c ./certs/server-ecc.pem
  731. -k ./certs/ecc-key.pem
  732. # client DTLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias)
  733. -u
  734. -v 3
  735. -l ECDHE-ECDSA-AES256-CCM8
  736. -A ./certs/ca-ecc-cert.pem
  737. # server DTLSv1.2 ADH-AES128-SHA
  738. -u
  739. -a
  740. -v 3
  741. -l ADH-AES128-SHA
  742. # client DTLSv1.2 ADH-AES128-SHA
  743. -u
  744. -a
  745. -v 3
  746. -l ADH-AES128-SHA
  747. # server DTLSv1.0 ADH-AES128-SHA
  748. -u
  749. -a
  750. -v 2
  751. -l ADH-AES128-SHA
  752. # client DTLSv1.0 ADH-AES128-SHA
  753. -u
  754. -a
  755. -v 2
  756. -l ADH-AES128-SHA
  757. # server with bidirectional shutdown
  758. -l ECDHE-RSA-AES128-SHA256
  759. -w
  760. # client with bidirectional shutdown
  761. -l ECDHE-RSA-AES128-SHA256
  762. -w