test-dtls-resume.conf 15 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077
  1. # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305
  2. -u
  3. -r
  4. -v 3
  5. -l DHE-RSA-CHACHA20-POLY1305
  6. # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305
  7. -u
  8. -r
  9. -v 3
  10. -l DHE-RSA-CHACHA20-POLY1305
  11. # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
  12. -u
  13. -r
  14. -v 3
  15. -l ECDHE-RSA-CHACHA20-POLY1305
  16. # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
  17. -u
  18. -r
  19. -v 3
  20. -l ECDHE-RSA-CHACHA20-POLY1305
  21. # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
  22. -u
  23. -r
  24. -v 3
  25. -l ECDHE-ECDSA-CHACHA20-POLY1305
  26. -c ./certs/server-ecc.pem
  27. -k ./certs/ecc-key.pem
  28. # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
  29. -u
  30. -r
  31. -v 3
  32. -l ECDHE-ECDSA-CHACHA20-POLY1305
  33. -A ./certs/ca-ecc-cert.pem
  34. # server TLSv1.2 DHE-PSK-CHACHA20-POLY1305
  35. -u
  36. -r
  37. -v 3
  38. -s
  39. -l DHE-PSK-CHACHA20-POLY1305
  40. # client TLSv1.2 DHE-PSK-CHACHA20-POLY1305
  41. -u
  42. -r
  43. -v 3
  44. -s
  45. -l DHE-PSK-CHACHA20-POLY1305
  46. # server TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
  47. -u
  48. -r
  49. -v 3
  50. -s
  51. -l ECDHE-PSK-CHACHA20-POLY1305
  52. # client TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
  53. -u
  54. -r
  55. -v 3
  56. -s
  57. -l ECDHE-PSK-CHACHA20-POLY1305
  58. # server TLSv1.2 PSK-CHACHA20-POLY1305
  59. -u
  60. -r
  61. -v 3
  62. -s
  63. -l PSK-CHACHA20-POLY1305
  64. # client TLSv1.2 PSK-CHACHA20-POLY1305
  65. -u
  66. -r
  67. -v 3
  68. -s
  69. -l PSK-CHACHA20-POLY1305
  70. # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
  71. -u
  72. -r
  73. -v 3
  74. -l DHE-RSA-CHACHA20-POLY1305-OLD
  75. # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
  76. -u
  77. -r
  78. -v 3
  79. -l DHE-RSA-CHACHA20-POLY1305-OLD
  80. # server DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
  81. -u
  82. -r
  83. -v 3
  84. -l ECDHE-RSA-CHACHA20-POLY1305-OLD
  85. # client DTLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
  86. -u
  87. -r
  88. -v 3
  89. -l ECDHE-RSA-CHACHA20-POLY1305-OLD
  90. # server DTLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305-OLD
  91. -u
  92. -r
  93. -v 3
  94. -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  95. -c ./certs/server-ecc.pem
  96. -k ./certs/ecc-key.pem
  97. # client DTLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  98. -u
  99. -r
  100. -v 3
  101. -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  102. -A ./certs/ca-ecc-cert.pem
  103. # server DTLSv1 DES-CBC3-SHA
  104. -u
  105. -r
  106. -v 2
  107. -l DES-CBC3-SHA
  108. # client DTLSv1 DES-CBC3-SHA
  109. -u
  110. -r
  111. -v 2
  112. -l DES-CBC3-SHA
  113. # server DTLSv1.2 DES-CBC3-SHA
  114. -u
  115. -r
  116. -v 3
  117. -l DES-CBC3-SHA
  118. # client DTLSv1.2 DES-CBC3-SHA
  119. -u
  120. -r
  121. -v 3
  122. -l DES-CBC3-SHA
  123. # server DTLSv1 AES128-SHA
  124. -u
  125. -r
  126. -v 2
  127. -l AES128-SHA
  128. # client DTLSv1 AES128-SHA
  129. -u
  130. -r
  131. -v 2
  132. -l AES128-SHA
  133. # server DTLSv1.2 AES128-SHA
  134. -u
  135. -r
  136. -v 3
  137. -l AES128-SHA
  138. # client DTLSv1.2 AES128-SHA
  139. -u
  140. -r
  141. -v 3
  142. -l AES128-SHA
  143. # server DTLSv1 AES256-SHA
  144. -u
  145. -r
  146. -v 2
  147. -l AES256-SHA
  148. # client DTLSv1 AES256-SHA
  149. -u
  150. -r
  151. -v 2
  152. -l AES256-SHA
  153. # server DTLSv1.2 AES256-SHA
  154. -u
  155. -r
  156. -v 3
  157. -l AES256-SHA
  158. # client DTLSv1.2 AES256-SHA
  159. -u
  160. -r
  161. -v 3
  162. -l AES256-SHA
  163. # server DTLSv1.2 AES128-SHA256
  164. -u
  165. -r
  166. -v 3
  167. -l AES128-SHA256
  168. # client DTLSv1.2 AES128-SHA256
  169. -u
  170. -r
  171. -v 3
  172. -l AES128-SHA256
  173. # server DTLSv1.2 AES256-SHA256
  174. -u
  175. -r
  176. -v 3
  177. -l AES256-SHA256
  178. # client DTLSv1.2 AES256-SHA256
  179. -u
  180. -r
  181. -v 3
  182. -l AES256-SHA256
  183. # server DTLSv1.1 ECDHE-RSA-DES3
  184. -u
  185. -r
  186. -v 2
  187. -l ECDHE-RSA-DES-CBC3-SHA
  188. # client DTLSv1.1 ECDHE-RSA-DES3
  189. -u
  190. -r
  191. -v 2
  192. -l ECDHE-RSA-DES-CBC3-SHA
  193. # server DTLSv1.1 ECDHE-RSA-AES128
  194. -u
  195. -r
  196. -v 2
  197. -l ECDHE-RSA-AES128-SHA
  198. # client DTLSv1.1 ECDHE-RSA-AES128
  199. -u
  200. -r
  201. -v 2
  202. -l ECDHE-RSA-AES128-SHA
  203. # server DTLSv1.1 ECDHE-RSA-AES256
  204. -u
  205. -r
  206. -v 2
  207. -l ECDHE-RSA-AES256-SHA
  208. # client DTLSv1.1 ECDHE-RSA-AES256
  209. -u
  210. -r
  211. -v 2
  212. -l ECDHE-RSA-AES256-SHA
  213. # server DTLSv1.2 ECDHE-RSA-DES3
  214. -u
  215. -r
  216. -v 3
  217. -l ECDHE-RSA-DES-CBC3-SHA
  218. # client DTLSv1.2 ECDHE-RSA-DES3
  219. -u
  220. -r
  221. -v 3
  222. -l ECDHE-RSA-DES-CBC3-SHA
  223. # server DTLSv1.2 ECDHE-RSA-AES128
  224. -u
  225. -r
  226. -v 3
  227. -l ECDHE-RSA-AES128-SHA
  228. # client DTLSv1.2 ECDHE-RSA-AES128
  229. -u
  230. -r
  231. -v 3
  232. -l ECDHE-RSA-AES128-SHA
  233. # server DTLSv1.2 ECDHE-RSA-AES128-SHA256
  234. -u
  235. -r
  236. -v 3
  237. -l ECDHE-RSA-AES128-SHA256
  238. # client DTLSv1.2 ECDHE-RSA-AES128-SHA256
  239. -u
  240. -r
  241. -v 3
  242. -l ECDHE-RSA-AES128-SHA256
  243. # server DTLSv1.2 ECDHE-RSA-AES256
  244. -u
  245. -r
  246. -v 3
  247. -l ECDHE-RSA-AES256-SHA
  248. # client DTLSv1.2 ECDHE-RSA-AES256
  249. -u
  250. -r
  251. -v 3
  252. -l ECDHE-RSA-AES256-SHA
  253. # server TLSv1 ECDHE-ECDSA-NULL-SHA
  254. -u
  255. -r
  256. -v 1
  257. -l ECDHE-ECDSA-NULL-SHA
  258. -c ./certs/server-ecc.pem
  259. -k ./certs/ecc-key.pem
  260. # client TLSv1 ECDHE-ECDSA-NULL-SHA
  261. -u
  262. -r
  263. -v 1
  264. -l ECDHE-ECDSA-NULL-SHA
  265. -A ./certs/ca-ecc-cert.pem
  266. # server TLSv1.1 ECDHE-ECDSA-NULL-SHA
  267. -u
  268. -r
  269. -v 2
  270. -l ECDHE-ECDSA-NULL-SHA
  271. -c ./certs/server-ecc.pem
  272. -k ./certs/ecc-key.pem
  273. # client TLSv1 ECDHE-ECDSA-NULL-SHA
  274. -u
  275. -r
  276. -v 2
  277. -l ECDHE-ECDSA-NULL-SHA
  278. -A ./certs/ca-ecc-cert.pem
  279. # server TLSv1.2 ECDHE-ECDSA-NULL-SHA
  280. -u
  281. -r
  282. -v 3
  283. -l ECDHE-ECDSA-NULL-SHA
  284. -c ./certs/server-ecc.pem
  285. -k ./certs/ecc-key.pem
  286. # client TLSv1.2 ECDHE-ECDSA-NULL-SHA
  287. -u
  288. -r
  289. -v 3
  290. -l ECDHE-ECDSA-NULL-SHA
  291. -A ./certs/ca-ecc-cert.pem
  292. # server DTLSv1.1 ECDHE-ECDSA-DES3
  293. -u
  294. -r
  295. -v 2
  296. -l ECDHE-ECDSA-DES-CBC3-SHA
  297. -c ./certs/server-ecc.pem
  298. -k ./certs/ecc-key.pem
  299. # client DTLSv1.1 ECDHE-ECDSA-DES3
  300. -u
  301. -r
  302. -v 2
  303. -l ECDHE-ECDSA-DES-CBC3-SHA
  304. -A ./certs/ca-ecc-cert.pem
  305. # server DTLSv1.1 ECDHE-ECDSA-AES128
  306. -u
  307. -r
  308. -v 2
  309. -l ECDHE-ECDSA-AES128-SHA
  310. -c ./certs/server-ecc.pem
  311. -k ./certs/ecc-key.pem
  312. # client DTLSv1.1 ECDHE-ECDSA-AES128
  313. -u
  314. -r
  315. -v 2
  316. -l ECDHE-ECDSA-AES128-SHA
  317. -A ./certs/ca-ecc-cert.pem
  318. # server DTLSv1.1 ECDHE-ECDSA-AES256
  319. -u
  320. -r
  321. -v 2
  322. -l ECDHE-ECDSA-AES256-SHA
  323. -c ./certs/server-ecc.pem
  324. -k ./certs/ecc-key.pem
  325. # client DTLSv1.1 ECDHE-ECDSA-AES256
  326. -u
  327. -r
  328. -v 2
  329. -l ECDHE-ECDSA-AES256-SHA
  330. -A ./certs/ca-ecc-cert.pem
  331. # server DTLSv1.2 ECDHE-ECDSA-DES3
  332. -u
  333. -r
  334. -v 3
  335. -l ECDHE-ECDSA-DES-CBC3-SHA
  336. -c ./certs/server-ecc.pem
  337. -k ./certs/ecc-key.pem
  338. # client DTLSv1.2 ECDHE-ECDSA-DES3
  339. -u
  340. -r
  341. -v 3
  342. -l ECDHE-ECDSA-DES-CBC3-SHA
  343. -A ./certs/ca-ecc-cert.pem
  344. # server DTLSv1.2 ECDHE-ECDSA-AES128
  345. -u
  346. -r
  347. -v 3
  348. -l ECDHE-ECDSA-AES128-SHA
  349. -c ./certs/server-ecc.pem
  350. -k ./certs/ecc-key.pem
  351. # client DTLSv1.2 ECDHE-ECDSA-AES128
  352. -u
  353. -r
  354. -v 3
  355. -l ECDHE-ECDSA-AES128-SHA
  356. -A ./certs/ca-ecc-cert.pem
  357. # server DTLSv1.2 ECDHE-ECDSA-AES128-SHA256
  358. -u
  359. -r
  360. -v 3
  361. -l ECDHE-ECDSA-AES128-SHA256
  362. -c ./certs/server-ecc.pem
  363. -k ./certs/ecc-key.pem
  364. # client DTLSv1.2 ECDHE-ECDSA-AES128-SHA256
  365. -u
  366. -r
  367. -v 3
  368. -l ECDHE-ECDSA-AES128-SHA256
  369. -A ./certs/ca-ecc-cert.pem
  370. # server DTLSv1.2 ECDHE-ECDSA-AES256
  371. -u
  372. -r
  373. -v 3
  374. -l ECDHE-ECDSA-AES256-SHA
  375. -c ./certs/server-ecc.pem
  376. -k ./certs/ecc-key.pem
  377. # client DTLSv1.2 ECDHE-ECDSA-AES256
  378. -u
  379. -r
  380. -v 3
  381. -l ECDHE-ECDSA-AES256-SHA
  382. -A ./certs/ca-ecc-cert.pem
  383. # server DTLSv1.1 ECDH-RSA-DES3
  384. -u
  385. -r
  386. -v 2
  387. -l ECDH-RSA-DES-CBC3-SHA
  388. -c ./certs/server-ecc-rsa.pem
  389. -k ./certs/ecc-key.pem
  390. # client DTLSv1.1 ECDH-RSA-DES3
  391. -u
  392. -r
  393. -v 2
  394. -l ECDH-RSA-DES-CBC3-SHA
  395. # server DTLSv1.1 ECDH-RSA-AES128
  396. -u
  397. -r
  398. -v 2
  399. -l ECDH-RSA-AES128-SHA
  400. -c ./certs/server-ecc-rsa.pem
  401. -k ./certs/ecc-key.pem
  402. # client DTLSv1.1 ECDH-RSA-AES128
  403. -u
  404. -r
  405. -v 2
  406. -l ECDH-RSA-AES128-SHA
  407. # server DTLSv1.1 ECDH-RSA-AES256
  408. -u
  409. -r
  410. -v 2
  411. -l ECDH-RSA-AES256-SHA
  412. -c ./certs/server-ecc-rsa.pem
  413. -k ./certs/ecc-key.pem
  414. # client DTLSv1.1 ECDH-RSA-AES256
  415. -u
  416. -r
  417. -v 2
  418. -l ECDH-RSA-AES256-SHA
  419. # server DTLSv1.2 ECDH-RSA-DES3
  420. -u
  421. -r
  422. -v 3
  423. -l ECDH-RSA-DES-CBC3-SHA
  424. -c ./certs/server-ecc-rsa.pem
  425. -k ./certs/ecc-key.pem
  426. # client DTLSv1.2 ECDH-RSA-DES3
  427. -u
  428. -r
  429. -v 3
  430. -l ECDH-RSA-DES-CBC3-SHA
  431. # server DTLSv1.2 ECDH-RSA-AES128
  432. -u
  433. -r
  434. -v 3
  435. -l ECDH-RSA-AES128-SHA
  436. -c ./certs/server-ecc-rsa.pem
  437. -k ./certs/ecc-key.pem
  438. # client DTLSv1.2 ECDH-RSA-AES128
  439. -u
  440. -r
  441. -v 3
  442. -l ECDH-RSA-AES128-SHA
  443. # server DTLSv1.2 ECDH-RSA-AES128-SHA256
  444. -u
  445. -r
  446. -v 3
  447. -l ECDH-RSA-AES128-SHA256
  448. -c ./certs/server-ecc-rsa.pem
  449. -k ./certs/ecc-key.pem
  450. # client DTLSv1.2 ECDH-RSA-AES128-SHA256
  451. -u
  452. -r
  453. -v 3
  454. -l ECDH-RSA-AES128-SHA256
  455. # server DTLSv1.2 ECDH-RSA-AES256
  456. -u
  457. -r
  458. -v 3
  459. -l ECDH-RSA-AES256-SHA
  460. -c ./certs/server-ecc-rsa.pem
  461. -k ./certs/ecc-key.pem
  462. # client DTLSv1.2 ECDH-RSA-AES256
  463. -u
  464. -r
  465. -v 3
  466. -l ECDH-RSA-AES256-SHA
  467. # server DTLSv1.1 ECDH-ECDSA-DES3
  468. -u
  469. -r
  470. -v 2
  471. -l ECDH-ECDSA-DES-CBC3-SHA
  472. -c ./certs/server-ecc.pem
  473. -k ./certs/ecc-key.pem
  474. # client DTLSv1.1 ECDH-ECDSA-DES3
  475. -u
  476. -r
  477. -v 2
  478. -l ECDH-ECDSA-DES-CBC3-SHA
  479. -A ./certs/ca-ecc-cert.pem
  480. # server DTLSv1.1 ECDH-ECDSA-AES128
  481. -u
  482. -r
  483. -v 2
  484. -l ECDH-ECDSA-AES128-SHA
  485. -c ./certs/server-ecc.pem
  486. -k ./certs/ecc-key.pem
  487. # client DTLSv1.1 ECDH-ECDSA-AES128
  488. -u
  489. -r
  490. -v 2
  491. -l ECDH-ECDSA-AES128-SHA
  492. -A ./certs/ca-ecc-cert.pem
  493. # server DTLSv1.1 ECDH-ECDSA-AES256
  494. -u
  495. -r
  496. -v 2
  497. -l ECDH-ECDSA-AES256-SHA
  498. -c ./certs/server-ecc.pem
  499. -k ./certs/ecc-key.pem
  500. # client DTLSv1.1 ECDH-ECDSA-AES256
  501. -u
  502. -r
  503. -v 2
  504. -l ECDH-ECDSA-AES256-SHA
  505. -A ./certs/ca-ecc-cert.pem
  506. # server DTLSv1.2 ECDH-ECDSA-DES3
  507. -u
  508. -r
  509. -v 3
  510. -l ECDH-ECDSA-DES-CBC3-SHA
  511. -c ./certs/server-ecc.pem
  512. -k ./certs/ecc-key.pem
  513. # client DTLSv1.2 ECDH-ECDSA-DES3
  514. -u
  515. -r
  516. -v 3
  517. -l ECDH-ECDSA-DES-CBC3-SHA
  518. -A ./certs/ca-ecc-cert.pem
  519. # server DTLSv1.2 ECDH-ECDSA-AES128
  520. -u
  521. -r
  522. -v 3
  523. -l ECDH-ECDSA-AES128-SHA
  524. -c ./certs/server-ecc.pem
  525. -k ./certs/ecc-key.pem
  526. # client DTLSv1.2 ECDH-ECDSA-AES128
  527. -u
  528. -r
  529. -v 3
  530. -l ECDH-ECDSA-AES128-SHA
  531. -A ./certs/ca-ecc-cert.pem
  532. # server DTLSv1.2 ECDH-ECDSA-AES128-SHA256
  533. -u
  534. -r
  535. -v 3
  536. -l ECDH-ECDSA-AES128-SHA256
  537. -c ./certs/server-ecc.pem
  538. -k ./certs/ecc-key.pem
  539. # client DTLSv1.2 ECDH-ECDSA-AES128-SHA256
  540. -u
  541. -r
  542. -v 3
  543. -l ECDH-ECDSA-AES128-SHA256
  544. -A ./certs/ca-ecc-cert.pem
  545. # server DTLSv1.2 ECDH-ECDSA-AES256
  546. -u
  547. -r
  548. -v 3
  549. -l ECDH-ECDSA-AES256-SHA
  550. -c ./certs/server-ecc.pem
  551. -k ./certs/ecc-key.pem
  552. # client DTLSv1.2 ECDH-ECDSA-AES256
  553. -u
  554. -r
  555. -v 3
  556. -l ECDH-ECDSA-AES256-SHA
  557. -A ./certs/ca-ecc-cert.pem
  558. # server DTLSv1.2 ECDHE-RSA-AES256-SHA384
  559. -u
  560. -r
  561. -v 3
  562. -l ECDHE-RSA-AES256-SHA384
  563. # client DTLSv1.2 ECDHE-RSA-AES256-SHA384
  564. -u
  565. -r
  566. -v 3
  567. -l ECDHE-RSA-AES256-SHA384
  568. # server DTLSv1.2 ECDHE-ECDSA-AES256-SHA384
  569. -u
  570. -r
  571. -v 3
  572. -l ECDHE-ECDSA-AES256-SHA384
  573. -c ./certs/server-ecc.pem
  574. -k ./certs/ecc-key.pem
  575. # client DTLSv1.2 ECDHE-ECDSA-AES256-SHA384
  576. -u
  577. -r
  578. -v 3
  579. -l ECDHE-ECDSA-AES256-SHA384
  580. -A ./certs/ca-ecc-cert.pem
  581. # server DTLSv1.2 ECDH-RSA-AES256-SHA384
  582. -u
  583. -r
  584. -v 3
  585. -l ECDH-RSA-AES256-SHA384
  586. -c ./certs/server-ecc-rsa.pem
  587. -k ./certs/ecc-key.pem
  588. # client DTLSv1.2 ECDH-RSA-AES256-SHA384
  589. -u
  590. -r
  591. -v 3
  592. -l ECDH-RSA-AES256-SHA384
  593. # server DTLSv1.2 ECDH-ECDSA-AES256-SHA384
  594. -u
  595. -r
  596. -v 3
  597. -l ECDH-ECDSA-AES256-SHA384
  598. -c ./certs/server-ecc.pem
  599. -k ./certs/ecc-key.pem
  600. # client DTLSv1.2 ECDH-ECDSA-AES256-SHA384
  601. -u
  602. -r
  603. -v 3
  604. -l ECDH-ECDSA-AES256-SHA384
  605. -A ./certs/ca-ecc-cert.pem
  606. # server TLSv1.2 ECDHE-PSK-AES128-SHA256
  607. -s
  608. -u
  609. -r
  610. -v 3
  611. -l ECDHE-PSK-AES128-SHA256
  612. # client TLSv1.2 ECDHE-PSK-AES128-SHA256
  613. -s
  614. -u
  615. -r
  616. -v 3
  617. -l ECDHE-PSK-AES128-SHA256
  618. # server TLSv1.2 ECDHE-PSK-NULL-SHA256
  619. -s
  620. -u
  621. -r
  622. -v 3
  623. -l ECDHE-PSK-NULL-SHA256
  624. # client TLSv1.2 ECDHE-PSK-NULL-SHA256
  625. -s
  626. -u
  627. -r
  628. -v 3
  629. -l ECDHE-PSK-NULL-SHA256
  630. # server DTLSv1 PSK-AES128
  631. -s
  632. -u
  633. -r
  634. -v 2
  635. -l PSK-AES128-CBC-SHA
  636. # client DTLSv1 PSK-AES128
  637. -s
  638. -u
  639. -r
  640. -v 2
  641. -l PSK-AES128-CBC-SHA
  642. # server DTLSv1 PSK-AES256
  643. -s
  644. -u
  645. -r
  646. -v 2
  647. -l PSK-AES256-CBC-SHA
  648. # client DTLSv1 PSK-AES256
  649. -s
  650. -u
  651. -r
  652. -v 2
  653. -l PSK-AES256-CBC-SHA
  654. # server DTLSv1.2 PSK-AES128
  655. -s
  656. -u
  657. -r
  658. -v 3
  659. -l PSK-AES128-CBC-SHA
  660. # client DTLSv1.2 PSK-AES128
  661. -s
  662. -u
  663. -r
  664. -v 3
  665. -l PSK-AES128-CBC-SHA
  666. # server DTLSv1.2 PSK-AES256
  667. -s
  668. -u
  669. -r
  670. -v 3
  671. -l PSK-AES256-CBC-SHA
  672. # client DTLSv1.2 PSK-AES256
  673. -s
  674. -u
  675. -r
  676. -v 3
  677. -l PSK-AES256-CBC-SHA
  678. # server DTLSv1.2 PSK-AES128-SHA256
  679. -s
  680. -u
  681. -r
  682. -v 3
  683. -l PSK-AES128-CBC-SHA256
  684. # client DTLSv1.2 PSK-AES128-SHA256
  685. -s
  686. -u
  687. -r
  688. -v 3
  689. -l PSK-AES128-CBC-SHA256
  690. # server DTLSv1.2 PSK-AES256-SHA384
  691. -s
  692. -u
  693. -r
  694. -v 3
  695. -l PSK-AES256-CBC-SHA384
  696. # client DTLSv1.2 PSK-AES256-SHA384
  697. -s
  698. -u
  699. -r
  700. -v 3
  701. -l PSK-AES256-CBC-SHA384
  702. # server DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  703. -u
  704. -r
  705. -v 3
  706. -l ECDHE-ECDSA-AES128-GCM-SHA256
  707. -c ./certs/server-ecc.pem
  708. -k ./certs/ecc-key.pem
  709. # client DTLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  710. -u
  711. -r
  712. -v 3
  713. -l ECDHE-ECDSA-AES128-GCM-SHA256
  714. -A ./certs/ca-ecc-cert.pem
  715. # server DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  716. -u
  717. -r
  718. -v 3
  719. -l ECDHE-ECDSA-AES256-GCM-SHA384
  720. -c ./certs/server-ecc.pem
  721. -k ./certs/ecc-key.pem
  722. # client DTLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  723. -u
  724. -r
  725. -v 3
  726. -l ECDHE-ECDSA-AES256-GCM-SHA384
  727. -A ./certs/ca-ecc-cert.pem
  728. # server DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
  729. -u
  730. -r
  731. -v 3
  732. -l ECDH-ECDSA-AES128-GCM-SHA256
  733. -c ./certs/server-ecc.pem
  734. -k ./certs/ecc-key.pem
  735. # client DTLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
  736. -u
  737. -r
  738. -v 3
  739. -l ECDH-ECDSA-AES128-GCM-SHA256
  740. -A ./certs/ca-ecc-cert.pem
  741. # server DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
  742. -u
  743. -r
  744. -v 3
  745. -l ECDH-ECDSA-AES256-GCM-SHA384
  746. -c ./certs/server-ecc.pem
  747. -k ./certs/ecc-key.pem
  748. # client DTLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
  749. -u
  750. -r
  751. -v 3
  752. -l ECDH-ECDSA-AES256-GCM-SHA384
  753. -A ./certs/ca-ecc-cert.pem
  754. # server DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
  755. -u
  756. -r
  757. -v 3
  758. -l ECDHE-RSA-AES128-GCM-SHA256
  759. # client DTLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
  760. -u
  761. -r
  762. -v 3
  763. -l ECDHE-RSA-AES128-GCM-SHA256
  764. # server DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  765. -u
  766. -r
  767. -v 3
  768. -l ECDHE-RSA-AES256-GCM-SHA384
  769. # client DTLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  770. -u
  771. -r
  772. -v 3
  773. -l ECDHE-RSA-AES256-GCM-SHA384
  774. # server DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256
  775. -u
  776. -r
  777. -v 3
  778. -l ECDH-RSA-AES128-GCM-SHA256
  779. -c ./certs/server-ecc-rsa.pem
  780. -k ./certs/ecc-key.pem
  781. # client DTLSv1.2 ECDH-RSA-AES128-GCM-SHA256
  782. -u
  783. -r
  784. -v 3
  785. -l ECDH-RSA-AES128-GCM-SHA256
  786. # server DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384
  787. -u
  788. -r
  789. -v 3
  790. -l ECDH-RSA-AES256-GCM-SHA384
  791. -c ./certs/server-ecc-rsa.pem
  792. -k ./certs/ecc-key.pem
  793. # client DTLSv1.2 ECDH-RSA-AES256-GCM-SHA384
  794. -u
  795. -r
  796. -v 3
  797. -l ECDH-RSA-AES256-GCM-SHA384
  798. # server DTLSv1.2 PSK-AES128-GCM-SHA256
  799. -u
  800. -r
  801. -s
  802. -v 3
  803. -l PSK-AES128-GCM-SHA256
  804. # client DTLSv1.2 PSK-AES128-GCM-SHA256
  805. -u
  806. -r
  807. -s
  808. -v 3
  809. -l PSK-AES128-GCM-SHA256
  810. # server DTLSv1.2 PSK-AES256-GCM-SHA384
  811. -u
  812. -r
  813. -s
  814. -v 3
  815. -l PSK-AES256-GCM-SHA384
  816. # client DTLSv1.2 PSK-AES256-GCM-SHA384
  817. -u
  818. -r
  819. -s
  820. -v 3
  821. -l PSK-AES256-GCM-SHA384
  822. # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM
  823. -u
  824. -r
  825. -v 3
  826. -l ECDHE-ECDSA-AES128-CCM
  827. -c ./certs/server-ecc.pem
  828. -k ./certs/ecc-key.pem
  829. # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM
  830. -u
  831. -r
  832. -v 3
  833. -l ECDHE-ECDSA-AES128-CCM
  834. -A ./certs/ca-ecc-cert.pem
  835. # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8
  836. -u
  837. -r
  838. -v 3
  839. -l ECDHE-ECDSA-AES128-CCM-8
  840. -c ./certs/server-ecc.pem
  841. -k ./certs/ecc-key.pem
  842. # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM-8
  843. -u
  844. -r
  845. -v 3
  846. -l ECDHE-ECDSA-AES128-CCM-8
  847. -A ./certs/ca-ecc-cert.pem
  848. # server DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8
  849. -u
  850. -r
  851. -v 3
  852. -l ECDHE-ECDSA-AES256-CCM-8
  853. -c ./certs/server-ecc.pem
  854. -k ./certs/ecc-key.pem
  855. # client DTLSv1.2 ECDHE-ECDSA-AES256-CCM-8
  856. -u
  857. -r
  858. -v 3
  859. -l ECDHE-ECDSA-AES256-CCM-8
  860. -A ./certs/ca-ecc-cert.pem
  861. # server DTLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias)
  862. -u
  863. -r
  864. -v 3
  865. -l ECDHE-ECDSA-AES128-CCM8
  866. -c ./certs/server-ecc.pem
  867. -k ./certs/ecc-key.pem
  868. # client DTLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias)
  869. -u
  870. -r
  871. -v 3
  872. -l ECDHE-ECDSA-AES128-CCM8
  873. -A ./certs/ca-ecc-cert.pem
  874. # server DTLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias)
  875. -u
  876. -r
  877. -v 3
  878. -l ECDHE-ECDSA-AES256-CCM8
  879. -c ./certs/server-ecc.pem
  880. -k ./certs/ecc-key.pem
  881. # client DTLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias)
  882. -u
  883. -r
  884. -v 3
  885. -l ECDHE-ECDSA-AES256-CCM8
  886. -A ./certs/ca-ecc-cert.pem
  887. # server DTLSv1.2 ADH-AES128-SHA
  888. -u
  889. -r
  890. -a
  891. -v 3
  892. -l ADH-AES128-SHA
  893. # client DTLSv1.2 ADH-AES128-SHA
  894. -u
  895. -r
  896. -a
  897. -v 3
  898. -l ADH-AES128-SHA
  899. # server DTLSv1.0 ADH-AES128-SHA
  900. -u
  901. -r
  902. -a
  903. -v 2
  904. -l ADH-AES128-SHA
  905. # client DTLSv1.0 ADH-AES128-SHA
  906. -u
  907. -r
  908. -a
  909. -v 2
  910. -l ADH-AES128-SHA
  911. # server DTLSv1.2 DHE-RSA-CHACHA20-POLY1305 bidirectional shutdown
  912. -u
  913. -r
  914. -v 3
  915. -l DHE-RSA-CHACHA20-POLY1305
  916. -w
  917. # client DTLSv1.2 DHE-RSA-CHACHA20-POLY1305 bidirectional shutdown
  918. -u
  919. -r
  920. -v 3
  921. -l DHE-RSA-CHACHA20-POLY1305
  922. -w