test-dtls.conf 13 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893
  1. # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305
  2. -u
  3. -v 3
  4. -l DHE-RSA-CHACHA20-POLY1305
  5. # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305
  6. -u
  7. -v 3
  8. -l DHE-RSA-CHACHA20-POLY1305
  9. # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
  10. -u
  11. -v 3
  12. -l ECDHE-RSA-CHACHA20-POLY1305
  13. # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
  14. -u
  15. -v 3
  16. -l ECDHE-RSA-CHACHA20-POLY1305
  17. # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
  18. -u
  19. -v 3
  20. -l ECDHE-ECDSA-CHACHA20-POLY1305
  21. -c ./certs/server-ecc.pem
  22. -k ./certs/ecc-key.pem
  23. # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
  24. -u
  25. -v 3
  26. -l ECDHE-ECDSA-CHACHA20-POLY1305
  27. -A ./certs/ca-ecc-cert.pem
  28. # server TLSv1.2 DHE-PSK-CHACHA20-POLY1305
  29. -u
  30. -v 3
  31. -s
  32. -l DHE-PSK-CHACHA20-POLY1305
  33. # client TLSv1.2 DHE-PSK-CHACHA20-POLY1305
  34. -u
  35. -v 3
  36. -s
  37. -l DHE-PSK-CHACHA20-POLY1305
  38. # server TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
  39. -u
  40. -v 3
  41. -s
  42. -l ECDHE-PSK-CHACHA20-POLY1305
  43. # client TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
  44. -u
  45. -v 3
  46. -s
  47. -l ECDHE-PSK-CHACHA20-POLY1305
  48. # server TLSv1.2 PSK-CHACHA20-POLY1305
  49. -u
  50. -v 3
  51. -s
  52. -l PSK-CHACHA20-POLY1305
  53. # client TLSv1.2 PSK-CHACHA20-POLY1305
  54. -u
  55. -v 3
  56. -s
  57. -l PSK-CHACHA20-POLY1305
  58. # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
  59. -u
  60. -v 3
  61. -l DHE-RSA-CHACHA20-POLY1305-OLD
  62. # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
  63. -u
  64. -v 3
  65. -l DHE-RSA-CHACHA20-POLY1305-OLD
  66. # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
  67. -u
  68. -v 3
  69. -l ECDHE-RSA-CHACHA20-POLY1305-OLD
  70. # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
  71. -u
  72. -v 3
  73. -l ECDHE-RSA-CHACHA20-POLY1305-OLD
  74. # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305-OLD
  75. -u
  76. -v 3
  77. -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  78. -c ./certs/server-ecc.pem
  79. -k ./certs/ecc-key.pem
  80. # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  81. -u
  82. -v 3
  83. -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  84. -A ./certs/ca-ecc-cert.pem
  85. # server DTLSv1 IDEA-CBC-SHA
  86. -u
  87. -v 2
  88. -l IDEA-CBC-SHA
  89. # client DTLSv1 IDEA-CBC-SHA
  90. -u
  91. -v 2
  92. -l IDEA-CBC-SHA
  93. # server DTLSv1 DES-CBC3-SHA
  94. -u
  95. -v 2
  96. -l DES-CBC3-SHA
  97. # client DTLSv1 DES-CBC3-SHA
  98. -u
  99. -v 2
  100. -l DES-CBC3-SHA
  101. # server DTLSv1.2 DES-CBC3-SHA
  102. -u
  103. -v 3
  104. -l DES-CBC3-SHA
  105. # client DTLSv1.2 DES-CBC3-SHA
  106. -u
  107. -v 3
  108. -l DES-CBC3-SHA
  109. # server DTLSv1 AES128-SHA
  110. -u
  111. -v 2
  112. -l AES128-SHA
  113. # client DTLSv1 AES128-SHA
  114. -u
  115. -v 2
  116. -l AES128-SHA
  117. # server DTLSv1.2 AES128-SHA
  118. -u
  119. -v 3
  120. -l AES128-SHA
  121. # client DTLSv1.2 AES128-SHA
  122. -u
  123. -v 3
  124. -l AES128-SHA
  125. # server DTLSv1 AES256-SHA
  126. -u
  127. -v 2
  128. -l AES256-SHA
  129. # client DTLSv1 AES256-SHA
  130. -u
  131. -v 2
  132. -l AES256-SHA
  133. # server DTLSv1.2 AES256-SHA
  134. -u
  135. -v 3
  136. -l AES256-SHA
  137. # client DTLSv1.2 AES256-SHA
  138. -u
  139. -v 3
  140. -l AES256-SHA
  141. # server DTLSv1.2 AES128-SHA256
  142. -u
  143. -v 3
  144. -l AES128-SHA256
  145. # client DTLSv1.2 AES128-SHA256
  146. -u
  147. -v 3
  148. -l AES128-SHA256
  149. # server DTLSv1.2 AES256-SHA256
  150. -u
  151. -v 3
  152. -l AES256-SHA256
  153. # client DTLSv1.2 AES256-SHA256
  154. -u
  155. -v 3
  156. -l AES256-SHA256
  157. # server DTLSv1.1 ECDHE-RSA-DES3
  158. -u
  159. -v 2
  160. -l ECDHE-RSA-DES-CBC3-SHA
  161. # client DTLSv1.1 ECDHE-RSA-DES3
  162. -u
  163. -v 2
  164. -l ECDHE-RSA-DES-CBC3-SHA
  165. # server DTLSv1.1 ECDHE-RSA-AES128
  166. -u
  167. -v 2
  168. -l ECDHE-RSA-AES128-SHA
  169. # client DTLSv1.1 ECDHE-RSA-AES128
  170. -u
  171. -v 2
  172. -l ECDHE-RSA-AES128-SHA
  173. # server DTLSv1.1 ECDHE-RSA-AES256
  174. -u
  175. -v 2
  176. -l ECDHE-RSA-AES256-SHA
  177. # client DTLSv1.1 ECDHE-RSA-AES256
  178. -u
  179. -v 2
  180. -l ECDHE-RSA-AES256-SHA
  181. # server DTLSv1.2 ECDHE-RSA-DES3
  182. -u
  183. -v 3
  184. -l ECDHE-RSA-DES-CBC3-SHA
  185. # client DTLSv1.2 ECDHE-RSA-DES3
  186. -u
  187. -v 3
  188. -l ECDHE-RSA-DES-CBC3-SHA
  189. # server DTLSv1.2 ECDHE-RSA-AES128
  190. -u
  191. -v 3
  192. -l ECDHE-RSA-AES128-SHA
  193. # client DTLSv1.2 ECDHE-RSA-AES128
  194. -u
  195. -v 3
  196. -l ECDHE-RSA-AES128-SHA
  197. # server DTLSv1.2 ECDHE-RSA-AES128-SHA256
  198. -u
  199. -v 3
  200. -l ECDHE-RSA-AES128-SHA256
  201. # client DTLSv1.2 ECDHE-RSA-AES128-SHA256
  202. -u
  203. -v 3
  204. -l ECDHE-RSA-AES128-SHA256
  205. # server DTLSv1.2 ECDHE-RSA-AES256
  206. -u
  207. -v 3
  208. -l ECDHE-RSA-AES256-SHA
  209. # client DTLSv1.2 ECDHE-RSA-AES256
  210. -u
  211. -v 3
  212. -l ECDHE-RSA-AES256-SHA
  213. # server TLSv1 ECDHE-ECDSA-NULL-SHA
  214. -u
  215. -v 1
  216. -l ECDHE-ECDSA-NULL-SHA
  217. -c ./certs/server-ecc.pem
  218. -k ./certs/ecc-key.pem
  219. # client TLSv1 ECDHE-ECDSA-NULL-SHA
  220. -u
  221. -v 1
  222. -l ECDHE-ECDSA-NULL-SHA
  223. -A ./certs/ca-ecc-cert.pem
  224. # server TLSv1.1 ECDHE-ECDSA-NULL-SHA
  225. -u
  226. -v 2
  227. -l ECDHE-ECDSA-NULL-SHA
  228. -c ./certs/server-ecc.pem
  229. -k ./certs/ecc-key.pem
  230. # client TLSv1 ECDHE-ECDSA-NULL-SHA
  231. -u
  232. -v 2
  233. -l ECDHE-ECDSA-NULL-SHA
  234. -A ./certs/ca-ecc-cert.pem
  235. # server TLSv1.2 ECDHE-ECDSA-NULL-SHA
  236. -u
  237. -v 3
  238. -l ECDHE-ECDSA-NULL-SHA
  239. -c ./certs/server-ecc.pem
  240. -k ./certs/ecc-key.pem
  241. # client TLSv1.2 ECDHE-ECDSA-NULL-SHA
  242. -u
  243. -v 3
  244. -l ECDHE-ECDSA-NULL-SHA
  245. -A ./certs/ca-ecc-cert.pem
  246. # server DTLSv1.1 ECDHE-ECDSA-DES3
  247. -u
  248. -v 2
  249. -l ECDHE-ECDSA-DES-CBC3-SHA
  250. -c ./certs/server-ecc.pem
  251. -k ./certs/ecc-key.pem
  252. # client DTLSv1.1 ECDHE-ECDSA-DES3
  253. -u
  254. -v 2
  255. -l ECDHE-ECDSA-DES-CBC3-SHA
  256. -A ./certs/ca-ecc-cert.pem
  257. # server DTLSv1.1 ECDHE-ECDSA-AES128
  258. -u
  259. -v 2
  260. -l ECDHE-ECDSA-AES128-SHA
  261. -c ./certs/server-ecc.pem
  262. -k ./certs/ecc-key.pem
  263. # client DTLSv1.1 ECDHE-ECDSA-AES128
  264. -u
  265. -v 2
  266. -l ECDHE-ECDSA-AES128-SHA
  267. -A ./certs/ca-ecc-cert.pem
  268. # server DTLSv1.1 ECDHE-ECDSA-AES256
  269. -u
  270. -v 2
  271. -l ECDHE-ECDSA-AES256-SHA
  272. -c ./certs/server-ecc.pem
  273. -k ./certs/ecc-key.pem
  274. # client DTLSv1.1 ECDHE-ECDSA-AES256
  275. -u
  276. -v 2
  277. -l ECDHE-ECDSA-AES256-SHA
  278. -A ./certs/ca-ecc-cert.pem
  279. # server DTLSv1.2 ECDHE-ECDSA-DES3
  280. -u
  281. -v 3
  282. -l ECDHE-ECDSA-DES-CBC3-SHA
  283. -c ./certs/server-ecc.pem
  284. -k ./certs/ecc-key.pem
  285. # client DTLSv1.2 ECDHE-ECDSA-DES3
  286. -u
  287. -v 3
  288. -l ECDHE-ECDSA-DES-CBC3-SHA
  289. -A ./certs/ca-ecc-cert.pem
  290. # server DTLSv1.2 ECDHE-ECDSA-AES128
  291. -u
  292. -v 3
  293. -l ECDHE-ECDSA-AES128-SHA
  294. -c ./certs/server-ecc.pem
  295. -k ./certs/ecc-key.pem
  296. # client DTLSv1.2 ECDHE-ECDSA-AES128
  297. -u
  298. -v 3
  299. -l ECDHE-ECDSA-AES128-SHA
  300. -A ./certs/ca-ecc-cert.pem
  301. # server DTLSv1.2 ECDHE-ECDSA-AES128-SHA256
  302. -u
  303. -v 3
  304. -l ECDHE-ECDSA-AES128-SHA256
  305. -c ./certs/server-ecc.pem
  306. -k ./certs/ecc-key.pem
  307. # client DTLSv1.2 ECDHE-ECDSA-AES128-SHA256
  308. -u
  309. -v 3
  310. -l ECDHE-ECDSA-AES128-SHA256
  311. -A ./certs/ca-ecc-cert.pem
  312. # server DTLSv1.2 ECDHE-ECDSA-AES256
  313. -u
  314. -v 3
  315. -l ECDHE-ECDSA-AES256-SHA
  316. -c ./certs/server-ecc.pem
  317. -k ./certs/ecc-key.pem
  318. # client DTLSv1.2 ECDHE-ECDSA-AES256
  319. -u
  320. -v 3
  321. -l ECDHE-ECDSA-AES256-SHA
  322. -A ./certs/ca-ecc-cert.pem
  323. # server DTLSv1.1 ECDH-RSA-DES3
  324. -u
  325. -v 2
  326. -l ECDH-RSA-DES-CBC3-SHA
  327. -c ./certs/server-ecc-rsa.pem
  328. -k ./certs/ecc-key.pem
  329. # client DTLSv1.1 ECDH-RSA-DES3
  330. -u
  331. -v 2
  332. -l ECDH-RSA-DES-CBC3-SHA
  333. # server DTLSv1.1 ECDH-RSA-AES128
  334. -u
  335. -v 2
  336. -l ECDH-RSA-AES128-SHA
  337. -c ./certs/server-ecc-rsa.pem
  338. -k ./certs/ecc-key.pem
  339. # client DTLSv1.1 ECDH-RSA-AES128
  340. -u
  341. -v 2
  342. -l ECDH-RSA-AES128-SHA
  343. # server DTLSv1.1 ECDH-RSA-AES256
  344. -u
  345. -v 2
  346. -l ECDH-RSA-AES256-SHA
  347. -c ./certs/server-ecc-rsa.pem
  348. -k ./certs/ecc-key.pem
  349. # client DTLSv1.1 ECDH-RSA-AES256
  350. -u
  351. -v 2
  352. -l ECDH-RSA-AES256-SHA
  353. # server DTLSv1.2 ECDH-RSA-DES3
  354. -u
  355. -v 3
  356. -l ECDH-RSA-DES-CBC3-SHA
  357. -c ./certs/server-ecc-rsa.pem
  358. -k ./certs/ecc-key.pem
  359. # client DTLSv1.2 ECDH-RSA-DES3
  360. -u
  361. -v 3
  362. -l ECDH-RSA-DES-CBC3-SHA
  363. # server DTLSv1.2 ECDH-RSA-AES128
  364. -u
  365. -v 3
  366. -l ECDH-RSA-AES128-SHA
  367. -c ./certs/server-ecc-rsa.pem
  368. -k ./certs/ecc-key.pem
  369. # client DTLSv1.2 ECDH-RSA-AES128
  370. -u
  371. -v 3
  372. -l ECDH-RSA-AES128-SHA
  373. # server DTLSv1.2 ECDH-RSA-AES128-SHA256
  374. -u
  375. -v 3
  376. -l ECDH-RSA-AES128-SHA256
  377. -c ./certs/server-ecc-rsa.pem
  378. -k ./certs/ecc-key.pem
  379. # client DTLSv1.2 ECDH-RSA-AES128-SHA256
  380. -u
  381. -v 3
  382. -l ECDH-RSA-AES128-SHA256
  383. # server DTLSv1.2 ECDH-RSA-AES256
  384. -u
  385. -v 3
  386. -l ECDH-RSA-AES256-SHA
  387. -c ./certs/server-ecc-rsa.pem
  388. -k ./certs/ecc-key.pem
  389. # client DTLSv1.2 ECDH-RSA-AES256
  390. -u
  391. -v 3
  392. -l ECDH-RSA-AES256-SHA
  393. # server DTLSv1.1 ECDH-ECDSA-DES3
  394. -u
  395. -v 2
  396. -l ECDH-ECDSA-DES-CBC3-SHA
  397. -c ./certs/server-ecc.pem
  398. -k ./certs/ecc-key.pem
  399. # client DTLSv1.1 ECDH-ECDSA-DES3
  400. -u
  401. -v 2
  402. -l ECDH-ECDSA-DES-CBC3-SHA
  403. -A ./certs/ca-ecc-cert.pem
  404. # server DTLSv1.1 ECDH-ECDSA-AES128
  405. -u
  406. -v 2
  407. -l ECDH-ECDSA-AES128-SHA
  408. -c ./certs/server-ecc.pem
  409. -k ./certs/ecc-key.pem
  410. # client DTLSv1.1 ECDH-ECDSA-AES128
  411. -u
  412. -v 2
  413. -l ECDH-ECDSA-AES128-SHA
  414. -A ./certs/ca-ecc-cert.pem
  415. # server DTLSv1.1 ECDH-ECDSA-AES256
  416. -u
  417. -v 2
  418. -l ECDH-ECDSA-AES256-SHA
  419. -c ./certs/server-ecc.pem
  420. -k ./certs/ecc-key.pem
  421. # client DTLSv1.1 ECDH-ECDSA-AES256
  422. -u
  423. -v 2
  424. -l ECDH-ECDSA-AES256-SHA
  425. -A ./certs/ca-ecc-cert.pem
  426. # server DTLSv1.2 ECDH-ECDSA-DES3
  427. -u
  428. -v 3
  429. -l ECDH-ECDSA-DES-CBC3-SHA
  430. -c ./certs/server-ecc.pem
  431. -k ./certs/ecc-key.pem
  432. # client DTLSv1.2 ECDH-ECDSA-DES3
  433. -u
  434. -v 3
  435. -l ECDH-ECDSA-DES-CBC3-SHA
  436. -A ./certs/ca-ecc-cert.pem
  437. # server DTLSv1.2 ECDH-ECDSA-AES128
  438. -u
  439. -v 3
  440. -l ECDH-ECDSA-AES128-SHA
  441. -c ./certs/server-ecc.pem
  442. -k ./certs/ecc-key.pem
  443. # client DTLSv1.2 ECDH-ECDSA-AES128
  444. -u
  445. -v 3
  446. -l ECDH-ECDSA-AES128-SHA
  447. -A ./certs/ca-ecc-cert.pem
  448. # server DTLSv1.2 ECDH-ECDSA-AES128-SHA256
  449. -u
  450. -v 3
  451. -l ECDH-ECDSA-AES128-SHA256
  452. -c ./certs/server-ecc.pem
  453. -k ./certs/ecc-key.pem
  454. # client DTLSv1.2 ECDH-ECDSA-AES128-SHA256
  455. -u
  456. -v 3
  457. -l ECDH-ECDSA-AES128-SHA256
  458. -A ./certs/ca-ecc-cert.pem
  459. # server DTLSv1.2 ECDH-ECDSA-AES256
  460. -u
  461. -v 3
  462. -l ECDH-ECDSA-AES256-SHA
  463. -c ./certs/server-ecc.pem
  464. -k ./certs/ecc-key.pem
  465. # client DTLSv1.2 ECDH-ECDSA-AES256
  466. -u
  467. -v 3
  468. -l ECDH-ECDSA-AES256-SHA
  469. -A ./certs/ca-ecc-cert.pem
  470. # server DTLSv1.2 ECDHE-RSA-AES256-SHA384
  471. -u
  472. -v 3
  473. -l ECDHE-RSA-AES256-SHA384
  474. # client DTLSv1.2 ECDHE-RSA-AES256-SHA384
  475. -u
  476. -v 3
  477. -l ECDHE-RSA-AES256-SHA384
  478. # server DTLSv1.2 ECDHE-ECDSA-AES256-SHA384
  479. -u
  480. -v 3
  481. -l ECDHE-ECDSA-AES256-SHA384
  482. -c ./certs/server-ecc.pem
  483. -k ./certs/ecc-key.pem
  484. # client DTLSv1.2 ECDHE-ECDSA-AES256-SHA384
  485. -u
  486. -v 3
  487. -l ECDHE-ECDSA-AES256-SHA384
  488. -A ./certs/ca-ecc-cert.pem
  489. # server DTLSv1.2 ECDH-RSA-AES256-SHA384
  490. -u
  491. -v 3
  492. -l ECDH-RSA-AES256-SHA384
  493. -c ./certs/server-ecc-rsa.pem
  494. -k ./certs/ecc-key.pem
  495. # client DTLSv1.2 ECDH-RSA-AES256-SHA384
  496. -u
  497. -v 3
  498. -l ECDH-RSA-AES256-SHA384
  499. # server DTLSv1.2 ECDH-ECDSA-AES256-SHA384
  500. -u
  501. -v 3
  502. -l ECDH-ECDSA-AES256-SHA384
  503. -c ./certs/server-ecc.pem
  504. -k ./certs/ecc-key.pem
  505. # client DTLSv1.2 ECDH-ECDSA-AES256-SHA384
  506. -u
  507. -v 3
  508. -l ECDH-ECDSA-AES256-SHA384
  509. -A ./certs/ca-ecc-cert.pem
  510. # server TLSv1.2 ECDHE-PSK-AES128-SHA256
  511. -s
  512. -u
  513. -v 3
  514. -l ECDHE-PSK-AES128-SHA256
  515. # client TLSv1.2 ECDHE-PSK-AES128-SHA256
  516. -s
  517. -u
  518. -v 3
  519. -l ECDHE-PSK-AES128-SHA256
  520. # server TLSv1.2 ECDHE-PSK-NULL-SHA256
  521. -s
  522. -u
  523. -v 3
  524. -l ECDHE-PSK-NULL-SHA256
  525. # client TLSv1.2 ECDHE-PSK-NULL-SHA256
  526. -s
  527. -u
  528. -v 3
  529. -l ECDHE-PSK-NULL-SHA256
  530. # server DTLSv1 PSK-AES128
  531. -s
  532. -u
  533. -v 2
  534. -l PSK-AES128-CBC-SHA
  535. # client DTLSv1 PSK-AES128
  536. -s
  537. -u
  538. -v 2
  539. -l PSK-AES128-CBC-SHA
  540. # server DTLSv1 PSK-AES256
  541. -s
  542. -u
  543. -v 2
  544. -l PSK-AES256-CBC-SHA
  545. # client DTLSv1 PSK-AES256
  546. -s
  547. -u
  548. -v 2
  549. -l PSK-AES256-CBC-SHA
  550. # server DTLSv1.2 PSK-AES128
  551. -s
  552. -u
  553. -v 3
  554. -l PSK-AES128-CBC-SHA
  555. # client DTLSv1.2 PSK-AES128
  556. -s
  557. -u
  558. -v 3
  559. -l PSK-AES128-CBC-SHA
  560. # server DTLSv1.2 PSK-AES256
  561. -s
  562. -u
  563. -v 3
  564. -l PSK-AES256-CBC-SHA
  565. # client DTLSv1.2 PSK-AES256
  566. -s
  567. -u
  568. -v 3
  569. -l PSK-AES256-CBC-SHA
  570. # server DTLSv1.2 PSK-AES128-SHA256
  571. -s
  572. -u
  573. -v 3
  574. -l PSK-AES128-CBC-SHA256
  575. # client DTLSv1.2 PSK-AES128-SHA256
  576. -s
  577. -u
  578. -v 3
  579. -l PSK-AES128-CBC-SHA256
  580. # server DTLSv1.2 PSK-AES256-SHA384
  581. -s
  582. -u
  583. -v 3
  584. -l PSK-AES256-CBC-SHA384
  585. # client DTLSv1.2 PSK-AES256-SHA384
  586. -s
  587. -u
  588. -v 3
  589. -l PSK-AES256-CBC-SHA384
  590. # server DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  591. -u
  592. -v 3
  593. -l ECDHE-ECDSA-AES128-GCM-SHA256
  594. -c ./certs/server-ecc.pem
  595. -k ./certs/ecc-key.pem
  596. # client DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  597. -u
  598. -v 3
  599. -l ECDHE-ECDSA-AES128-GCM-SHA256
  600. -A ./certs/ca-ecc-cert.pem
  601. # server DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  602. -u
  603. -v 3
  604. -l ECDHE-ECDSA-AES256-GCM-SHA384
  605. -c ./certs/server-ecc.pem
  606. -k ./certs/ecc-key.pem
  607. # client DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  608. -u
  609. -v 3
  610. -l ECDHE-ECDSA-AES256-GCM-SHA384
  611. -A ./certs/ca-ecc-cert.pem
  612. # server DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
  613. -u
  614. -v 3
  615. -l ECDH-ECDSA-AES128-GCM-SHA256
  616. -c ./certs/server-ecc.pem
  617. -k ./certs/ecc-key.pem
  618. # client DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
  619. -u
  620. -v 3
  621. -l ECDH-ECDSA-AES128-GCM-SHA256
  622. -A ./certs/ca-ecc-cert.pem
  623. # server DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
  624. -u
  625. -v 3
  626. -l ECDH-ECDSA-AES256-GCM-SHA384
  627. -c ./certs/server-ecc.pem
  628. -k ./certs/ecc-key.pem
  629. # client DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
  630. -u
  631. -v 3
  632. -l ECDH-ECDSA-AES256-GCM-SHA384
  633. -A ./certs/ca-ecc-cert.pem
  634. # server DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
  635. -u
  636. -v 3
  637. -l ECDHE-RSA-AES128-GCM-SHA256
  638. # client DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
  639. -u
  640. -v 3
  641. -l ECDHE-RSA-AES128-GCM-SHA256
  642. # server DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  643. -u
  644. -v 3
  645. -l ECDHE-RSA-AES256-GCM-SHA384
  646. # client DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  647. -u
  648. -v 3
  649. -l ECDHE-RSA-AES256-GCM-SHA384
  650. # server DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256
  651. -u
  652. -v 3
  653. -l ECDH-RSA-AES128-GCM-SHA256
  654. -c ./certs/server-ecc-rsa.pem
  655. -k ./certs/ecc-key.pem
  656. # client DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256
  657. -u
  658. -v 3
  659. -l ECDH-RSA-AES128-GCM-SHA256
  660. # server DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384
  661. -u
  662. -v 3
  663. -l ECDH-RSA-AES256-GCM-SHA384
  664. -c ./certs/server-ecc-rsa.pem
  665. -k ./certs/ecc-key.pem
  666. # client DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384
  667. -u
  668. -v 3
  669. -l ECDH-RSA-AES256-GCM-SHA384
  670. # server DTLSv1.2 PSK-AES128-GCM-SHA256
  671. -u
  672. -s
  673. -v 3
  674. -l PSK-AES128-GCM-SHA256
  675. # client DTLSv1.2 PSK-AES128-GCM-SHA256
  676. -u
  677. -s
  678. -v 3
  679. -l PSK-AES128-GCM-SHA256
  680. # server DTLSv1.2 PSK-AES256-GCM-SHA384
  681. -u
  682. -s
  683. -v 3
  684. -l PSK-AES256-GCM-SHA384
  685. # client DTLSv1.2 PSK-AES256-GCM-SHA384
  686. -u
  687. -s
  688. -v 3
  689. -l PSK-AES256-GCM-SHA384
  690. # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM
  691. -u
  692. -v 3
  693. -l ECDHE-ECDSA-AES128-CCM
  694. -c ./certs/server-ecc.pem
  695. -k ./certs/ecc-key.pem
  696. # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM
  697. -u
  698. -v 3
  699. -l ECDHE-ECDSA-AES128-CCM
  700. -A ./certs/ca-ecc-cert.pem
  701. # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8
  702. -u
  703. -v 3
  704. -l ECDHE-ECDSA-AES128-CCM-8
  705. -c ./certs/server-ecc.pem
  706. -k ./certs/ecc-key.pem
  707. # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8
  708. -u
  709. -v 3
  710. -l ECDHE-ECDSA-AES128-CCM-8
  711. -A ./certs/ca-ecc-cert.pem
  712. # server DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8
  713. -u
  714. -v 3
  715. -l ECDHE-ECDSA-AES256-CCM-8
  716. -c ./certs/server-ecc.pem
  717. -k ./certs/ecc-key.pem
  718. # client DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8
  719. -u
  720. -v 3
  721. -l ECDHE-ECDSA-AES256-CCM-8
  722. -A ./certs/ca-ecc-cert.pem
  723. # server DTLSv1.2 ADH-AES128-SHA
  724. -u
  725. -a
  726. -v 3
  727. -l ADH-AES128-SHA
  728. # client DTLSv1.2 ADH-AES128-SHA
  729. -u
  730. -a
  731. -v 3
  732. -l ADH-AES128-SHA
  733. # server DTLSv1.0 ADH-AES128-SHA
  734. -u
  735. -a
  736. -v 2
  737. -l ADH-AES128-SHA
  738. # client DTLSv1.0 ADH-AES128-SHA
  739. -u
  740. -a
  741. -v 2
  742. -l ADH-AES128-SHA