test-maxfrag.conf 3.5 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214
  1. # server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  2. -v 3
  3. -l ECDHE-ECDSA-AES256-GCM-SHA384
  4. -c ./certs/server-ecc.pem
  5. -k ./certs/ecc-key.pem
  6. -2
  7. # client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  8. -v 3
  9. -l ECDHE-ECDSA-AES256-GCM-SHA384
  10. -A ./certs/ca-ecc-cert.pem
  11. -F 1
  12. -2
  13. # server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  14. -v 3
  15. -l ECDHE-RSA-AES256-GCM-SHA384
  16. -2
  17. # client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  18. -v 3
  19. -l ECDHE-RSA-AES256-GCM-SHA384
  20. -F 1
  21. -2
  22. # server TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  23. -v 3
  24. -l DHE-RSA-AES256-GCM-SHA384
  25. -2
  26. # client TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  27. -v 3
  28. -l DHE-RSA-AES256-GCM-SHA384
  29. -F 1
  30. -2
  31. # server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  32. -v 3
  33. -l ECDHE-ECDSA-AES256-GCM-SHA384
  34. -c ./certs/server-ecc.pem
  35. -k ./certs/ecc-key.pem
  36. -2
  37. # client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  38. -v 3
  39. -l ECDHE-ECDSA-AES256-GCM-SHA384
  40. -A ./certs/ca-ecc-cert.pem
  41. -F 2
  42. -2
  43. # server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  44. -v 3
  45. -l ECDHE-RSA-AES256-GCM-SHA384
  46. -2
  47. # client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  48. -v 3
  49. -l ECDHE-RSA-AES256-GCM-SHA384
  50. -F 2
  51. -2
  52. # server TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  53. -v 3
  54. -l DHE-RSA-AES256-GCM-SHA384
  55. -2
  56. # client TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  57. -v 3
  58. -l DHE-RSA-AES256-GCM-SHA384
  59. -F 2
  60. -2
  61. # server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  62. -v 3
  63. -l ECDHE-ECDSA-AES256-GCM-SHA384
  64. -c ./certs/server-ecc.pem
  65. -k ./certs/ecc-key.pem
  66. -2
  67. # client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  68. -v 3
  69. -l ECDHE-ECDSA-AES256-GCM-SHA384
  70. -A ./certs/ca-ecc-cert.pem
  71. -F 3
  72. -2
  73. # server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  74. -v 3
  75. -l ECDHE-RSA-AES256-GCM-SHA384
  76. -2
  77. # client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  78. -v 3
  79. -l ECDHE-RSA-AES256-GCM-SHA384
  80. -F 3
  81. -2
  82. # server TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  83. -v 3
  84. -l DHE-RSA-AES256-GCM-SHA384
  85. -2
  86. # client TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  87. -v 3
  88. -l DHE-RSA-AES256-GCM-SHA384
  89. -F 3
  90. -2
  91. # server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  92. -v 3
  93. -l ECDHE-ECDSA-AES256-GCM-SHA384
  94. -c ./certs/server-ecc.pem
  95. -k ./certs/ecc-key.pem
  96. -2
  97. # client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  98. -v 3
  99. -l ECDHE-ECDSA-AES256-GCM-SHA384
  100. -A ./certs/ca-ecc-cert.pem
  101. -F 4
  102. -2
  103. # server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  104. -v 3
  105. -l ECDHE-RSA-AES256-GCM-SHA384
  106. -2
  107. # client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  108. -v 3
  109. -l ECDHE-RSA-AES256-GCM-SHA384
  110. -F 4
  111. -2
  112. # server TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  113. -v 3
  114. -l DHE-RSA-AES256-GCM-SHA384
  115. -2
  116. # client TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  117. -v 3
  118. -l DHE-RSA-AES256-GCM-SHA384
  119. -F 4
  120. -2
  121. # server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  122. -v 3
  123. -l ECDHE-ECDSA-AES256-GCM-SHA384
  124. -c ./certs/server-ecc.pem
  125. -k ./certs/ecc-key.pem
  126. -2
  127. # client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  128. -v 3
  129. -l ECDHE-ECDSA-AES256-GCM-SHA384
  130. -A ./certs/ca-ecc-cert.pem
  131. -F 5
  132. -2
  133. # server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  134. -v 3
  135. -l ECDHE-RSA-AES256-GCM-SHA384
  136. -2
  137. # client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  138. -v 3
  139. -l ECDHE-RSA-AES256-GCM-SHA384
  140. -F 5
  141. -2
  142. # server TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  143. -v 3
  144. -l DHE-RSA-AES256-GCM-SHA384
  145. -2
  146. # client TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  147. -v 3
  148. -l DHE-RSA-AES256-GCM-SHA384
  149. -F 5
  150. -2
  151. # server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  152. -v 3
  153. -l ECDHE-ECDSA-AES256-GCM-SHA384
  154. -c ./certs/server-ecc.pem
  155. -k ./certs/ecc-key.pem
  156. -2
  157. # client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  158. -v 3
  159. -l ECDHE-ECDSA-AES256-GCM-SHA384
  160. -A ./certs/ca-ecc-cert.pem
  161. -F 6
  162. -2
  163. # server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  164. -v 3
  165. -l ECDHE-RSA-AES256-GCM-SHA384
  166. -2
  167. # client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  168. -v 3
  169. -l ECDHE-RSA-AES256-GCM-SHA384
  170. -F 6
  171. -2
  172. # server TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  173. -v 3
  174. -l DHE-RSA-AES256-GCM-SHA384
  175. -2
  176. # client TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  177. -v 3
  178. -l DHE-RSA-AES256-GCM-SHA384
  179. -F 6