2
0

test-ed25519.conf 1.8 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071
  1. # server TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  2. -v 3
  3. -l ECDHE-ECDSA-AES128-GCM-SHA256
  4. -c ./certs/ed25519/server-ed25519.pem
  5. -k ./certs/ed25519/server-ed25519-key.pem
  6. # client TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  7. -v 3
  8. -l ECDHE-ECDSA-AES128-GCM-SHA256
  9. -A ./certs/ed25519/root-ed25519.pem
  10. -C
  11. # server TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  12. -v 3
  13. -l ECDHE-ECDSA-AES128-GCM-SHA256
  14. -c ./certs/ed25519/server-ed25519.pem
  15. -k ./certs/ed25519/server-ed25519-priv.pem
  16. # client TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  17. -v 3
  18. -l ECDHE-ECDSA-AES128-GCM-SHA256
  19. -A ./certs/ed25519/root-ed25519.pem
  20. -C
  21. # server TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  22. -v 3
  23. -l ECDHE-ECDSA-AES128-GCM-SHA256
  24. -c ./certs/ed25519/server-ed25519.pem
  25. -k ./certs/ed25519/server-ed25519-key.pem
  26. -A ./certs/ed25519/client-ed25519.pem
  27. -V
  28. # Remove -V when CRL for ED25519 certificates available.
  29. # client TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  30. -v 3
  31. -l ECDHE-ECDSA-AES128-GCM-SHA256
  32. -c ./certs/ed25519/client-ed25519.pem
  33. -k ./certs/ed25519/client-ed25519-key.pem
  34. -A ./certs/ed25519/root-ed25519.pem
  35. -C
  36. # server TLSv1.3 TLS13-AES128-GCM-SHA256
  37. -v 4
  38. -l TLS13-AES128-GCM-SHA256
  39. -c ./certs/ed25519/server-ed25519.pem
  40. -k ./certs/ed25519/server-ed25519-key.pem
  41. # client TLSv1.3 TLS13-AES128-GCM-SHA256
  42. -v 4
  43. -l TLS13-AES128-GCM-SHA256
  44. -A ./certs/ed25519/root-ed25519.pem
  45. -C
  46. # Enable when CRL for ED25519 certificates available.
  47. # server TLSv1.3 TLS13-AES128-GCM-SHA256
  48. -v 4
  49. -l TLS13-AES128-GCM-SHA256
  50. -c ./certs/ed25519/server-ed25519.pem
  51. -k ./certs/ed25519/server-ed25519-key.pem
  52. -A ./certs/ed25519/client-ed25519.pem
  53. -V
  54. # Remove -V when CRL for ED25519 certificates available.
  55. # client TLSv1.3 TLS13-AES128-GCM-SHA256
  56. -v 4
  57. -l TLS13-AES128-GCM-SHA256
  58. -c ./certs/ed25519/client-ed25519.pem
  59. -k ./certs/ed25519/client-ed25519-key.pem
  60. -A ./certs/ed25519/root-ed25519.pem
  61. -C