test.conf 35 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094
  1. # server TLSv1.2 DHE-RSA-CHACHA20-POLY1305
  2. -v 3
  3. -l DHE-RSA-CHACHA20-POLY1305
  4. # client TLSv1.2 DHE-RSA-CHACHA20-POLY1305
  5. -v 3
  6. -l DHE-RSA-CHACHA20-POLY1305
  7. # server TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
  8. -v 3
  9. -l ECDHE-RSA-CHACHA20-POLY1305
  10. # client TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
  11. -v 3
  12. -l ECDHE-RSA-CHACHA20-POLY1305
  13. # server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
  14. -v 3
  15. -l ECDHE-ECDSA-CHACHA20-POLY1305
  16. -c ./certs/server-ecc.pem
  17. -k ./certs/ecc-key.pem
  18. # client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
  19. -v 3
  20. -l ECDHE-ECDSA-CHACHA20-POLY1305
  21. -A ./certs/ca-ecc-cert.pem
  22. # server TLSv1.2 DHE-PSK-CHACHA20-POLY1305
  23. -v 3
  24. -s
  25. -l DHE-PSK-CHACHA20-POLY1305
  26. # client TLSv1.2 DHE-PSK-CHACHA20-POLY1305
  27. -v 3
  28. -s
  29. -l DHE-PSK-CHACHA20-POLY1305
  30. # server TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
  31. -v 3
  32. -s
  33. -l ECDHE-PSK-CHACHA20-POLY1305
  34. # client TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
  35. -v 3
  36. -s
  37. -l ECDHE-PSK-CHACHA20-POLY1305
  38. # server TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305 x25519
  39. -v 3
  40. -s
  41. -t
  42. -l ECDHE-PSK-CHACHA20-POLY1305
  43. # client TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305 x25519
  44. -v 3
  45. -s
  46. -t
  47. -l ECDHE-PSK-CHACHA20-POLY1305
  48. # server TLSv1.2 PSK-CHACHA20-POLY1305
  49. -v 3
  50. -s
  51. -l PSK-CHACHA20-POLY1305
  52. # client TLSv1.2 PSK-CHACHA20-POLY1305
  53. -v 3
  54. -s
  55. -l PSK-CHACHA20-POLY1305
  56. # server TLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
  57. -v 3
  58. -l DHE-RSA-CHACHA20-POLY1305-OLD
  59. # client TLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
  60. -v 3
  61. -l DHE-RSA-CHACHA20-POLY1305-OLD
  62. # server TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
  63. -v 3
  64. -l ECDHE-RSA-CHACHA20-POLY1305-OLD
  65. # client TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
  66. -v 3
  67. -l ECDHE-RSA-CHACHA20-POLY1305-OLD
  68. # server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305-OLD
  69. -v 3
  70. -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  71. -c ./certs/server-ecc.pem
  72. -k ./certs/ecc-key.pem
  73. # client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  74. -v 3
  75. -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  76. -A ./certs/ca-ecc-cert.pem
  77. # server SSLv3 RC4-SHA
  78. -v 0
  79. -l RC4-SHA
  80. # client SSLv3 RC4-SHA
  81. -v 0
  82. -l RC4-SHA
  83. # server SSLv3 RC4-MD5
  84. -v 0
  85. -l RC4-MD5
  86. # client SSLv3 RC4-MD5
  87. -v 0
  88. -l RC4-MD5
  89. # server SSLv3 DES-CBC3-SHA
  90. -v 0
  91. -l DES-CBC3-SHA
  92. # client SSLv3 DES-CBC3-SHA
  93. -v 0
  94. -l DES-CBC3-SHA
  95. # server TLSv1 RC4-SHA
  96. -v 1
  97. -l RC4-SHA
  98. # client TLSv1 RC4-SHA
  99. -v 1
  100. -l RC4-SHA
  101. # server TLSv1 RC4-MD5
  102. -v 1
  103. -l RC4-MD5
  104. # client TLSv1 RC4-MD5
  105. -v 1
  106. -l RC4-MD5
  107. # server TLSv1 DES-CBC3-SHA
  108. -v 1
  109. -l DES-CBC3-SHA
  110. # client TLSv1 DES-CBC3-SHA
  111. -v 1
  112. -l DES-CBC3-SHA
  113. # server TLSv1 AES128-SHA
  114. -v 1
  115. -l AES128-SHA
  116. # client TLSv1 AES128-SHA
  117. -v 1
  118. -l AES128-SHA
  119. # server TLSv1 AES256-SHA
  120. -v 1
  121. -l AES256-SHA
  122. # client TLSv1 AES256-SHA
  123. -v 1
  124. -l AES256-SHA
  125. # server TLSv1.1 RC4-SHA
  126. -v 2
  127. -l RC4-SHA
  128. # client TLSv1.1 RC4-SHA
  129. -v 2
  130. -l RC4-SHA
  131. # server TLSv1.1 RC4-MD5
  132. -v 2
  133. -l RC4-MD5
  134. # client TLSv1.1 RC4-MD5
  135. -v 2
  136. -l RC4-MD5
  137. # server TLSv1.1 DES-CBC3-SHA
  138. -v 2
  139. -l DES-CBC3-SHA
  140. # client TLSv1.1 DES-CBC3-SHA
  141. -v 2
  142. -l DES-CBC3-SHA
  143. # server TLSv1.1 AES128-SHA
  144. -v 2
  145. -l AES128-SHA
  146. # client TLSv1.1 AES128-SHA
  147. -v 2
  148. -l AES128-SHA
  149. # server TLSv1.1 AES256-SHA
  150. -v 2
  151. -l AES256-SHA
  152. # client TLSv1.1 AES256-SHA
  153. -v 2
  154. -l AES256-SHA
  155. # server TLSv1.2 RC4-SHA
  156. -v 3
  157. -l RC4-SHA
  158. # client TLSv1.2 RC4-SHA
  159. -v 3
  160. -l RC4-SHA
  161. # server TLSv1.2 RC4-MD5
  162. -v 3
  163. -l RC4-MD5
  164. # client TLSv1.2 RC4-MD5
  165. -v 3
  166. -l RC4-MD5
  167. # server TLSv1.2 DES-CBC3-SHA
  168. -v 3
  169. -l DES-CBC3-SHA
  170. # client TLSv1.2 DES-CBC3-SHA
  171. -v 3
  172. -l DES-CBC3-SHA
  173. # server TLSv1.2 AES128-SHA
  174. -v 3
  175. -l AES128-SHA
  176. # client TLSv1.2 AES128-SHA
  177. -v 3
  178. -l AES128-SHA
  179. # server TLSv1.2 AES256-SHA
  180. -v 3
  181. -l AES256-SHA
  182. # client TLSv1.2 AES256-SHA
  183. -v 3
  184. -l AES256-SHA
  185. # server TLSv1.2 AES128-SHA256
  186. -v 3
  187. -l AES128-SHA256
  188. # client TLSv1.2 AES128-SHA256
  189. -v 3
  190. -l AES128-SHA256
  191. # server TLSv1.2 AES256-SHA256
  192. -v 3
  193. -l AES256-SHA256
  194. # client TLSv1.2 AES256-SHA256
  195. -v 3
  196. -l AES256-SHA256
  197. # server TLSv1 ECDHE-RSA-RC4
  198. -v 1
  199. -l ECDHE-RSA-RC4-SHA
  200. # client TLSv1 ECDHE-RSA-RC4
  201. -v 1
  202. -l ECDHE-RSA-RC4-SHA
  203. # server TLSv1 ECDHE-RSA-DES3
  204. -v 1
  205. -l ECDHE-RSA-DES-CBC3-SHA
  206. # client TLSv1 ECDHE-RSA-DES3
  207. -v 1
  208. -l ECDHE-RSA-DES-CBC3-SHA
  209. # server TLSv1 ECDHE-RSA-AES128
  210. -v 1
  211. -l ECDHE-RSA-AES128-SHA
  212. # client TLSv1 ECDHE-RSA-AES128
  213. -v 1
  214. -l ECDHE-RSA-AES128-SHA
  215. # server TLSv1 ECDHE-RSA-AES256
  216. -v 1
  217. -l ECDHE-RSA-AES256-SHA
  218. # client TLSv1 ECDHE-RSA-AES256
  219. -v 1
  220. -l ECDHE-RSA-AES256-SHA
  221. # server TLSv1.1 ECDHE-RSA-RC4
  222. -v 2
  223. -l ECDHE-RSA-RC4-SHA
  224. # client TLSv1.1 ECDHE-RSA-RC4
  225. -v 2
  226. -l ECDHE-RSA-RC4-SHA
  227. # server TLSv1.1 ECDHE-RSA-DES3
  228. -v 2
  229. -l ECDHE-RSA-DES-CBC3-SHA
  230. # client TLSv1.1 ECDHE-RSA-DES3
  231. -v 2
  232. -l ECDHE-RSA-DES-CBC3-SHA
  233. # server TLSv1.1 ECDHE-RSA-AES128
  234. -v 2
  235. -l ECDHE-RSA-AES128-SHA
  236. # client TLSv1.1 ECDHE-RSA-AES128
  237. -v 2
  238. -l ECDHE-RSA-AES128-SHA
  239. # server TLSv1.1 ECDHE-RSA-AES256
  240. -v 2
  241. -l ECDHE-RSA-AES256-SHA
  242. # client TLSv1.1 ECDHE-RSA-AES256
  243. -v 2
  244. -l ECDHE-RSA-AES256-SHA
  245. # server TLSv1.2 ECDHE-RSA-RC4
  246. -v 3
  247. -l ECDHE-RSA-RC4-SHA
  248. # client TLSv1.2 ECDHE-RSA-RC4
  249. -v 3
  250. -l ECDHE-RSA-RC4-SHA
  251. # server TLSv1.2 ECDHE-RSA-DES3
  252. -v 3
  253. -l ECDHE-RSA-DES-CBC3-SHA
  254. # client TLSv1.2 ECDHE-RSA-DES3
  255. -v 3
  256. -l ECDHE-RSA-DES-CBC3-SHA
  257. # server TLSv1.2 ECDHE-RSA-AES128
  258. -v 3
  259. -l ECDHE-RSA-AES128-SHA
  260. # client TLSv1.2 ECDHE-RSA-AES128
  261. -v 3
  262. -l ECDHE-RSA-AES128-SHA
  263. # server TLSv1.2 ECDHE-RSA-AES128-SHA256
  264. -v 3
  265. -l ECDHE-RSA-AES128-SHA256
  266. # client TLSv1.2 ECDHE-RSA-AES128-SHA256
  267. -v 3
  268. -l ECDHE-RSA-AES128-SHA256
  269. # server TLSv1.2 ECDHE-RSA-AES256
  270. -v 3
  271. -l ECDHE-RSA-AES256-SHA
  272. # client TLSv1.2 ECDHE-RSA-AES256
  273. -v 3
  274. -l ECDHE-RSA-AES256-SHA
  275. # server TLSv1 ECDHE-ECDSA-NULL-SHA
  276. -v 1
  277. -l ECDHE-ECDSA-NULL-SHA
  278. -c ./certs/server-ecc.pem
  279. -k ./certs/ecc-key.pem
  280. # client TLSv1 ECDHE-ECDSA-NULL-SHA
  281. -v 1
  282. -l ECDHE-ECDSA-NULL-SHA
  283. -A ./certs/ca-ecc-cert.pem
  284. # server TLSv1.1 ECDHE-ECDSA-NULL-SHA
  285. -v 2
  286. -l ECDHE-ECDSA-NULL-SHA
  287. -c ./certs/server-ecc.pem
  288. -k ./certs/ecc-key.pem
  289. # client TLSv1 ECDHE-ECDSA-NULL-SHA
  290. -v 2
  291. -l ECDHE-ECDSA-NULL-SHA
  292. -A ./certs/ca-ecc-cert.pem
  293. # server TLSv1.2 ECDHE-ECDSA-NULL-SHA
  294. -v 3
  295. -l ECDHE-ECDSA-NULL-SHA
  296. -c ./certs/server-ecc.pem
  297. -k ./certs/ecc-key.pem
  298. # client TLSv1.2 ECDHE-ECDSA-NULL-SHA
  299. -v 3
  300. -l ECDHE-ECDSA-NULL-SHA
  301. -A ./certs/ca-ecc-cert.pem
  302. # server TLSv1 ECDHE-ECDSA-RC4
  303. -v 1
  304. -l ECDHE-ECDSA-RC4-SHA
  305. -c ./certs/server-ecc.pem
  306. -k ./certs/ecc-key.pem
  307. # client TLSv1 ECDHE-ECDSA-RC4
  308. -v 1
  309. -l ECDHE-ECDSA-RC4-SHA
  310. -A ./certs/ca-ecc-cert.pem
  311. # server TLSv1 ECDHE-ECDSA-DES3
  312. -v 1
  313. -l ECDHE-ECDSA-DES-CBC3-SHA
  314. -c ./certs/server-ecc.pem
  315. -k ./certs/ecc-key.pem
  316. # client TLSv1 ECDHE-ECDSA-DES3
  317. -v 1
  318. -l ECDHE-ECDSA-DES-CBC3-SHA
  319. -A ./certs/ca-ecc-cert.pem
  320. # server TLSv1 ECDHE-ECDSA-AES128
  321. -v 1
  322. -l ECDHE-ECDSA-AES128-SHA
  323. -c ./certs/server-ecc.pem
  324. -k ./certs/ecc-key.pem
  325. # client TLSv1 ECDHE-ECDSA-AES128
  326. -v 1
  327. -l ECDHE-ECDSA-AES128-SHA
  328. -A ./certs/ca-ecc-cert.pem
  329. # server TLSv1 ECDHE-ECDSA-AES256
  330. -v 1
  331. -l ECDHE-ECDSA-AES256-SHA
  332. -c ./certs/server-ecc.pem
  333. -k ./certs/ecc-key.pem
  334. # client TLSv1 ECDHE-ECDSA-AES256
  335. -v 1
  336. -l ECDHE-ECDSA-AES256-SHA
  337. -A ./certs/ca-ecc-cert.pem
  338. # server TLSv1.1 ECDHE-EDCSA-RC4
  339. -v 2
  340. -l ECDHE-ECDSA-RC4-SHA
  341. -c ./certs/server-ecc.pem
  342. -k ./certs/ecc-key.pem
  343. # client TLSv1.1 ECDHE-ECDSA-RC4
  344. -v 2
  345. -l ECDHE-ECDSA-RC4-SHA
  346. -A ./certs/ca-ecc-cert.pem
  347. # server TLSv1.1 ECDHE-ECDSA-DES3
  348. -v 2
  349. -l ECDHE-ECDSA-DES-CBC3-SHA
  350. -c ./certs/server-ecc.pem
  351. -k ./certs/ecc-key.pem
  352. # client TLSv1.1 ECDHE-ECDSA-DES3
  353. -v 2
  354. -l ECDHE-ECDSA-DES-CBC3-SHA
  355. -A ./certs/ca-ecc-cert.pem
  356. # server TLSv1.1 ECDHE-ECDSA-AES128
  357. -v 2
  358. -l ECDHE-ECDSA-AES128-SHA
  359. -c ./certs/server-ecc.pem
  360. -k ./certs/ecc-key.pem
  361. # client TLSv1.1 ECDHE-ECDSA-AES128
  362. -v 2
  363. -l ECDHE-ECDSA-AES128-SHA
  364. -A ./certs/ca-ecc-cert.pem
  365. # server TLSv1.1 ECDHE-ECDSA-AES256
  366. -v 2
  367. -l ECDHE-ECDSA-AES256-SHA
  368. -c ./certs/server-ecc.pem
  369. -k ./certs/ecc-key.pem
  370. # client TLSv1.1 ECDHE-ECDSA-AES256
  371. -v 2
  372. -l ECDHE-ECDSA-AES256-SHA
  373. -A ./certs/ca-ecc-cert.pem
  374. # server TLSv1.2 ECDHE-ECDSA-RC4
  375. -v 3
  376. -l ECDHE-ECDSA-RC4-SHA
  377. -c ./certs/server-ecc.pem
  378. -k ./certs/ecc-key.pem
  379. # client TLSv1.2 ECDHE-ECDSA-RC4
  380. -v 3
  381. -l ECDHE-ECDSA-RC4-SHA
  382. -A ./certs/ca-ecc-cert.pem
  383. # server TLSv1.2 ECDHE-ECDSA-DES3
  384. -v 3
  385. -l ECDHE-ECDSA-DES-CBC3-SHA
  386. -c ./certs/server-ecc.pem
  387. -k ./certs/ecc-key.pem
  388. # client TLSv1.2 ECDHE-ECDSA-DES3
  389. -v 3
  390. -l ECDHE-ECDSA-DES-CBC3-SHA
  391. -A ./certs/ca-ecc-cert.pem
  392. # server TLSv1.2 ECDHE-ECDSA-AES128
  393. -v 3
  394. -l ECDHE-ECDSA-AES128-SHA
  395. -c ./certs/server-ecc.pem
  396. -k ./certs/ecc-key.pem
  397. # client TLSv1.2 ECDHE-ECDSA-AES128
  398. -v 3
  399. -l ECDHE-ECDSA-AES128-SHA
  400. -A ./certs/ca-ecc-cert.pem
  401. # server TLSv1.2 ECDHE-ECDSA-AES128-SHA256
  402. -v 3
  403. -l ECDHE-ECDSA-AES128-SHA256
  404. -c ./certs/server-ecc.pem
  405. -k ./certs/ecc-key.pem
  406. # client TLSv1.2 ECDHE-ECDSA-AES128-SHA256
  407. -v 3
  408. -l ECDHE-ECDSA-AES128-SHA256
  409. -A ./certs/ca-ecc-cert.pem
  410. # server TLSv1.2 ECDHE-ECDSA-AES256
  411. -v 3
  412. -l ECDHE-ECDSA-AES256-SHA
  413. -c ./certs/server-ecc.pem
  414. -k ./certs/ecc-key.pem
  415. # client TLSv1.2 ECDHE-ECDSA-AES256
  416. -v 3
  417. -l ECDHE-ECDSA-AES256-SHA
  418. -A ./certs/ca-ecc-cert.pem
  419. # server TLSv1 ECDH-RSA-RC4
  420. -v 1
  421. -l ECDH-RSA-RC4-SHA
  422. -c ./certs/server-ecc-rsa.pem
  423. -k ./certs/ecc-key.pem
  424. # client TLSv1 ECDH-RSA-RC4
  425. -v 1
  426. -l ECDH-RSA-RC4-SHA
  427. # server TLSv1 ECDH-RSA-DES3
  428. -v 1
  429. -l ECDH-RSA-DES-CBC3-SHA
  430. -c ./certs/server-ecc-rsa.pem
  431. -k ./certs/ecc-key.pem
  432. # client TLSv1 ECDH-RSA-DES3
  433. -v 1
  434. -l ECDH-RSA-DES-CBC3-SHA
  435. # server TLSv1 ECDH-RSA-AES128
  436. -v 1
  437. -l ECDH-RSA-AES128-SHA
  438. -c ./certs/server-ecc-rsa.pem
  439. -k ./certs/ecc-key.pem
  440. # client TLSv1 ECDH-RSA-AES128
  441. -v 1
  442. -l ECDH-RSA-AES128-SHA
  443. # server TLSv1 ECDH-RSA-AES256
  444. -v 1
  445. -l ECDH-RSA-AES256-SHA
  446. -c ./certs/server-ecc-rsa.pem
  447. -k ./certs/ecc-key.pem
  448. # client TLSv1 ECDH-RSA-AES256
  449. -v 1
  450. -l ECDH-RSA-AES256-SHA
  451. # server TLSv1.1 ECDH-RSA-RC4
  452. -v 2
  453. -l ECDH-RSA-RC4-SHA
  454. -c ./certs/server-ecc-rsa.pem
  455. -k ./certs/ecc-key.pem
  456. # client TLSv1.1 ECDH-RSA-RC4
  457. -v 2
  458. -l ECDH-RSA-RC4-SHA
  459. # server TLSv1.1 ECDH-RSA-DES3
  460. -v 2
  461. -l ECDH-RSA-DES-CBC3-SHA
  462. -c ./certs/server-ecc-rsa.pem
  463. -k ./certs/ecc-key.pem
  464. # client TLSv1.1 ECDH-RSA-DES3
  465. -v 2
  466. -l ECDH-RSA-DES-CBC3-SHA
  467. # server TLSv1.1 ECDH-RSA-AES128
  468. -v 2
  469. -l ECDH-RSA-AES128-SHA
  470. -c ./certs/server-ecc-rsa.pem
  471. -k ./certs/ecc-key.pem
  472. # client TLSv1.1 ECDH-RSA-AES128
  473. -v 2
  474. -l ECDH-RSA-AES128-SHA
  475. # server TLSv1.1 ECDH-RSA-AES256
  476. -v 2
  477. -l ECDH-RSA-AES256-SHA
  478. -c ./certs/server-ecc-rsa.pem
  479. -k ./certs/ecc-key.pem
  480. # client TLSv1.1 ECDH-RSA-AES256
  481. -v 2
  482. -l ECDH-RSA-AES256-SHA
  483. # server TLSv1.2 ECDH-RSA-RC4
  484. -v 3
  485. -l ECDH-RSA-RC4-SHA
  486. -c ./certs/server-ecc-rsa.pem
  487. -k ./certs/ecc-key.pem
  488. # client TLSv1.2 ECDH-RSA-RC4
  489. -v 3
  490. -l ECDH-RSA-RC4-SHA
  491. # server TLSv1.2 ECDH-RSA-DES3
  492. -v 3
  493. -l ECDH-RSA-DES-CBC3-SHA
  494. -c ./certs/server-ecc-rsa.pem
  495. -k ./certs/ecc-key.pem
  496. # client TLSv1.2 ECDH-RSA-DES3
  497. -v 3
  498. -l ECDH-RSA-DES-CBC3-SHA
  499. # server TLSv1.2 ECDH-RSA-AES128
  500. -v 3
  501. -l ECDH-RSA-AES128-SHA
  502. -c ./certs/server-ecc-rsa.pem
  503. -k ./certs/ecc-key.pem
  504. # client TLSv1.2 ECDH-RSA-AES128
  505. -v 3
  506. -l ECDH-RSA-AES128-SHA
  507. # server TLSv1.2 ECDH-RSA-AES128-SHA256
  508. -v 3
  509. -l ECDH-RSA-AES128-SHA256
  510. -c ./certs/server-ecc-rsa.pem
  511. -k ./certs/ecc-key.pem
  512. # client TLSv1.2 ECDH-RSA-AES128-SHA256
  513. -v 3
  514. -l ECDH-RSA-AES128-SHA256
  515. # server TLSv1.2 ECDH-RSA-AES256
  516. -v 3
  517. -l ECDH-RSA-AES256-SHA
  518. -c ./certs/server-ecc-rsa.pem
  519. -k ./certs/ecc-key.pem
  520. # client TLSv1.2 ECDH-RSA-AES256
  521. -v 3
  522. -l ECDH-RSA-AES256-SHA
  523. # server TLSv1 ECDH-ECDSA-RC4
  524. -v 1
  525. -l ECDH-ECDSA-RC4-SHA
  526. -c ./certs/server-ecc.pem
  527. -k ./certs/ecc-key.pem
  528. # client TLSv1 ECDH-ECDSA-RC4
  529. -v 1
  530. -l ECDH-ECDSA-RC4-SHA
  531. -A ./certs/ca-ecc-cert.pem
  532. # server TLSv1 ECDH-ECDSA-DES3
  533. -v 1
  534. -l ECDH-ECDSA-DES-CBC3-SHA
  535. -c ./certs/server-ecc.pem
  536. -k ./certs/ecc-key.pem
  537. # client TLSv1 ECDH-ECDSA-DES3
  538. -v 1
  539. -l ECDH-ECDSA-DES-CBC3-SHA
  540. -A ./certs/ca-ecc-cert.pem
  541. # server TLSv1 ECDH-ECDSA-AES128
  542. -v 1
  543. -l ECDH-ECDSA-AES128-SHA
  544. -c ./certs/server-ecc.pem
  545. -k ./certs/ecc-key.pem
  546. # client TLSv1 ECDH-ECDSA-AES128
  547. -v 1
  548. -l ECDH-ECDSA-AES128-SHA
  549. -A ./certs/ca-ecc-cert.pem
  550. # server TLSv1 ECDH-ECDSA-AES256
  551. -v 1
  552. -l ECDH-ECDSA-AES256-SHA
  553. -c ./certs/server-ecc.pem
  554. -k ./certs/ecc-key.pem
  555. # client TLSv1 ECDH-ECDSA-AES256
  556. -v 1
  557. -l ECDH-ECDSA-AES256-SHA
  558. -A ./certs/ca-ecc-cert.pem
  559. # server TLSv1.1 ECDH-EDCSA-RC4
  560. -v 2
  561. -l ECDH-ECDSA-RC4-SHA
  562. -c ./certs/server-ecc.pem
  563. -k ./certs/ecc-key.pem
  564. # client TLSv1.1 ECDH-ECDSA-RC4
  565. -v 2
  566. -l ECDH-ECDSA-RC4-SHA
  567. -A ./certs/ca-ecc-cert.pem
  568. # server TLSv1.1 ECDH-ECDSA-DES3
  569. -v 2
  570. -l ECDH-ECDSA-DES-CBC3-SHA
  571. -c ./certs/server-ecc.pem
  572. -k ./certs/ecc-key.pem
  573. # client TLSv1.1 ECDH-ECDSA-DES3
  574. -v 2
  575. -l ECDH-ECDSA-DES-CBC3-SHA
  576. -A ./certs/ca-ecc-cert.pem
  577. # server TLSv1.1 ECDH-ECDSA-AES128
  578. -v 2
  579. -l ECDH-ECDSA-AES128-SHA
  580. -c ./certs/server-ecc.pem
  581. -k ./certs/ecc-key.pem
  582. # client TLSv1.1 ECDH-ECDSA-AES128
  583. -v 2
  584. -l ECDH-ECDSA-AES128-SHA
  585. -A ./certs/ca-ecc-cert.pem
  586. # server TLSv1.1 ECDH-ECDSA-AES256
  587. -v 2
  588. -l ECDH-ECDSA-AES256-SHA
  589. -c ./certs/server-ecc.pem
  590. -k ./certs/ecc-key.pem
  591. # client TLSv1.1 ECDH-ECDSA-AES256
  592. -v 2
  593. -l ECDH-ECDSA-AES256-SHA
  594. -A ./certs/ca-ecc-cert.pem
  595. # server TLSv1.2 ECDHE-ECDSA-RC4
  596. -v 3
  597. -l ECDH-ECDSA-RC4-SHA
  598. -c ./certs/server-ecc.pem
  599. -k ./certs/ecc-key.pem
  600. # client TLSv1.2 ECDH-ECDSA-RC4
  601. -v 3
  602. -l ECDH-ECDSA-RC4-SHA
  603. -A ./certs/ca-ecc-cert.pem
  604. # server TLSv1.2 ECDH-ECDSA-DES3
  605. -v 3
  606. -l ECDH-ECDSA-DES-CBC3-SHA
  607. -c ./certs/server-ecc.pem
  608. -k ./certs/ecc-key.pem
  609. # client TLSv1.2 ECDH-ECDSA-DES3
  610. -v 3
  611. -l ECDH-ECDSA-DES-CBC3-SHA
  612. -A ./certs/ca-ecc-cert.pem
  613. # server TLSv1.2 ECDH-ECDSA-AES128
  614. -v 3
  615. -l ECDH-ECDSA-AES128-SHA
  616. -c ./certs/server-ecc.pem
  617. -k ./certs/ecc-key.pem
  618. # client TLSv1.2 ECDH-ECDSA-AES128
  619. -v 3
  620. -l ECDH-ECDSA-AES128-SHA
  621. -A ./certs/ca-ecc-cert.pem
  622. # server TLSv1.2 ECDH-ECDSA-AES128-SHA256
  623. -v 3
  624. -l ECDH-ECDSA-AES128-SHA256
  625. -c ./certs/server-ecc.pem
  626. -k ./certs/ecc-key.pem
  627. # client TLSv1.2 ECDH-ECDSA-AES128-SHA256
  628. -v 3
  629. -l ECDH-ECDSA-AES128-SHA256
  630. -A ./certs/ca-ecc-cert.pem
  631. # server TLSv1.2 ECDH-ECDSA-AES256
  632. -v 3
  633. -l ECDH-ECDSA-AES256-SHA
  634. -c ./certs/server-ecc.pem
  635. -k ./certs/ecc-key.pem
  636. # client TLSv1.2 ECDH-ECDSA-AES256
  637. -v 3
  638. -l ECDH-ECDSA-AES256-SHA
  639. -A ./certs/ca-ecc-cert.pem
  640. # server TLSv1.2 ECDHE-RSA-AES256-SHA384
  641. -v 3
  642. -l ECDHE-RSA-AES256-SHA384
  643. # client TLSv1.2 ECDHE-RSA-AES256-SHA384
  644. -v 3
  645. -l ECDHE-RSA-AES256-SHA384
  646. # server TLSv1.2 ECDHE-ECDSA-AES256-SHA384
  647. -v 3
  648. -l ECDHE-ECDSA-AES256-SHA384
  649. -c ./certs/server-ecc.pem
  650. -k ./certs/ecc-key.pem
  651. # client TLSv1.2 ECDHE-ECDSA-AES256-SHA384
  652. -v 3
  653. -l ECDHE-ECDSA-AES256-SHA384
  654. -A ./certs/ca-ecc-cert.pem
  655. # server TLSv1.2 ECDH-RSA-AES256-SHA384
  656. -v 3
  657. -l ECDH-RSA-AES256-SHA384
  658. -c ./certs/server-ecc-rsa.pem
  659. -k ./certs/ecc-key.pem
  660. # client TLSv1.2 ECDH-RSA-AES256-SHA384
  661. -v 3
  662. -l ECDH-RSA-AES256-SHA384
  663. # server TLSv1.2 ECDH-ECDSA-AES256-SHA384
  664. -v 3
  665. -l ECDH-ECDSA-AES256-SHA384
  666. -c ./certs/server-ecc.pem
  667. -k ./certs/ecc-key.pem
  668. # client TLSv1.2 ECDH-ECDSA-AES256-SHA384
  669. -v 3
  670. -l ECDH-ECDSA-AES256-SHA384
  671. -A ./certs/ca-ecc-cert.pem
  672. # server TLSv1 DHE AES128
  673. -v 1
  674. -l DHE-RSA-AES128-SHA
  675. # client TLSv1 DHE AES128
  676. -v 1
  677. -l DHE-RSA-AES128-SHA
  678. # server TLSv1 DHE AES256
  679. -v 1
  680. -l DHE-RSA-AES256-SHA
  681. # client TLSv1 DHE AES256
  682. -v 1
  683. -l DHE-RSA-AES256-SHA
  684. # server TLSv1.1 DHE AES128
  685. -v 2
  686. -l DHE-RSA-AES128-SHA
  687. # client TLSv1.1 DHE AES128
  688. -v 2
  689. -l DHE-RSA-AES128-SHA
  690. # server TLSv1.1 DHE AES256
  691. -v 2
  692. -l DHE-RSA-AES256-SHA
  693. # client TLSv1.1 DHE AES256
  694. -v 2
  695. -l DHE-RSA-AES256-SHA
  696. # server TLSv1.1 DHE 3DES
  697. -v 2
  698. -l EDH-RSA-DES-CBC3-SHA
  699. # client TLSv1.1 DHE 3DES
  700. -v 2
  701. -l EDH-RSA-DES-CBC3-SHA
  702. # server TLSv1.2 DHE 3DES
  703. -v 3
  704. -l EDH-RSA-DES-CBC3-SHA
  705. # client TLSv1.2 DHE 3DES
  706. -v 3
  707. -l EDH-RSA-DES-CBC3-SHA
  708. # server TLSv1.2 DHE AES128
  709. -v 3
  710. -l DHE-RSA-AES128-SHA
  711. # client TLSv1.2 DHE AES128
  712. -v 3
  713. -l DHE-RSA-AES128-SHA
  714. # server TLSv1.2 DHE AES256
  715. -v 3
  716. -l DHE-RSA-AES256-SHA
  717. # client TLSv1.2 DHE AES256
  718. -v 3
  719. -l DHE-RSA-AES256-SHA
  720. # server TLSv1.2 DHE AES128-SHA256
  721. -v 3
  722. -l DHE-RSA-AES128-SHA256
  723. # client TLSv1.2 DHE AES128-SHA256
  724. -v 3
  725. -l DHE-RSA-AES128-SHA256
  726. # server TLSv1.2 DHE AES256-SHA256
  727. -v 3
  728. -l DHE-RSA-AES256-SHA256
  729. # client TLSv1.2 DHE AES256-SHA256
  730. -v 3
  731. -l DHE-RSA-AES256-SHA256
  732. # server TLSv1.2 ECDHE-PSK-NULL-SHA256
  733. -s
  734. -v 3
  735. -l ECDHE-PSK-NULL-SHA256
  736. # client TLSv1.2 ECDHE-PSK-NULL-SHA256
  737. -s
  738. -v 3
  739. -l ECDHE-PSK-NULL-SHA256
  740. # server TLSv1.2 ECDHE-PSK-AES128-SHA256
  741. -s
  742. -v 3
  743. -l ECDHE-PSK-AES128-SHA256
  744. # client TLSv1.2 ECDHE-PSK-AES128-SHA256
  745. -s
  746. -v 3
  747. -l ECDHE-PSK-AES128-SHA256
  748. # server TLSv1 PSK-AES128
  749. -s
  750. -v 1
  751. -l PSK-AES128-CBC-SHA
  752. # client TLSv1 PSK-AES128
  753. -s
  754. -v 1
  755. -l PSK-AES128-CBC-SHA
  756. # server TLSv1 PSK-AES256
  757. -s
  758. -v 1
  759. -l PSK-AES256-CBC-SHA
  760. # client TLSv1 PSK-AES256
  761. -s
  762. -v 1
  763. -l PSK-AES256-CBC-SHA
  764. # server TLSv1.1 PSK-AES128
  765. -s
  766. -v 2
  767. -l PSK-AES128-CBC-SHA
  768. # client TLSv1.1 PSK-AES128
  769. -s
  770. -v 2
  771. -l PSK-AES128-CBC-SHA
  772. # server TLSv1.1 PSK-AES256
  773. -s
  774. -v 2
  775. -l PSK-AES256-CBC-SHA
  776. # client TLSv1.1 PSK-AES256
  777. -s
  778. -v 2
  779. -l PSK-AES256-CBC-SHA
  780. # server TLSv1.2 PSK-AES128
  781. -s
  782. -v 3
  783. -l PSK-AES128-CBC-SHA
  784. # client TLSv1.2 PSK-AES128
  785. -s
  786. -v 3
  787. -l PSK-AES128-CBC-SHA
  788. # server TLSv1.2 PSK-AES256
  789. -s
  790. -v 3
  791. -l PSK-AES256-CBC-SHA
  792. # client TLSv1.2 PSK-AES256
  793. -s
  794. -v 3
  795. -l PSK-AES256-CBC-SHA
  796. # server TLSv1.2 PSK-AES128-SHA256
  797. -s
  798. -v 3
  799. -l PSK-AES128-CBC-SHA256
  800. # client TLSv1.2 PSK-AES128-SHA256
  801. -s
  802. -v 3
  803. -l PSK-AES128-CBC-SHA256
  804. # server TLSv1.2 PSK-AES256-SHA384
  805. -s
  806. -v 3
  807. -l PSK-AES256-CBC-SHA384
  808. # client TLSv1.2 PSK-AES256-SHA384
  809. -s
  810. -v 3
  811. -l PSK-AES256-CBC-SHA384
  812. # server TLSv1.0 PSK-NULL
  813. -s
  814. -v 1
  815. -l PSK-NULL-SHA
  816. # client TLSv1.0 PSK-NULL
  817. -s
  818. -v 1
  819. -l PSK-NULL-SHA
  820. # server TLSv1.1 PSK-NULL
  821. -s
  822. -v 2
  823. -l PSK-NULL-SHA
  824. # client TLSv1.1 PSK-NULL
  825. -s
  826. -v 2
  827. -l PSK-NULL-SHA
  828. # server TLSv1.2 PSK-NULL
  829. -s
  830. -v 3
  831. -l PSK-NULL-SHA
  832. # client TLSv1.2 PSK-NULL
  833. -s
  834. -v 3
  835. -l PSK-NULL-SHA
  836. # server TLSv1.2 PSK-NULL-SHA256
  837. -s
  838. -v 3
  839. -l PSK-NULL-SHA256
  840. # client TLSv1.2 PSK-NULL-SHA256
  841. -s
  842. -v 3
  843. -l PSK-NULL-SHA256
  844. # server TLSv1.2 PSK-NULL-SHA384
  845. -s
  846. -v 3
  847. -l PSK-NULL-SHA384
  848. # client TLSv1.2 PSK-NULL-SHA384
  849. -s
  850. -v 3
  851. -l PSK-NULL-SHA384
  852. # server TLSv1.2 PSK-NULL
  853. -s
  854. -v 3
  855. -l PSK-NULL-SHA
  856. # client TLSv1.2 PSK-NULL
  857. -s
  858. -v 3
  859. -l PSK-NULL-SHA
  860. # server TLSv1.2 PSK-NULL-SHA256
  861. -s
  862. -v 3
  863. -l PSK-NULL-SHA256
  864. # client TLSv1.2 PSK-NULL-SHA256
  865. -s
  866. -v 3
  867. -l PSK-NULL-SHA256
  868. # server TLSv1.0 RSA-NULL-MD5
  869. -v 1
  870. -l NULL-MD5
  871. # client TLSv1.0 RSA-NULL-MD5
  872. -v 1
  873. -l NULL-MD5
  874. # server TLSv1.1 RSA-NULL-MD5
  875. -v 2
  876. -l NULL-MD5
  877. # client TLSv1.1 RSA-NULL-MD5
  878. -v 2
  879. -l NULL-MD5
  880. # server TLSv1.2 RSA-NULL-MD5
  881. -v 3
  882. -l NULL-MD5
  883. # client TLSv1.2 RSA-NULL-MD5
  884. -v 3
  885. -l NULL-MD5
  886. # server TLSv1.0 RSA-NULL-SHA
  887. -v 1
  888. -l NULL-SHA
  889. # client TLSv1.0 RSA-NULL-SHA
  890. -v 1
  891. -l NULL-SHA
  892. # server TLSv1.1 RSA-NULL-SHA
  893. -v 2
  894. -l NULL-SHA
  895. # client TLSv1.1 RSA-NULL-SHA
  896. -v 2
  897. -l NULL-SHA
  898. # server TLSv1.2 RSA-NULL-SHA
  899. -v 3
  900. -l NULL-SHA
  901. # client TLSv1.2 RSA-NULL-SHA
  902. -v 3
  903. -l NULL-SHA
  904. # server TLSv1.2 RSA-NULL-SHA256
  905. -v 3
  906. -l NULL-SHA256
  907. # client TLSv1.2 RSA-NULL-SHA256
  908. -v 3
  909. -l NULL-SHA256
  910. # server TLSv1 CAMELLIA128-SHA
  911. -v 1
  912. -l CAMELLIA128-SHA
  913. # client TLSv1 CAMELLIA128-SHA
  914. -v 1
  915. -l CAMELLIA128-SHA
  916. # server TLSv1 CAMELLIA256-SHA
  917. -v 1
  918. -l CAMELLIA256-SHA
  919. # client TLSv1 CAMELLIA256-SHA
  920. -v 1
  921. -l CAMELLIA256-SHA
  922. # server TLSv1.1 CAMELLIA128-SHA
  923. -v 2
  924. -l CAMELLIA128-SHA
  925. # client TLSv1.1 CAMELLIA128-SHA
  926. -v 2
  927. -l CAMELLIA128-SHA
  928. # server TLSv1.1 CAMELLIA256-SHA
  929. -v 2
  930. -l CAMELLIA256-SHA
  931. # client TLSv1.1 CAMELLIA256-SHA
  932. -v 2
  933. -l CAMELLIA256-SHA
  934. # server TLSv1.2 CAMELLIA128-SHA
  935. -v 3
  936. -l CAMELLIA128-SHA
  937. # client TLSv1.2 CAMELLIA128-SHA
  938. -v 3
  939. -l CAMELLIA128-SHA
  940. # server TLSv1.2 CAMELLIA256-SHA
  941. -v 3
  942. -l CAMELLIA256-SHA
  943. # client TLSv1.2 CAMELLIA256-SHA
  944. -v 3
  945. -l CAMELLIA256-SHA
  946. # server TLSv1.2 CAMELLIA128-SHA256
  947. -v 3
  948. -l CAMELLIA128-SHA256
  949. # client TLSv1.2 CAMELLIA128-SHA256
  950. -v 3
  951. -l CAMELLIA128-SHA256
  952. # server TLSv1.2 CAMELLIA256-SHA256
  953. -v 3
  954. -l CAMELLIA256-SHA256
  955. # client TLSv1.2 CAMELLIA256-SHA256
  956. -v 3
  957. -l CAMELLIA256-SHA256
  958. # server TLSv1 DHE-RSA-CAMELLIA128-SHA
  959. -v 1
  960. -l DHE-RSA-CAMELLIA128-SHA
  961. # client TLSv1 DHE-RSA-CAMELLIA128-SHA
  962. -v 1
  963. -l DHE-RSA-CAMELLIA128-SHA
  964. # server TLSv1 DHE-RSA-CAMELLIA256-SHA
  965. -v 1
  966. -l DHE-RSA-CAMELLIA256-SHA
  967. # client TLSv1 DHE-RSA-CAMELLIA256-SHA
  968. -v 1
  969. -l DHE-RSA-CAMELLIA256-SHA
  970. # server TLSv1.1 DHE-RSA-CAMELLIA128-SHA
  971. -v 2
  972. -l DHE-RSA-CAMELLIA128-SHA
  973. # client TLSv1.1 DHE-RSA-CAMELLIA128-SHA
  974. -v 2
  975. -l DHE-RSA-CAMELLIA128-SHA
  976. # server TLSv1.1 DHE-RSA-CAMELLIA256-SHA
  977. -v 2
  978. -l DHE-RSA-CAMELLIA256-SHA
  979. # client TLSv1.1 DHE-RSA-CAMELLIA256-SHA
  980. -v 2
  981. -l DHE-RSA-CAMELLIA256-SHA
  982. # server TLSv1.2 DHE-RSA-CAMELLIA128-SHA
  983. -v 3
  984. -l DHE-RSA-CAMELLIA128-SHA
  985. # client TLSv1.2 DHE-RSA-CAMELLIA128-SHA
  986. -v 3
  987. -l DHE-RSA-CAMELLIA128-SHA
  988. # server TLSv1.2 DHE-RSA-CAMELLIA256-SHA
  989. -v 3
  990. -l DHE-RSA-CAMELLIA256-SHA
  991. # client TLSv1.2 DHE-RSA-CAMELLIA256-SHA
  992. -v 3
  993. -l DHE-RSA-CAMELLIA256-SHA
  994. # server TLSv1.2 DHE-RSA-CAMELLIA128-SHA256
  995. -v 3
  996. -l DHE-RSA-CAMELLIA128-SHA256
  997. # client TLSv1.2 DHE-RSA-CAMELLIA128-SHA256
  998. -v 3
  999. -l DHE-RSA-CAMELLIA128-SHA256
  1000. # server TLSv1.2 DHE-RSA-CAMELLIA256-SHA256
  1001. -v 3
  1002. -l DHE-RSA-CAMELLIA256-SHA256
  1003. # client TLSv1.2 DHE-RSA-CAMELLIA256-SHA256
  1004. -v 3
  1005. -l DHE-RSA-CAMELLIA256-SHA256
  1006. # server TLSv1.2 RSA-AES128-GCM-SHA256
  1007. -v 3
  1008. -l AES128-GCM-SHA256
  1009. # client TLSv1.2 RSA-AES128-GCM-SHA256
  1010. -v 3
  1011. -l AES128-GCM-SHA256
  1012. # server TLSv1.2 RSA-AES256-GCM-SHA384
  1013. -v 3
  1014. -l AES256-GCM-SHA384
  1015. # client TLSv1.2 RSA-AES256-GCM-SHA384
  1016. -v 3
  1017. -l AES256-GCM-SHA384
  1018. # server TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  1019. -v 3
  1020. -l ECDHE-ECDSA-AES128-GCM-SHA256
  1021. -c ./certs/server-ecc.pem
  1022. -k ./certs/ecc-key.pem
  1023. # client TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  1024. -v 3
  1025. -l ECDHE-ECDSA-AES128-GCM-SHA256
  1026. -A ./certs/ca-ecc-cert.pem
  1027. # server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  1028. -v 3
  1029. -l ECDHE-ECDSA-AES256-GCM-SHA384
  1030. -c ./certs/server-ecc.pem
  1031. -k ./certs/ecc-key.pem
  1032. # client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  1033. -v 3
  1034. -l ECDHE-ECDSA-AES256-GCM-SHA384
  1035. -A ./certs/ca-ecc-cert.pem
  1036. # server TLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
  1037. -v 3
  1038. -l ECDH-ECDSA-AES128-GCM-SHA256
  1039. -c ./certs/server-ecc.pem
  1040. -k ./certs/ecc-key.pem
  1041. # client TLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
  1042. -v 3
  1043. -l ECDH-ECDSA-AES128-GCM-SHA256
  1044. -A ./certs/ca-ecc-cert.pem
  1045. # server TLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
  1046. -v 3
  1047. -l ECDH-ECDSA-AES256-GCM-SHA384
  1048. -c ./certs/server-ecc.pem
  1049. -k ./certs/ecc-key.pem
  1050. # client TLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
  1051. -v 3
  1052. -l ECDH-ECDSA-AES256-GCM-SHA384
  1053. -A ./certs/ca-ecc-cert.pem
  1054. # server TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
  1055. -v 3
  1056. -l ECDHE-RSA-AES128-GCM-SHA256
  1057. # client TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
  1058. -v 3
  1059. -l ECDHE-RSA-AES128-GCM-SHA256
  1060. # server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  1061. -v 3
  1062. -l ECDHE-RSA-AES256-GCM-SHA384
  1063. # client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  1064. -v 3
  1065. -l ECDHE-RSA-AES256-GCM-SHA384
  1066. # server TLSv1.2 ECDH-RSA-AES128-GCM-SHA256
  1067. -v 3
  1068. -l ECDH-RSA-AES128-GCM-SHA256
  1069. -c ./certs/server-ecc-rsa.pem
  1070. -k ./certs/ecc-key.pem
  1071. # client TLSv1.2 ECDH-RSA-AES128-GCM-SHA256
  1072. -v 3
  1073. -l ECDH-RSA-AES128-GCM-SHA256
  1074. # server TLSv1.2 ECDH-RSA-AES256-GCM-SHA384
  1075. -v 3
  1076. -l ECDH-RSA-AES256-GCM-SHA384
  1077. -c ./certs/server-ecc-rsa.pem
  1078. -k ./certs/ecc-key.pem
  1079. # client TLSv1.2 ECDH-RSA-AES256-GCM-SHA384
  1080. -v 3
  1081. -l ECDH-RSA-AES256-GCM-SHA384
  1082. # server TLSv1.2 DHE-RSA-AES128-GCM-SHA256
  1083. -v 3
  1084. -l DHE-RSA-AES128-GCM-SHA256
  1085. # client TLSv1.2 DHE-RSA-AES128-GCM-SHA256
  1086. -v 3
  1087. -l DHE-RSA-AES128-GCM-SHA256
  1088. # server TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  1089. -v 3
  1090. -l DHE-RSA-AES256-GCM-SHA384
  1091. # client TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  1092. -v 3
  1093. -l DHE-RSA-AES256-GCM-SHA384
  1094. # server TLSv1.2 PSK-AES128-GCM-SHA256
  1095. -s
  1096. -v 3
  1097. -l PSK-AES128-GCM-SHA256
  1098. # client TLSv1.2 PSK-AES128-GCM-SHA256
  1099. -s
  1100. -v 3
  1101. -l PSK-AES128-GCM-SHA256
  1102. # server TLSv1.2 PSK-AES256-GCM-SHA384
  1103. -s
  1104. -v 3
  1105. -l PSK-AES256-GCM-SHA384
  1106. # client TLSv1.2 PSK-AES256-GCM-SHA384
  1107. -s
  1108. -v 3
  1109. -l PSK-AES256-GCM-SHA384
  1110. # server TLSv1.2 AES128-CCM-8
  1111. -v 3
  1112. -l AES128-CCM-8
  1113. # client TLSv1.2 AES128-CCM-8
  1114. -v 3
  1115. -l AES128-CCM-8
  1116. # server TLSv1.2 AES256-CCM-8
  1117. -v 3
  1118. -l AES256-CCM-8
  1119. # client TLSv1.2 AES256-CCM-8
  1120. -v 3
  1121. -l AES256-CCM-8
  1122. # server TLSv1.2 AES128-CCM8 (OpenSSL-compat alias)
  1123. -v 3
  1124. -l AES128-CCM8
  1125. # client TLSv1.2 AES128-CCM8 (OpenSSL-compat alias)
  1126. -v 3
  1127. -l AES128-CCM8
  1128. # server TLSv1.2 AES256-CCM8 (OpenSSL-compat alias)
  1129. -v 3
  1130. -l AES256-CCM8
  1131. # client TLSv1.2 AES256-CCM8 (OpenSSL-compat alias)
  1132. -v 3
  1133. -l AES256-CCM8
  1134. # server TLSv1.2 ECDHE-ECDSA-AES128-CCM
  1135. -v 3
  1136. -l ECDHE-ECDSA-AES128-CCM
  1137. -c ./certs/server-ecc.pem
  1138. -k ./certs/ecc-key.pem
  1139. # client TLSv1.2 ECDHE-ECDSA-AES128-CCM
  1140. -v 3
  1141. -l ECDHE-ECDSA-AES128-CCM
  1142. -A ./certs/ca-ecc-cert.pem
  1143. # server TLSv1.2 ECDHE-ECDSA-AES128-CCM-8
  1144. -v 3
  1145. -l ECDHE-ECDSA-AES128-CCM-8
  1146. -c ./certs/server-ecc.pem
  1147. -k ./certs/ecc-key.pem
  1148. # client TLSv1.2 ECDHE-ECDSA-AES128-CCM-8
  1149. -v 3
  1150. -l ECDHE-ECDSA-AES128-CCM-8
  1151. -A ./certs/ca-ecc-cert.pem
  1152. # server TLSv1.2 ECDHE-ECDSA-AES256-CCM-8
  1153. -v 3
  1154. -l ECDHE-ECDSA-AES256-CCM-8
  1155. -c ./certs/server-ecc.pem
  1156. -k ./certs/ecc-key.pem
  1157. # client TLSv1.2 ECDHE-ECDSA-AES256-CCM-8
  1158. -v 3
  1159. -l ECDHE-ECDSA-AES256-CCM-8
  1160. -A ./certs/ca-ecc-cert.pem
  1161. # server TLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias)
  1162. -v 3
  1163. -l ECDHE-ECDSA-AES128-CCM8
  1164. -c ./certs/server-ecc.pem
  1165. -k ./certs/ecc-key.pem
  1166. # client TLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias)
  1167. -v 3
  1168. -l ECDHE-ECDSA-AES128-CCM8
  1169. -A ./certs/ca-ecc-cert.pem
  1170. # server TLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias)
  1171. -v 3
  1172. -l ECDHE-ECDSA-AES256-CCM8
  1173. -c ./certs/server-ecc.pem
  1174. -k ./certs/ecc-key.pem
  1175. # client TLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias)
  1176. -v 3
  1177. -l ECDHE-ECDSA-AES256-CCM8
  1178. -A ./certs/ca-ecc-cert.pem
  1179. # server TLSv1.2 PSK-AES128-CCM
  1180. -s
  1181. -v 3
  1182. -l PSK-AES128-CCM
  1183. # client TLSv1.2 PSK-AES128-CCM
  1184. -s
  1185. -v 3
  1186. -l PSK-AES128-CCM
  1187. # server TLSv1.2 PSK-AES256-CCM
  1188. -s
  1189. -v 3
  1190. -l PSK-AES256-CCM
  1191. # client TLSv1.2 PSK-AES256-CCM
  1192. -s
  1193. -v 3
  1194. -l PSK-AES256-CCM
  1195. # server TLSv1.2 PSK-AES128-CCM-8
  1196. -s
  1197. -v 3
  1198. -l PSK-AES128-CCM-8
  1199. # client TLSv1.2 PSK-AES128-CCM-8
  1200. -s
  1201. -v 3
  1202. -l PSK-AES128-CCM-8
  1203. # server TLSv1.2 PSK-AES256-CCM-8
  1204. -s
  1205. -v 3
  1206. -l PSK-AES256-CCM-8
  1207. # client TLSv1.2 PSK-AES256-CCM-8
  1208. -s
  1209. -v 3
  1210. -l PSK-AES256-CCM-8
  1211. # server TLSv1.2 PSK-AES128-CCM8 (OpenSSL-compat alias)
  1212. -s
  1213. -v 3
  1214. -l PSK-AES128-CCM8
  1215. # client TLSv1.2 PSK-AES128-CCM8 (OpenSSL-compat alias)
  1216. -s
  1217. -v 3
  1218. -l PSK-AES128-CCM8
  1219. # server TLSv1.2 PSK-AES256-CCM8 (OpenSSL-compat alias)
  1220. -s
  1221. -v 3
  1222. -l PSK-AES256-CCM8
  1223. # client TLSv1.2 PSK-AES256-CCM8 (OpenSSL-compat alias)
  1224. -s
  1225. -v 3
  1226. -l PSK-AES256-CCM8
  1227. # server TLSv1.2 DHE-PSK-AES128-CBC-SHA256
  1228. -s
  1229. -v 3
  1230. -l DHE-PSK-AES128-CBC-SHA256
  1231. # client TLSv1.2 DHE-PSK-AES128-CBC-SHA256
  1232. -s
  1233. -v 3
  1234. -l DHE-PSK-AES128-CBC-SHA256
  1235. # server TLSv1.2 DHE-PSK-AES256-CBC-SHA384
  1236. -s
  1237. -v 3
  1238. -l DHE-PSK-AES256-CBC-SHA384
  1239. # client TLSv1.2 DHE-PSK-AES256-CBC-SHA384
  1240. -s
  1241. -v 3
  1242. -l DHE-PSK-AES256-CBC-SHA384
  1243. # server TLSv1.2 DHE-PSK-NULL-SHA256
  1244. -s
  1245. -v 3
  1246. -l DHE-PSK-NULL-SHA256
  1247. # client TLSv1.2 DHE-PSK-NULL-SHA256
  1248. -s
  1249. -v 3
  1250. -l DHE-PSK-NULL-SHA256
  1251. # server TLSv1.2 DHE-PSK-NULL-SHA384
  1252. -s
  1253. -v 3
  1254. -l DHE-PSK-NULL-SHA384
  1255. # client TLSv1.2 DHE-PSK-NULL-SHA384
  1256. -s
  1257. -v 3
  1258. -l DHE-PSK-NULL-SHA384
  1259. # server TLSv1.2 DHE-PSK-AES128-GCM-SHA256
  1260. -s
  1261. -v 3
  1262. -l DHE-PSK-AES128-GCM-SHA256
  1263. # client TLSv1.2 DHE-PSK-AES128-GCM-SHA256
  1264. -s
  1265. -v 3
  1266. -l DHE-PSK-AES128-GCM-SHA256
  1267. # server TLSv1.2 DHE-PSK-AES256-GCM-SHA384
  1268. -s
  1269. -v 3
  1270. -l DHE-PSK-AES256-GCM-SHA384
  1271. # client TLSv1.2 DHE-PSK-AES256-GCM-SHA384
  1272. -s
  1273. -v 3
  1274. -l DHE-PSK-AES256-GCM-SHA384
  1275. # server TLSv1.2 DHE-PSK-AES128-CCM
  1276. -s
  1277. -v 3
  1278. -l DHE-PSK-AES128-CCM
  1279. # client TLSv1.2 DHE-PSK-AES128-CCM
  1280. -s
  1281. -v 3
  1282. -l DHE-PSK-AES128-CCM
  1283. # server TLSv1.2 DHE-PSK-AES256-CCM
  1284. -s
  1285. -v 3
  1286. -l DHE-PSK-AES256-CCM
  1287. # client TLSv1.2 DHE-PSK-AES256-CCM
  1288. -s
  1289. -v 3
  1290. -l DHE-PSK-AES256-CCM
  1291. # server TLSv1.2 ADH-AES128-SHA
  1292. -a
  1293. -v 3
  1294. -l ADH-AES128-SHA
  1295. # client TLSv1.2 ADH-AES128-SHA
  1296. -a
  1297. -v 3
  1298. -l ADH-AES128-SHA
  1299. # server TLSv1.1 ADH-AES128-SHA
  1300. -a
  1301. -v 2
  1302. -l ADH-AES128-SHA
  1303. # client TLSv1.1 ADH-AES128-SHA
  1304. -a
  1305. -v 2
  1306. -l ADH-AES128-SHA
  1307. # server TLSv1.0 ADH-AES128-SHA
  1308. -a
  1309. -v 1
  1310. -l ADH-AES128-SHA
  1311. # client TLSv1.0 ADH-AES128-SHA
  1312. -a
  1313. -v 1
  1314. -l ADH-AES128-SHA
  1315. # server TLSv1.2 ADH-AES256-GCM-SHA384
  1316. -a
  1317. -v 3
  1318. -l ADH-AES256-GCM-SHA384
  1319. # client TLSv1.2 ADH-AES256-GCM-SHA384
  1320. -a
  1321. -v 3
  1322. -l ADH-AES256-GCM-SHA384
  1323. # server TLSv1.1 ADH-AES256-GCM-SHA384
  1324. -a
  1325. -v 2
  1326. -l ADH-AES256-GCM-SHA384
  1327. -H exitWithRet
  1328. # client TLSv1.1 ADH-AES256-GCM-SHA384
  1329. -a
  1330. -v 2
  1331. -l ADH-AES256-GCM-SHA384
  1332. -H exitWithRet
  1333. # server TLSv1.0 ADH-AES256-GCM-SHA384
  1334. -a
  1335. -v 1
  1336. -l ADH-AES256-GCM-SHA384
  1337. -H exitWithRet
  1338. # client TLSv1.0 ADH-AES256-GCM-SHA384
  1339. -a
  1340. -v 1
  1341. -l ADH-AES256-GCM-SHA384
  1342. -H exitWithRet
  1343. # server TLSv1.1 DHE-RSA-AES256-GCM-SHA384
  1344. -a
  1345. -v 2
  1346. -l DHE-RSA-AES256-GCM-SHA384
  1347. -H exitWithRet
  1348. # client TLSv1.1 DHE-RSA-AES256-GCM-SHA384
  1349. -a
  1350. -v 2
  1351. -l DHE-RSA-AES256-GCM-SHA384
  1352. -H exitWithRet
  1353. # server TLSv1.0 DHE-RSA-AES256-GCM-SHA384
  1354. -a
  1355. -v 1
  1356. -l DHE-RSA-AES256-GCM-SHA384
  1357. -H exitWithRet
  1358. # client TLSv1.0 DHE-RSA-AES256-GCM-SHA384
  1359. -a
  1360. -v 1
  1361. -l DHE-RSA-AES256-GCM-SHA384
  1362. -H exitWithRet
  1363. # server TLSv1.1
  1364. -a
  1365. -v 2
  1366. # client TLSv1.1 DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-SHA
  1367. -a
  1368. -v 2
  1369. -l DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-SHA
  1370. # error going into callback, return ok
  1371. # server TLSv1.2 verify callback override
  1372. -v 3
  1373. -l ECDHE-RSA-AES128-GCM-SHA256
  1374. -c ./certs/test/server-cert-rsa-badsig.pem
  1375. # client TLSv1.2 verify callback override
  1376. -v 3
  1377. -l ECDHE-RSA-AES128-GCM-SHA256
  1378. -j
  1379. # server TLSv1.2 verify callback override
  1380. -v 3
  1381. -l ECDHE-ECDSA-AES128-GCM-SHA256
  1382. -c ./certs/test/server-cert-ecc-badsig.pem
  1383. -k ./certs/ecc-key.pem
  1384. # client TLSv1.2 verify callback override
  1385. -v 3
  1386. -l ECDHE-ECDSA-AES128-GCM-SHA256
  1387. -A ./certs/ca-ecc-cert.pem
  1388. -j
  1389. # no error going into callback, return ok
  1390. # server TLSv1.2 verify callback override
  1391. -v 3
  1392. -l ECDHE-RSA-AES128-GCM-SHA256
  1393. -c ./certs/server-cert.pem
  1394. # client TLSv1.2 verify callback override
  1395. -v 3
  1396. -l ECDHE-RSA-AES128-GCM-SHA256
  1397. -j
  1398. # server TLSv1.2 verify callback override
  1399. #-v 3
  1400. #-l ECDHE-ECDSA-AES128-GCM-SHA256
  1401. #-c ./certs/test/server-ecc.pem #This cert no longer exists
  1402. #-k ./certs/ecc-key.pem
  1403. # client TLSv1.2 verify callback override
  1404. #-v 3
  1405. #-l ECDHE-ECDSA-AES128-GCM-SHA256
  1406. #-A ./certs/ca-ecc-cert.pem
  1407. #-j
  1408. # server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
  1409. -v 3
  1410. -l ECDHE-ECDSA-CHACHA20-POLY1305
  1411. -c ./certs/server-ecc.pem
  1412. -k ./certs/ecc-key.pem
  1413. # client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
  1414. -v 3
  1415. -l ECDHE-ECDSA-CHACHA20-POLY1305
  1416. -A ./certs/ca-ecc-cert.pem
  1417. -t
  1418. # server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
  1419. -v 3
  1420. -l ECDHE-ECDSA-CHACHA20-POLY1305
  1421. -c ./certs/server-ecc.pem
  1422. -k ./certs/ecc-key.pem
  1423. # client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
  1424. -v 3
  1425. -l ECDHE-ECDSA-CHACHA20-POLY1305
  1426. -A ./certs/ca-ecc-cert.pem
  1427. -8
  1428. # server TLSv1.2 private-only key
  1429. -v 3
  1430. -c ./certs/ecc-privOnlyCert.pem
  1431. -k ./certs/ecc-privOnlyKey.pem
  1432. # client TLSv1.2 private-only key on server
  1433. -v 3
  1434. -d
  1435. # server TLSv1.2 with fragment
  1436. -v 3
  1437. # client TLSv1.2 with fragment
  1438. -v 3
  1439. -F 1
  1440. # server TLSv1.2 RSA 3072-bit DH 3072-bit
  1441. -v 3
  1442. -D certs/dh3072.pem
  1443. -A certs/3072/client-cert.pem
  1444. # client TLSv1.2 RSA 3072-bit DH 3072-bit
  1445. -v 3
  1446. -D certs/dh3072.pem
  1447. -c certs/3072/client-cert.pem
  1448. -k certs/3072/client-key.pem
  1449. # server good certificate common name
  1450. -v 3
  1451. -l ECDHE-RSA-AES128-GCM-SHA256
  1452. -k ./certs/server-key.pem
  1453. -c ./certs/test/server-goodcn.pem
  1454. -d
  1455. # client good certificate common name
  1456. -v 3
  1457. -l ECDHE-RSA-AES128-GCM-SHA256
  1458. -h localhost
  1459. -A ./certs/test/server-goodcn.pem
  1460. -m
  1461. -C
  1462. # server good certificate alt name
  1463. -v 3
  1464. -l ECDHE-RSA-AES128-GCM-SHA256
  1465. -k ./certs/server-key.pem
  1466. -c ./certs/test/server-goodalt.pem
  1467. -d
  1468. # client good certificate alt name
  1469. -v 3
  1470. -l ECDHE-RSA-AES128-GCM-SHA256
  1471. -h localhost
  1472. -A ./certs/test/server-goodalt.pem
  1473. -m
  1474. -C
  1475. # server good certificate common name wild
  1476. -v 3
  1477. -l ECDHE-RSA-AES128-GCM-SHA256
  1478. -k ./certs/server-key.pem
  1479. -c ./certs/test/server-goodcnwild.pem
  1480. -d
  1481. # client good certificate common name wild
  1482. -v 3
  1483. -l ECDHE-RSA-AES128-GCM-SHA256
  1484. -h localhost
  1485. -A ./certs/test/server-goodcnwild.pem
  1486. -m
  1487. -C
  1488. # server good certificate alt name wild
  1489. -v 3
  1490. -l ECDHE-RSA-AES128-GCM-SHA256
  1491. -k ./certs/server-key.pem
  1492. -c ./certs/test/server-goodaltwild.pem
  1493. -d
  1494. # client good certificate alt name wild
  1495. -v 3
  1496. -l ECDHE-RSA-AES128-GCM-SHA256
  1497. -h localhost
  1498. -A ./certs/test/server-goodaltwild.pem
  1499. -m
  1500. -C
  1501. # server CN in alternate names list
  1502. -v 3
  1503. -l ECDHE-RSA-AES128-GCM-SHA256
  1504. -c ./certs/test/server-localhost.pem
  1505. # client CN in alternate names list
  1506. -v 3
  1507. -l ECDHE-RSA-AES128-GCM-SHA256
  1508. -h localhost
  1509. -A ./certs/test/server-localhost.pem
  1510. -m
  1511. # server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  1512. -v 3
  1513. -l ECDHE-RSA-AES256-GCM-SHA384
  1514. # client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 with user curve (384 or 256)
  1515. -v 3
  1516. -l ECDHE-RSA-AES256-GCM-SHA384
  1517. -H useSupCurve
  1518. # server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 with P-384 Certs and CA
  1519. -v 3
  1520. -l ECDHE-ECDSA-AES256-GCM-SHA384
  1521. -c ./certs/server-ecc384-cert.pem
  1522. -k ./certs/server-ecc384-key.pem
  1523. -A ./certs/ca-ecc384-cert.pem
  1524. # client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 with P-384 Certs and CA
  1525. -v 3
  1526. -l ECDHE-ECDSA-AES256-GCM-SHA384
  1527. -c ./certs/client-ecc384-cert.pem
  1528. -k ./certs/client-ecc384-key.pem
  1529. -A ./certs/ca-ecc384-cert.pem
  1530. # server TLSv1.2 default with secure renegotiation (renegotiation available)
  1531. -v 3
  1532. -l ECDHE-RSA-AES128-GCM-SHA256
  1533. -M
  1534. # client TLSv1.2 default with secure renegotiation (client initiated)
  1535. -v 3
  1536. -l ECDHE-RSA-AES128-GCM-SHA256
  1537. -i
  1538. # server TLSv1.2 default with secure renegotiation (renegotiation available)
  1539. -v 3
  1540. -l ECDHE-RSA-AES128-GCM-SHA256
  1541. -M
  1542. # client TLSv1.2 default with secure renegotiation (client initiated as resume)
  1543. -v 3
  1544. -l ECDHE-RSA-AES128-GCM-SHA256
  1545. -i -4
  1546. # server TLSv1.2 default with secure renegotiation (server initiated)
  1547. -v 3
  1548. -l ECDHE-RSA-AES128-GCM-SHA256
  1549. -m
  1550. # client TLSv1.2 default with secure renegotiation (renegotiation available)
  1551. -v 3
  1552. -l ECDHE-RSA-AES128-GCM-SHA256
  1553. -R
  1554. # server TLSv1.2 default with secure renegotiation (server initiated)
  1555. -v 3
  1556. -l ECDHE-RSA-AES128-GCM-SHA256
  1557. -m
  1558. # client TLSv1.2 default with secure renegotiation (renegotiation available as resume)
  1559. -v 3
  1560. -l ECDHE-RSA-AES128-GCM-SHA256
  1561. -R -4
  1562. # server TLSv1.2 default with secure renegotiation (server initiated)
  1563. -v 3
  1564. -l ECDHE-RSA-AES128-GCM-SHA256
  1565. -m
  1566. # client TLSv1.2 default with secure renegotiation (client initiated)
  1567. -v 3
  1568. -l ECDHE-RSA-AES128-GCM-SHA256
  1569. -i
  1570. # server TLSv1.2 default with secure renegotiation (server initiated)
  1571. -v 3
  1572. -l ECDHE-RSA-AES128-GCM-SHA256
  1573. -m
  1574. # client TLSv1.2 default with secure renegotiation (client initiated as resume)
  1575. -v 3
  1576. -l ECDHE-RSA-AES128-GCM-SHA256
  1577. -i -4
  1578. # server TLSv1.2 with Trusted CA Indication (pre-shared)
  1579. -v 3
  1580. -5
  1581. # client TLSv1.2 with Trusted CA Indication (pre-shared)
  1582. -v 3
  1583. -5
  1584. # server TLSv1.2 with block cipher and no ETM
  1585. -v 3
  1586. -l ECDHE-RSA-AES128-SHA256
  1587. -H disallowETM
  1588. # client TLSv1.2 with block cipher
  1589. -v 3
  1590. -l ECDHE-RSA-AES128-SHA256
  1591. -6
  1592. # server TLSv1.2 with block cipher
  1593. -v 3
  1594. -l ECDHE-RSA-AES128-SHA256
  1595. -6
  1596. # client TLSv1.2 with block cipher and no ETM
  1597. -v 3
  1598. -l ECDHE-RSA-AES128-SHA256
  1599. -H disallowETM
  1600. # server TLSv1.2 with block cipher and no ETM
  1601. -v 3
  1602. -l ECDHE-RSA-AES128-SHA256
  1603. -H disallowETM
  1604. # client TLSv1.2 with block cipher and no ETM
  1605. -v 3
  1606. -l ECDHE-RSA-AES128-SHA256
  1607. -H disallowETM
  1608. # server TLSv1.2 with block cipher and SHA-1 and no ETM
  1609. -v 3
  1610. -l ECDHE-RSA-AES128-SHA
  1611. -H disallowETM
  1612. # client TLSv1.2 with block cipher and SHA-1 and no ETM
  1613. -v 3
  1614. -l ECDHE-RSA-AES128-SHA
  1615. -H disallowETM
  1616. # server TLSv1.2 with block cipher
  1617. -v 3
  1618. -l ECDHE-RSA-AES128-SHA256
  1619. # client TLSv1.2 with block cipher - atomic user (use callback)
  1620. -v 3
  1621. -l ECDHE-RSA-AES128-SHA256
  1622. -U
  1623. # server TLSv1.2 with block cipher and no ETM
  1624. -v 3
  1625. -l ECDHE-RSA-AES128-SHA256
  1626. -H disallowETM
  1627. # client TLSv1.2 with block cipher - atomic user (use callback)
  1628. -v 3
  1629. -l ECDHE-RSA-AES128-SHA256
  1630. -U
  1631. # server with bidirectional shutdown
  1632. -l ECDHE-RSA-AES128-SHA256
  1633. -w
  1634. # client with bidirectional shutdown
  1635. -l ECDHE-RSA-AES128-SHA256
  1636. -w
  1637. # server TLSv1.2 No Session ticket
  1638. -v 3
  1639. -l ECDHE-RSA-AES128-SHA256
  1640. -T o
  1641. # client TLSv1.2 No Session ticket
  1642. -v 3
  1643. -l ECDHE-RSA-AES128-SHA256
  1644. # server load an entity cert without ca boolean set
  1645. -c ./certs/entity-no-ca-bool-cert.pem
  1646. -k ./certs/entity-no-ca-bool-key.pem
  1647. -l ECDHE-RSA-AES128-SHA256
  1648. # client checks default ca bool value used when processing the peers chain
  1649. -v 3
  1650. -l ECDHE-RSA-AES128-SHA256
  1651. # server test with a blocking write socket
  1652. -v 3
  1653. -6
  1654. -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
  1655. # client test with a blocking write socket
  1656. -v 3
  1657. -6
  1658. -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256