test.conf 34 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082
  1. # server TLSv1.2 DHE-RSA-CHACHA20-POLY1305
  2. -v 3
  3. -l DHE-RSA-CHACHA20-POLY1305
  4. # client TLSv1.2 DHE-RSA-CHACHA20-POLY1305
  5. -v 3
  6. -l DHE-RSA-CHACHA20-POLY1305
  7. # server TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
  8. -v 3
  9. -l ECDHE-RSA-CHACHA20-POLY1305
  10. # client TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
  11. -v 3
  12. -l ECDHE-RSA-CHACHA20-POLY1305
  13. # server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
  14. -v 3
  15. -l ECDHE-ECDSA-CHACHA20-POLY1305
  16. -c ./certs/server-ecc.pem
  17. -k ./certs/ecc-key.pem
  18. # client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
  19. -v 3
  20. -l ECDHE-ECDSA-CHACHA20-POLY1305
  21. -A ./certs/ca-ecc-cert.pem
  22. # server TLSv1.2 DHE-PSK-CHACHA20-POLY1305
  23. -v 3
  24. -s
  25. -l DHE-PSK-CHACHA20-POLY1305
  26. # client TLSv1.2 DHE-PSK-CHACHA20-POLY1305
  27. -v 3
  28. -s
  29. -l DHE-PSK-CHACHA20-POLY1305
  30. # server TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
  31. -v 3
  32. -s
  33. -l ECDHE-PSK-CHACHA20-POLY1305
  34. # client TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
  35. -v 3
  36. -s
  37. -l ECDHE-PSK-CHACHA20-POLY1305
  38. # server TLSv1.2 PSK-CHACHA20-POLY1305
  39. -v 3
  40. -s
  41. -l PSK-CHACHA20-POLY1305
  42. # client TLSv1.2 PSK-CHACHA20-POLY1305
  43. -v 3
  44. -s
  45. -l PSK-CHACHA20-POLY1305
  46. # server TLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
  47. -v 3
  48. -l DHE-RSA-CHACHA20-POLY1305-OLD
  49. # client TLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
  50. -v 3
  51. -l DHE-RSA-CHACHA20-POLY1305-OLD
  52. # server TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
  53. -v 3
  54. -l ECDHE-RSA-CHACHA20-POLY1305-OLD
  55. # client TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
  56. -v 3
  57. -l ECDHE-RSA-CHACHA20-POLY1305-OLD
  58. # server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305-OLD
  59. -v 3
  60. -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  61. -c ./certs/server-ecc.pem
  62. -k ./certs/ecc-key.pem
  63. # client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  64. -v 3
  65. -l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  66. -A ./certs/ca-ecc-cert.pem
  67. # server SSLv3 RC4-SHA
  68. -v 0
  69. -l RC4-SHA
  70. # client SSLv3 RC4-SHA
  71. -v 0
  72. -l RC4-SHA
  73. # server SSLv3 RC4-MD5
  74. -v 0
  75. -l RC4-MD5
  76. # client SSLv3 RC4-MD5
  77. -v 0
  78. -l RC4-MD5
  79. # server SSLv3 DES-CBC3-SHA
  80. -v 0
  81. -l DES-CBC3-SHA
  82. # client SSLv3 DES-CBC3-SHA
  83. -v 0
  84. -l DES-CBC3-SHA
  85. # server TLSv1 RC4-SHA
  86. -v 1
  87. -l RC4-SHA
  88. # client TLSv1 RC4-SHA
  89. -v 1
  90. -l RC4-SHA
  91. # server TLSv1 RC4-MD5
  92. -v 1
  93. -l RC4-MD5
  94. # client TLSv1 RC4-MD5
  95. -v 1
  96. -l RC4-MD5
  97. # server TLSv1 DES-CBC3-SHA
  98. -v 1
  99. -l DES-CBC3-SHA
  100. # client TLSv1 DES-CBC3-SHA
  101. -v 1
  102. -l DES-CBC3-SHA
  103. # server TLSv1 AES128-SHA
  104. -v 1
  105. -l AES128-SHA
  106. # client TLSv1 AES128-SHA
  107. -v 1
  108. -l AES128-SHA
  109. # server TLSv1 AES256-SHA
  110. -v 1
  111. -l AES256-SHA
  112. # client TLSv1 AES256-SHA
  113. -v 1
  114. -l AES256-SHA
  115. # server TLSv1.1 RC4-SHA
  116. -v 2
  117. -l RC4-SHA
  118. # client TLSv1.1 RC4-SHA
  119. -v 2
  120. -l RC4-SHA
  121. # server TLSv1.1 RC4-MD5
  122. -v 2
  123. -l RC4-MD5
  124. # client TLSv1.1 RC4-MD5
  125. -v 2
  126. -l RC4-MD5
  127. # server TLSv1.1 DES-CBC3-SHA
  128. -v 2
  129. -l DES-CBC3-SHA
  130. # client TLSv1.1 DES-CBC3-SHA
  131. -v 2
  132. -l DES-CBC3-SHA
  133. # server TLSv1.1 AES128-SHA
  134. -v 2
  135. -l AES128-SHA
  136. # client TLSv1.1 AES128-SHA
  137. -v 2
  138. -l AES128-SHA
  139. # server TLSv1.1 AES256-SHA
  140. -v 2
  141. -l AES256-SHA
  142. # client TLSv1.1 AES256-SHA
  143. -v 2
  144. -l AES256-SHA
  145. # server TLSv1.2 RC4-SHA
  146. -v 3
  147. -l RC4-SHA
  148. # client TLSv1.2 RC4-SHA
  149. -v 3
  150. -l RC4-SHA
  151. # server TLSv1.2 RC4-MD5
  152. -v 3
  153. -l RC4-MD5
  154. # client TLSv1.2 RC4-MD5
  155. -v 3
  156. -l RC4-MD5
  157. # server TLSv1.2 DES-CBC3-SHA
  158. -v 3
  159. -l DES-CBC3-SHA
  160. # client TLSv1.2 DES-CBC3-SHA
  161. -v 3
  162. -l DES-CBC3-SHA
  163. # server TLSv1.2 AES128-SHA
  164. -v 3
  165. -l AES128-SHA
  166. # client TLSv1.2 AES128-SHA
  167. -v 3
  168. -l AES128-SHA
  169. # server TLSv1.2 AES256-SHA
  170. -v 3
  171. -l AES256-SHA
  172. # client TLSv1.2 AES256-SHA
  173. -v 3
  174. -l AES256-SHA
  175. # server TLSv1.2 AES128-SHA256
  176. -v 3
  177. -l AES128-SHA256
  178. # client TLSv1.2 AES128-SHA256
  179. -v 3
  180. -l AES128-SHA256
  181. # server TLSv1.2 AES256-SHA256
  182. -v 3
  183. -l AES256-SHA256
  184. # client TLSv1.2 AES256-SHA256
  185. -v 3
  186. -l AES256-SHA256
  187. # server TLSv1 ECDHE-RSA-RC4
  188. -v 1
  189. -l ECDHE-RSA-RC4-SHA
  190. # client TLSv1 ECDHE-RSA-RC4
  191. -v 1
  192. -l ECDHE-RSA-RC4-SHA
  193. # server TLSv1 ECDHE-RSA-DES3
  194. -v 1
  195. -l ECDHE-RSA-DES-CBC3-SHA
  196. # client TLSv1 ECDHE-RSA-DES3
  197. -v 1
  198. -l ECDHE-RSA-DES-CBC3-SHA
  199. # server TLSv1 ECDHE-RSA-AES128
  200. -v 1
  201. -l ECDHE-RSA-AES128-SHA
  202. # client TLSv1 ECDHE-RSA-AES128
  203. -v 1
  204. -l ECDHE-RSA-AES128-SHA
  205. # server TLSv1 ECDHE-RSA-AES256
  206. -v 1
  207. -l ECDHE-RSA-AES256-SHA
  208. # client TLSv1 ECDHE-RSA-AES256
  209. -v 1
  210. -l ECDHE-RSA-AES256-SHA
  211. # server TLSv1.1 ECDHE-RSA-RC4
  212. -v 2
  213. -l ECDHE-RSA-RC4-SHA
  214. # client TLSv1.1 ECDHE-RSA-RC4
  215. -v 2
  216. -l ECDHE-RSA-RC4-SHA
  217. # server TLSv1.1 ECDHE-RSA-DES3
  218. -v 2
  219. -l ECDHE-RSA-DES-CBC3-SHA
  220. # client TLSv1.1 ECDHE-RSA-DES3
  221. -v 2
  222. -l ECDHE-RSA-DES-CBC3-SHA
  223. # server TLSv1.1 ECDHE-RSA-AES128
  224. -v 2
  225. -l ECDHE-RSA-AES128-SHA
  226. # client TLSv1.1 ECDHE-RSA-AES128
  227. -v 2
  228. -l ECDHE-RSA-AES128-SHA
  229. # server TLSv1.1 ECDHE-RSA-AES256
  230. -v 2
  231. -l ECDHE-RSA-AES256-SHA
  232. # client TLSv1.1 ECDHE-RSA-AES256
  233. -v 2
  234. -l ECDHE-RSA-AES256-SHA
  235. # server TLSv1.2 ECDHE-RSA-RC4
  236. -v 3
  237. -l ECDHE-RSA-RC4-SHA
  238. # client TLSv1.2 ECDHE-RSA-RC4
  239. -v 3
  240. -l ECDHE-RSA-RC4-SHA
  241. # server TLSv1.2 ECDHE-RSA-DES3
  242. -v 3
  243. -l ECDHE-RSA-DES-CBC3-SHA
  244. # client TLSv1.2 ECDHE-RSA-DES3
  245. -v 3
  246. -l ECDHE-RSA-DES-CBC3-SHA
  247. # server TLSv1.2 ECDHE-RSA-AES128
  248. -v 3
  249. -l ECDHE-RSA-AES128-SHA
  250. # client TLSv1.2 ECDHE-RSA-AES128
  251. -v 3
  252. -l ECDHE-RSA-AES128-SHA
  253. # server TLSv1.2 ECDHE-RSA-AES128-SHA256
  254. -v 3
  255. -l ECDHE-RSA-AES128-SHA256
  256. # client TLSv1.2 ECDHE-RSA-AES128-SHA256
  257. -v 3
  258. -l ECDHE-RSA-AES128-SHA256
  259. # server TLSv1.2 ECDHE-RSA-AES256
  260. -v 3
  261. -l ECDHE-RSA-AES256-SHA
  262. # client TLSv1.2 ECDHE-RSA-AES256
  263. -v 3
  264. -l ECDHE-RSA-AES256-SHA
  265. # server TLSv1 ECDHE-ECDSA-NULL-SHA
  266. -v 1
  267. -l ECDHE-ECDSA-NULL-SHA
  268. -c ./certs/server-ecc.pem
  269. -k ./certs/ecc-key.pem
  270. # client TLSv1 ECDHE-ECDSA-NULL-SHA
  271. -v 1
  272. -l ECDHE-ECDSA-NULL-SHA
  273. -A ./certs/ca-ecc-cert.pem
  274. # server TLSv1.1 ECDHE-ECDSA-NULL-SHA
  275. -v 2
  276. -l ECDHE-ECDSA-NULL-SHA
  277. -c ./certs/server-ecc.pem
  278. -k ./certs/ecc-key.pem
  279. # client TLSv1 ECDHE-ECDSA-NULL-SHA
  280. -v 2
  281. -l ECDHE-ECDSA-NULL-SHA
  282. -A ./certs/ca-ecc-cert.pem
  283. # server TLSv1.2 ECDHE-ECDSA-NULL-SHA
  284. -v 3
  285. -l ECDHE-ECDSA-NULL-SHA
  286. -c ./certs/server-ecc.pem
  287. -k ./certs/ecc-key.pem
  288. # client TLSv1.2 ECDHE-ECDSA-NULL-SHA
  289. -v 3
  290. -l ECDHE-ECDSA-NULL-SHA
  291. -A ./certs/ca-ecc-cert.pem
  292. # server TLSv1 ECDHE-ECDSA-RC4
  293. -v 1
  294. -l ECDHE-ECDSA-RC4-SHA
  295. -c ./certs/server-ecc.pem
  296. -k ./certs/ecc-key.pem
  297. # client TLSv1 ECDHE-ECDSA-RC4
  298. -v 1
  299. -l ECDHE-ECDSA-RC4-SHA
  300. -A ./certs/ca-ecc-cert.pem
  301. # server TLSv1 ECDHE-ECDSA-DES3
  302. -v 1
  303. -l ECDHE-ECDSA-DES-CBC3-SHA
  304. -c ./certs/server-ecc.pem
  305. -k ./certs/ecc-key.pem
  306. # client TLSv1 ECDHE-ECDSA-DES3
  307. -v 1
  308. -l ECDHE-ECDSA-DES-CBC3-SHA
  309. -A ./certs/ca-ecc-cert.pem
  310. # server TLSv1 ECDHE-ECDSA-AES128
  311. -v 1
  312. -l ECDHE-ECDSA-AES128-SHA
  313. -c ./certs/server-ecc.pem
  314. -k ./certs/ecc-key.pem
  315. # client TLSv1 ECDHE-ECDSA-AES128
  316. -v 1
  317. -l ECDHE-ECDSA-AES128-SHA
  318. -A ./certs/ca-ecc-cert.pem
  319. # server TLSv1 ECDHE-ECDSA-AES256
  320. -v 1
  321. -l ECDHE-ECDSA-AES256-SHA
  322. -c ./certs/server-ecc.pem
  323. -k ./certs/ecc-key.pem
  324. # client TLSv1 ECDHE-ECDSA-AES256
  325. -v 1
  326. -l ECDHE-ECDSA-AES256-SHA
  327. -A ./certs/ca-ecc-cert.pem
  328. # server TLSv1.1 ECDHE-EDCSA-RC4
  329. -v 2
  330. -l ECDHE-ECDSA-RC4-SHA
  331. -c ./certs/server-ecc.pem
  332. -k ./certs/ecc-key.pem
  333. # client TLSv1.1 ECDHE-ECDSA-RC4
  334. -v 2
  335. -l ECDHE-ECDSA-RC4-SHA
  336. -A ./certs/ca-ecc-cert.pem
  337. # server TLSv1.1 ECDHE-ECDSA-DES3
  338. -v 2
  339. -l ECDHE-ECDSA-DES-CBC3-SHA
  340. -c ./certs/server-ecc.pem
  341. -k ./certs/ecc-key.pem
  342. # client TLSv1.1 ECDHE-ECDSA-DES3
  343. -v 2
  344. -l ECDHE-ECDSA-DES-CBC3-SHA
  345. -A ./certs/ca-ecc-cert.pem
  346. # server TLSv1.1 ECDHE-ECDSA-AES128
  347. -v 2
  348. -l ECDHE-ECDSA-AES128-SHA
  349. -c ./certs/server-ecc.pem
  350. -k ./certs/ecc-key.pem
  351. # client TLSv1.1 ECDHE-ECDSA-AES128
  352. -v 2
  353. -l ECDHE-ECDSA-AES128-SHA
  354. -A ./certs/ca-ecc-cert.pem
  355. # server TLSv1.1 ECDHE-ECDSA-AES256
  356. -v 2
  357. -l ECDHE-ECDSA-AES256-SHA
  358. -c ./certs/server-ecc.pem
  359. -k ./certs/ecc-key.pem
  360. # client TLSv1.1 ECDHE-ECDSA-AES256
  361. -v 2
  362. -l ECDHE-ECDSA-AES256-SHA
  363. -A ./certs/ca-ecc-cert.pem
  364. # server TLSv1.2 ECDHE-ECDSA-RC4
  365. -v 3
  366. -l ECDHE-ECDSA-RC4-SHA
  367. -c ./certs/server-ecc.pem
  368. -k ./certs/ecc-key.pem
  369. # client TLSv1.2 ECDHE-ECDSA-RC4
  370. -v 3
  371. -l ECDHE-ECDSA-RC4-SHA
  372. -A ./certs/ca-ecc-cert.pem
  373. # server TLSv1.2 ECDHE-ECDSA-DES3
  374. -v 3
  375. -l ECDHE-ECDSA-DES-CBC3-SHA
  376. -c ./certs/server-ecc.pem
  377. -k ./certs/ecc-key.pem
  378. # client TLSv1.2 ECDHE-ECDSA-DES3
  379. -v 3
  380. -l ECDHE-ECDSA-DES-CBC3-SHA
  381. -A ./certs/ca-ecc-cert.pem
  382. # server TLSv1.2 ECDHE-ECDSA-AES128
  383. -v 3
  384. -l ECDHE-ECDSA-AES128-SHA
  385. -c ./certs/server-ecc.pem
  386. -k ./certs/ecc-key.pem
  387. # client TLSv1.2 ECDHE-ECDSA-AES128
  388. -v 3
  389. -l ECDHE-ECDSA-AES128-SHA
  390. -A ./certs/ca-ecc-cert.pem
  391. # server TLSv1.2 ECDHE-ECDSA-AES128-SHA256
  392. -v 3
  393. -l ECDHE-ECDSA-AES128-SHA256
  394. -c ./certs/server-ecc.pem
  395. -k ./certs/ecc-key.pem
  396. # client TLSv1.2 ECDHE-ECDSA-AES128-SHA256
  397. -v 3
  398. -l ECDHE-ECDSA-AES128-SHA256
  399. -A ./certs/ca-ecc-cert.pem
  400. # server TLSv1.2 ECDHE-ECDSA-AES256
  401. -v 3
  402. -l ECDHE-ECDSA-AES256-SHA
  403. -c ./certs/server-ecc.pem
  404. -k ./certs/ecc-key.pem
  405. # client TLSv1.2 ECDHE-ECDSA-AES256
  406. -v 3
  407. -l ECDHE-ECDSA-AES256-SHA
  408. -A ./certs/ca-ecc-cert.pem
  409. # server TLSv1 ECDH-RSA-RC4
  410. -v 1
  411. -l ECDH-RSA-RC4-SHA
  412. -c ./certs/server-ecc-rsa.pem
  413. -k ./certs/ecc-key.pem
  414. # client TLSv1 ECDH-RSA-RC4
  415. -v 1
  416. -l ECDH-RSA-RC4-SHA
  417. # server TLSv1 ECDH-RSA-DES3
  418. -v 1
  419. -l ECDH-RSA-DES-CBC3-SHA
  420. -c ./certs/server-ecc-rsa.pem
  421. -k ./certs/ecc-key.pem
  422. # client TLSv1 ECDH-RSA-DES3
  423. -v 1
  424. -l ECDH-RSA-DES-CBC3-SHA
  425. # server TLSv1 ECDH-RSA-AES128
  426. -v 1
  427. -l ECDH-RSA-AES128-SHA
  428. -c ./certs/server-ecc-rsa.pem
  429. -k ./certs/ecc-key.pem
  430. # client TLSv1 ECDH-RSA-AES128
  431. -v 1
  432. -l ECDH-RSA-AES128-SHA
  433. # server TLSv1 ECDH-RSA-AES256
  434. -v 1
  435. -l ECDH-RSA-AES256-SHA
  436. -c ./certs/server-ecc-rsa.pem
  437. -k ./certs/ecc-key.pem
  438. # client TLSv1 ECDH-RSA-AES256
  439. -v 1
  440. -l ECDH-RSA-AES256-SHA
  441. # server TLSv1.1 ECDH-RSA-RC4
  442. -v 2
  443. -l ECDH-RSA-RC4-SHA
  444. -c ./certs/server-ecc-rsa.pem
  445. -k ./certs/ecc-key.pem
  446. # client TLSv1.1 ECDH-RSA-RC4
  447. -v 2
  448. -l ECDH-RSA-RC4-SHA
  449. # server TLSv1.1 ECDH-RSA-DES3
  450. -v 2
  451. -l ECDH-RSA-DES-CBC3-SHA
  452. -c ./certs/server-ecc-rsa.pem
  453. -k ./certs/ecc-key.pem
  454. # client TLSv1.1 ECDH-RSA-DES3
  455. -v 2
  456. -l ECDH-RSA-DES-CBC3-SHA
  457. # server TLSv1.1 ECDH-RSA-AES128
  458. -v 2
  459. -l ECDH-RSA-AES128-SHA
  460. -c ./certs/server-ecc-rsa.pem
  461. -k ./certs/ecc-key.pem
  462. # client TLSv1.1 ECDH-RSA-AES128
  463. -v 2
  464. -l ECDH-RSA-AES128-SHA
  465. # server TLSv1.1 ECDH-RSA-AES256
  466. -v 2
  467. -l ECDH-RSA-AES256-SHA
  468. -c ./certs/server-ecc-rsa.pem
  469. -k ./certs/ecc-key.pem
  470. # client TLSv1.1 ECDH-RSA-AES256
  471. -v 2
  472. -l ECDH-RSA-AES256-SHA
  473. # server TLSv1.2 ECDH-RSA-RC4
  474. -v 3
  475. -l ECDH-RSA-RC4-SHA
  476. -c ./certs/server-ecc-rsa.pem
  477. -k ./certs/ecc-key.pem
  478. # client TLSv1.2 ECDH-RSA-RC4
  479. -v 3
  480. -l ECDH-RSA-RC4-SHA
  481. # server TLSv1.2 ECDH-RSA-DES3
  482. -v 3
  483. -l ECDH-RSA-DES-CBC3-SHA
  484. -c ./certs/server-ecc-rsa.pem
  485. -k ./certs/ecc-key.pem
  486. # client TLSv1.2 ECDH-RSA-DES3
  487. -v 3
  488. -l ECDH-RSA-DES-CBC3-SHA
  489. # server TLSv1.2 ECDH-RSA-AES128
  490. -v 3
  491. -l ECDH-RSA-AES128-SHA
  492. -c ./certs/server-ecc-rsa.pem
  493. -k ./certs/ecc-key.pem
  494. # client TLSv1.2 ECDH-RSA-AES128
  495. -v 3
  496. -l ECDH-RSA-AES128-SHA
  497. # server TLSv1.2 ECDH-RSA-AES128-SHA256
  498. -v 3
  499. -l ECDH-RSA-AES128-SHA256
  500. -c ./certs/server-ecc-rsa.pem
  501. -k ./certs/ecc-key.pem
  502. # client TLSv1.2 ECDH-RSA-AES128-SHA256
  503. -v 3
  504. -l ECDH-RSA-AES128-SHA256
  505. # server TLSv1.2 ECDH-RSA-AES256
  506. -v 3
  507. -l ECDH-RSA-AES256-SHA
  508. -c ./certs/server-ecc-rsa.pem
  509. -k ./certs/ecc-key.pem
  510. # client TLSv1.2 ECDH-RSA-AES256
  511. -v 3
  512. -l ECDH-RSA-AES256-SHA
  513. # server TLSv1 ECDH-ECDSA-RC4
  514. -v 1
  515. -l ECDH-ECDSA-RC4-SHA
  516. -c ./certs/server-ecc.pem
  517. -k ./certs/ecc-key.pem
  518. # client TLSv1 ECDH-ECDSA-RC4
  519. -v 1
  520. -l ECDH-ECDSA-RC4-SHA
  521. -A ./certs/ca-ecc-cert.pem
  522. # server TLSv1 ECDH-ECDSA-DES3
  523. -v 1
  524. -l ECDH-ECDSA-DES-CBC3-SHA
  525. -c ./certs/server-ecc.pem
  526. -k ./certs/ecc-key.pem
  527. # client TLSv1 ECDH-ECDSA-DES3
  528. -v 1
  529. -l ECDH-ECDSA-DES-CBC3-SHA
  530. -A ./certs/ca-ecc-cert.pem
  531. # server TLSv1 ECDH-ECDSA-AES128
  532. -v 1
  533. -l ECDH-ECDSA-AES128-SHA
  534. -c ./certs/server-ecc.pem
  535. -k ./certs/ecc-key.pem
  536. # client TLSv1 ECDH-ECDSA-AES128
  537. -v 1
  538. -l ECDH-ECDSA-AES128-SHA
  539. -A ./certs/ca-ecc-cert.pem
  540. # server TLSv1 ECDH-ECDSA-AES256
  541. -v 1
  542. -l ECDH-ECDSA-AES256-SHA
  543. -c ./certs/server-ecc.pem
  544. -k ./certs/ecc-key.pem
  545. # client TLSv1 ECDH-ECDSA-AES256
  546. -v 1
  547. -l ECDH-ECDSA-AES256-SHA
  548. -A ./certs/ca-ecc-cert.pem
  549. # server TLSv1.1 ECDH-EDCSA-RC4
  550. -v 2
  551. -l ECDH-ECDSA-RC4-SHA
  552. -c ./certs/server-ecc.pem
  553. -k ./certs/ecc-key.pem
  554. # client TLSv1.1 ECDH-ECDSA-RC4
  555. -v 2
  556. -l ECDH-ECDSA-RC4-SHA
  557. -A ./certs/ca-ecc-cert.pem
  558. # server TLSv1.1 ECDH-ECDSA-DES3
  559. -v 2
  560. -l ECDH-ECDSA-DES-CBC3-SHA
  561. -c ./certs/server-ecc.pem
  562. -k ./certs/ecc-key.pem
  563. # client TLSv1.1 ECDH-ECDSA-DES3
  564. -v 2
  565. -l ECDH-ECDSA-DES-CBC3-SHA
  566. -A ./certs/ca-ecc-cert.pem
  567. # server TLSv1.1 ECDH-ECDSA-AES128
  568. -v 2
  569. -l ECDH-ECDSA-AES128-SHA
  570. -c ./certs/server-ecc.pem
  571. -k ./certs/ecc-key.pem
  572. # client TLSv1.1 ECDH-ECDSA-AES128
  573. -v 2
  574. -l ECDH-ECDSA-AES128-SHA
  575. -A ./certs/ca-ecc-cert.pem
  576. # server TLSv1.1 ECDH-ECDSA-AES256
  577. -v 2
  578. -l ECDH-ECDSA-AES256-SHA
  579. -c ./certs/server-ecc.pem
  580. -k ./certs/ecc-key.pem
  581. # client TLSv1.1 ECDH-ECDSA-AES256
  582. -v 2
  583. -l ECDH-ECDSA-AES256-SHA
  584. -A ./certs/ca-ecc-cert.pem
  585. # server TLSv1.2 ECDHE-ECDSA-RC4
  586. -v 3
  587. -l ECDH-ECDSA-RC4-SHA
  588. -c ./certs/server-ecc.pem
  589. -k ./certs/ecc-key.pem
  590. # client TLSv1.2 ECDH-ECDSA-RC4
  591. -v 3
  592. -l ECDH-ECDSA-RC4-SHA
  593. -A ./certs/ca-ecc-cert.pem
  594. # server TLSv1.2 ECDH-ECDSA-DES3
  595. -v 3
  596. -l ECDH-ECDSA-DES-CBC3-SHA
  597. -c ./certs/server-ecc.pem
  598. -k ./certs/ecc-key.pem
  599. # client TLSv1.2 ECDH-ECDSA-DES3
  600. -v 3
  601. -l ECDH-ECDSA-DES-CBC3-SHA
  602. -A ./certs/ca-ecc-cert.pem
  603. # server TLSv1.2 ECDH-ECDSA-AES128
  604. -v 3
  605. -l ECDH-ECDSA-AES128-SHA
  606. -c ./certs/server-ecc.pem
  607. -k ./certs/ecc-key.pem
  608. # client TLSv1.2 ECDH-ECDSA-AES128
  609. -v 3
  610. -l ECDH-ECDSA-AES128-SHA
  611. -A ./certs/ca-ecc-cert.pem
  612. # server TLSv1.2 ECDH-ECDSA-AES128-SHA256
  613. -v 3
  614. -l ECDH-ECDSA-AES128-SHA256
  615. -c ./certs/server-ecc.pem
  616. -k ./certs/ecc-key.pem
  617. # client TLSv1.2 ECDH-ECDSA-AES128-SHA256
  618. -v 3
  619. -l ECDH-ECDSA-AES128-SHA256
  620. -A ./certs/ca-ecc-cert.pem
  621. # server TLSv1.2 ECDH-ECDSA-AES256
  622. -v 3
  623. -l ECDH-ECDSA-AES256-SHA
  624. -c ./certs/server-ecc.pem
  625. -k ./certs/ecc-key.pem
  626. # client TLSv1.2 ECDH-ECDSA-AES256
  627. -v 3
  628. -l ECDH-ECDSA-AES256-SHA
  629. -A ./certs/ca-ecc-cert.pem
  630. # server TLSv1.2 ECDHE-RSA-AES256-SHA384
  631. -v 3
  632. -l ECDHE-RSA-AES256-SHA384
  633. # client TLSv1.2 ECDHE-RSA-AES256-SHA384
  634. -v 3
  635. -l ECDHE-RSA-AES256-SHA384
  636. # server TLSv1.2 ECDHE-ECDSA-AES256-SHA384
  637. -v 3
  638. -l ECDHE-ECDSA-AES256-SHA384
  639. -c ./certs/server-ecc.pem
  640. -k ./certs/ecc-key.pem
  641. # client TLSv1.2 ECDHE-ECDSA-AES256-SHA384
  642. -v 3
  643. -l ECDHE-ECDSA-AES256-SHA384
  644. -A ./certs/ca-ecc-cert.pem
  645. # server TLSv1.2 ECDH-RSA-AES256-SHA384
  646. -v 3
  647. -l ECDH-RSA-AES256-SHA384
  648. -c ./certs/server-ecc-rsa.pem
  649. -k ./certs/ecc-key.pem
  650. # client TLSv1.2 ECDH-RSA-AES256-SHA384
  651. -v 3
  652. -l ECDH-RSA-AES256-SHA384
  653. # server TLSv1.2 ECDH-ECDSA-AES256-SHA384
  654. -v 3
  655. -l ECDH-ECDSA-AES256-SHA384
  656. -c ./certs/server-ecc.pem
  657. -k ./certs/ecc-key.pem
  658. # client TLSv1.2 ECDH-ECDSA-AES256-SHA384
  659. -v 3
  660. -l ECDH-ECDSA-AES256-SHA384
  661. -A ./certs/ca-ecc-cert.pem
  662. # server TLSv1 DHE AES128
  663. -v 1
  664. -l DHE-RSA-AES128-SHA
  665. # client TLSv1 DHE AES128
  666. -v 1
  667. -l DHE-RSA-AES128-SHA
  668. # server TLSv1 DHE AES256
  669. -v 1
  670. -l DHE-RSA-AES256-SHA
  671. # client TLSv1 DHE AES256
  672. -v 1
  673. -l DHE-RSA-AES256-SHA
  674. # server TLSv1.1 DHE AES128
  675. -v 2
  676. -l DHE-RSA-AES128-SHA
  677. # client TLSv1.1 DHE AES128
  678. -v 2
  679. -l DHE-RSA-AES128-SHA
  680. # server TLSv1.1 DHE AES256
  681. -v 2
  682. -l DHE-RSA-AES256-SHA
  683. # client TLSv1.1 DHE AES256
  684. -v 2
  685. -l DHE-RSA-AES256-SHA
  686. # server TLSv1.1 DHE 3DES
  687. -v 2
  688. -l EDH-RSA-DES-CBC3-SHA
  689. # client TLSv1.1 DHE 3DES
  690. -v 2
  691. -l EDH-RSA-DES-CBC3-SHA
  692. # server TLSv1.2 DHE 3DES
  693. -v 3
  694. -l EDH-RSA-DES-CBC3-SHA
  695. # client TLSv1.2 DHE 3DES
  696. -v 3
  697. -l EDH-RSA-DES-CBC3-SHA
  698. # server TLSv1.2 DHE AES128
  699. -v 3
  700. -l DHE-RSA-AES128-SHA
  701. # client TLSv1.2 DHE AES128
  702. -v 3
  703. -l DHE-RSA-AES128-SHA
  704. # server TLSv1.2 DHE AES256
  705. -v 3
  706. -l DHE-RSA-AES256-SHA
  707. # client TLSv1.2 DHE AES256
  708. -v 3
  709. -l DHE-RSA-AES256-SHA
  710. # server TLSv1.2 DHE AES128-SHA256
  711. -v 3
  712. -l DHE-RSA-AES128-SHA256
  713. # client TLSv1.2 DHE AES128-SHA256
  714. -v 3
  715. -l DHE-RSA-AES128-SHA256
  716. # server TLSv1.2 DHE AES256-SHA256
  717. -v 3
  718. -l DHE-RSA-AES256-SHA256
  719. # client TLSv1.2 DHE AES256-SHA256
  720. -v 3
  721. -l DHE-RSA-AES256-SHA256
  722. # server TLSv1.2 ECDHE-PSK-NULL-SHA256
  723. -s
  724. -v 3
  725. -l ECDHE-PSK-NULL-SHA256
  726. # client TLSv1.2 ECDHE-PSK-NULL-SHA256
  727. -s
  728. -v 3
  729. -l ECDHE-PSK-NULL-SHA256
  730. # server TLSv1.2 ECDHE-PSK-AES128-SHA256
  731. -s
  732. -v 3
  733. -l ECDHE-PSK-AES128-SHA256
  734. # client TLSv1.2 ECDHE-PSK-AES128-SHA256
  735. -s
  736. -v 3
  737. -l ECDHE-PSK-AES128-SHA256
  738. # server TLSv1 PSK-AES128
  739. -s
  740. -v 1
  741. -l PSK-AES128-CBC-SHA
  742. # client TLSv1 PSK-AES128
  743. -s
  744. -v 1
  745. -l PSK-AES128-CBC-SHA
  746. # server TLSv1 PSK-AES256
  747. -s
  748. -v 1
  749. -l PSK-AES256-CBC-SHA
  750. # client TLSv1 PSK-AES256
  751. -s
  752. -v 1
  753. -l PSK-AES256-CBC-SHA
  754. # server TLSv1.1 PSK-AES128
  755. -s
  756. -v 2
  757. -l PSK-AES128-CBC-SHA
  758. # client TLSv1.1 PSK-AES128
  759. -s
  760. -v 2
  761. -l PSK-AES128-CBC-SHA
  762. # server TLSv1.1 PSK-AES256
  763. -s
  764. -v 2
  765. -l PSK-AES256-CBC-SHA
  766. # client TLSv1.1 PSK-AES256
  767. -s
  768. -v 2
  769. -l PSK-AES256-CBC-SHA
  770. # server TLSv1.2 PSK-AES128
  771. -s
  772. -v 3
  773. -l PSK-AES128-CBC-SHA
  774. # client TLSv1.2 PSK-AES128
  775. -s
  776. -v 3
  777. -l PSK-AES128-CBC-SHA
  778. # server TLSv1.2 PSK-AES256
  779. -s
  780. -v 3
  781. -l PSK-AES256-CBC-SHA
  782. # client TLSv1.2 PSK-AES256
  783. -s
  784. -v 3
  785. -l PSK-AES256-CBC-SHA
  786. # server TLSv1.2 PSK-AES128-SHA256
  787. -s
  788. -v 3
  789. -l PSK-AES128-CBC-SHA256
  790. # client TLSv1.2 PSK-AES128-SHA256
  791. -s
  792. -v 3
  793. -l PSK-AES128-CBC-SHA256
  794. # server TLSv1.2 PSK-AES256-SHA384
  795. -s
  796. -v 3
  797. -l PSK-AES256-CBC-SHA384
  798. # client TLSv1.2 PSK-AES256-SHA384
  799. -s
  800. -v 3
  801. -l PSK-AES256-CBC-SHA384
  802. # server TLSv1.0 PSK-NULL
  803. -s
  804. -v 1
  805. -l PSK-NULL-SHA
  806. # client TLSv1.0 PSK-NULL
  807. -s
  808. -v 1
  809. -l PSK-NULL-SHA
  810. # server TLSv1.1 PSK-NULL
  811. -s
  812. -v 2
  813. -l PSK-NULL-SHA
  814. # client TLSv1.1 PSK-NULL
  815. -s
  816. -v 2
  817. -l PSK-NULL-SHA
  818. # server TLSv1.2 PSK-NULL
  819. -s
  820. -v 3
  821. -l PSK-NULL-SHA
  822. # client TLSv1.2 PSK-NULL
  823. -s
  824. -v 3
  825. -l PSK-NULL-SHA
  826. # server TLSv1.2 PSK-NULL-SHA256
  827. -s
  828. -v 3
  829. -l PSK-NULL-SHA256
  830. # client TLSv1.2 PSK-NULL-SHA256
  831. -s
  832. -v 3
  833. -l PSK-NULL-SHA256
  834. # server TLSv1.2 PSK-NULL-SHA384
  835. -s
  836. -v 3
  837. -l PSK-NULL-SHA384
  838. # client TLSv1.2 PSK-NULL-SHA384
  839. -s
  840. -v 3
  841. -l PSK-NULL-SHA384
  842. # server TLSv1.2 PSK-NULL
  843. -s
  844. -v 3
  845. -l PSK-NULL-SHA
  846. # client TLSv1.2 PSK-NULL
  847. -s
  848. -v 3
  849. -l PSK-NULL-SHA
  850. # server TLSv1.2 PSK-NULL-SHA256
  851. -s
  852. -v 3
  853. -l PSK-NULL-SHA256
  854. # client TLSv1.2 PSK-NULL-SHA256
  855. -s
  856. -v 3
  857. -l PSK-NULL-SHA256
  858. # server TLSv1.0 RSA-NULL-MD5
  859. -v 1
  860. -l NULL-MD5
  861. # client TLSv1.0 RSA-NULL-MD5
  862. -v 1
  863. -l NULL-MD5
  864. # server TLSv1.1 RSA-NULL-MD5
  865. -v 2
  866. -l NULL-MD5
  867. # client TLSv1.1 RSA-NULL-MD5
  868. -v 2
  869. -l NULL-MD5
  870. # server TLSv1.2 RSA-NULL-MD5
  871. -v 3
  872. -l NULL-MD5
  873. # client TLSv1.2 RSA-NULL-MD5
  874. -v 3
  875. -l NULL-MD5
  876. # server TLSv1.0 RSA-NULL-SHA
  877. -v 1
  878. -l NULL-SHA
  879. # client TLSv1.0 RSA-NULL-SHA
  880. -v 1
  881. -l NULL-SHA
  882. # server TLSv1.1 RSA-NULL-SHA
  883. -v 2
  884. -l NULL-SHA
  885. # client TLSv1.1 RSA-NULL-SHA
  886. -v 2
  887. -l NULL-SHA
  888. # server TLSv1.2 RSA-NULL-SHA
  889. -v 3
  890. -l NULL-SHA
  891. # client TLSv1.2 RSA-NULL-SHA
  892. -v 3
  893. -l NULL-SHA
  894. # server TLSv1.2 RSA-NULL-SHA256
  895. -v 3
  896. -l NULL-SHA256
  897. # client TLSv1.2 RSA-NULL-SHA256
  898. -v 3
  899. -l NULL-SHA256
  900. # server TLSv1 CAMELLIA128-SHA
  901. -v 1
  902. -l CAMELLIA128-SHA
  903. # client TLSv1 CAMELLIA128-SHA
  904. -v 1
  905. -l CAMELLIA128-SHA
  906. # server TLSv1 CAMELLIA256-SHA
  907. -v 1
  908. -l CAMELLIA256-SHA
  909. # client TLSv1 CAMELLIA256-SHA
  910. -v 1
  911. -l CAMELLIA256-SHA
  912. # server TLSv1.1 CAMELLIA128-SHA
  913. -v 2
  914. -l CAMELLIA128-SHA
  915. # client TLSv1.1 CAMELLIA128-SHA
  916. -v 2
  917. -l CAMELLIA128-SHA
  918. # server TLSv1.1 CAMELLIA256-SHA
  919. -v 2
  920. -l CAMELLIA256-SHA
  921. # client TLSv1.1 CAMELLIA256-SHA
  922. -v 2
  923. -l CAMELLIA256-SHA
  924. # server TLSv1.2 CAMELLIA128-SHA
  925. -v 3
  926. -l CAMELLIA128-SHA
  927. # client TLSv1.2 CAMELLIA128-SHA
  928. -v 3
  929. -l CAMELLIA128-SHA
  930. # server TLSv1.2 CAMELLIA256-SHA
  931. -v 3
  932. -l CAMELLIA256-SHA
  933. # client TLSv1.2 CAMELLIA256-SHA
  934. -v 3
  935. -l CAMELLIA256-SHA
  936. # server TLSv1.2 CAMELLIA128-SHA256
  937. -v 3
  938. -l CAMELLIA128-SHA256
  939. # client TLSv1.2 CAMELLIA128-SHA256
  940. -v 3
  941. -l CAMELLIA128-SHA256
  942. # server TLSv1.2 CAMELLIA256-SHA256
  943. -v 3
  944. -l CAMELLIA256-SHA256
  945. # client TLSv1.2 CAMELLIA256-SHA256
  946. -v 3
  947. -l CAMELLIA256-SHA256
  948. # server TLSv1 DHE-RSA-CAMELLIA128-SHA
  949. -v 1
  950. -l DHE-RSA-CAMELLIA128-SHA
  951. # client TLSv1 DHE-RSA-CAMELLIA128-SHA
  952. -v 1
  953. -l DHE-RSA-CAMELLIA128-SHA
  954. # server TLSv1 DHE-RSA-CAMELLIA256-SHA
  955. -v 1
  956. -l DHE-RSA-CAMELLIA256-SHA
  957. # client TLSv1 DHE-RSA-CAMELLIA256-SHA
  958. -v 1
  959. -l DHE-RSA-CAMELLIA256-SHA
  960. # server TLSv1.1 DHE-RSA-CAMELLIA128-SHA
  961. -v 2
  962. -l DHE-RSA-CAMELLIA128-SHA
  963. # client TLSv1.1 DHE-RSA-CAMELLIA128-SHA
  964. -v 2
  965. -l DHE-RSA-CAMELLIA128-SHA
  966. # server TLSv1.1 DHE-RSA-CAMELLIA256-SHA
  967. -v 2
  968. -l DHE-RSA-CAMELLIA256-SHA
  969. # client TLSv1.1 DHE-RSA-CAMELLIA256-SHA
  970. -v 2
  971. -l DHE-RSA-CAMELLIA256-SHA
  972. # server TLSv1.2 DHE-RSA-CAMELLIA128-SHA
  973. -v 3
  974. -l DHE-RSA-CAMELLIA128-SHA
  975. # client TLSv1.2 DHE-RSA-CAMELLIA128-SHA
  976. -v 3
  977. -l DHE-RSA-CAMELLIA128-SHA
  978. # server TLSv1.2 DHE-RSA-CAMELLIA256-SHA
  979. -v 3
  980. -l DHE-RSA-CAMELLIA256-SHA
  981. # client TLSv1.2 DHE-RSA-CAMELLIA256-SHA
  982. -v 3
  983. -l DHE-RSA-CAMELLIA256-SHA
  984. # server TLSv1.2 DHE-RSA-CAMELLIA128-SHA256
  985. -v 3
  986. -l DHE-RSA-CAMELLIA128-SHA256
  987. # client TLSv1.2 DHE-RSA-CAMELLIA128-SHA256
  988. -v 3
  989. -l DHE-RSA-CAMELLIA128-SHA256
  990. # server TLSv1.2 DHE-RSA-CAMELLIA256-SHA256
  991. -v 3
  992. -l DHE-RSA-CAMELLIA256-SHA256
  993. # client TLSv1.2 DHE-RSA-CAMELLIA256-SHA256
  994. -v 3
  995. -l DHE-RSA-CAMELLIA256-SHA256
  996. # server TLSv1.2 RSA-AES128-GCM-SHA256
  997. -v 3
  998. -l AES128-GCM-SHA256
  999. # client TLSv1.2 RSA-AES128-GCM-SHA256
  1000. -v 3
  1001. -l AES128-GCM-SHA256
  1002. # server TLSv1.2 RSA-AES256-GCM-SHA384
  1003. -v 3
  1004. -l AES256-GCM-SHA384
  1005. # client TLSv1.2 RSA-AES256-GCM-SHA384
  1006. -v 3
  1007. -l AES256-GCM-SHA384
  1008. # server TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  1009. -v 3
  1010. -l ECDHE-ECDSA-AES128-GCM-SHA256
  1011. -c ./certs/server-ecc.pem
  1012. -k ./certs/ecc-key.pem
  1013. # client TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
  1014. -v 3
  1015. -l ECDHE-ECDSA-AES128-GCM-SHA256
  1016. -A ./certs/ca-ecc-cert.pem
  1017. # server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  1018. -v 3
  1019. -l ECDHE-ECDSA-AES256-GCM-SHA384
  1020. -c ./certs/server-ecc.pem
  1021. -k ./certs/ecc-key.pem
  1022. # client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
  1023. -v 3
  1024. -l ECDHE-ECDSA-AES256-GCM-SHA384
  1025. -A ./certs/ca-ecc-cert.pem
  1026. # server TLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
  1027. -v 3
  1028. -l ECDH-ECDSA-AES128-GCM-SHA256
  1029. -c ./certs/server-ecc.pem
  1030. -k ./certs/ecc-key.pem
  1031. # client TLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
  1032. -v 3
  1033. -l ECDH-ECDSA-AES128-GCM-SHA256
  1034. -A ./certs/ca-ecc-cert.pem
  1035. # server TLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
  1036. -v 3
  1037. -l ECDH-ECDSA-AES256-GCM-SHA384
  1038. -c ./certs/server-ecc.pem
  1039. -k ./certs/ecc-key.pem
  1040. # client TLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
  1041. -v 3
  1042. -l ECDH-ECDSA-AES256-GCM-SHA384
  1043. -A ./certs/ca-ecc-cert.pem
  1044. # server TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
  1045. -v 3
  1046. -l ECDHE-RSA-AES128-GCM-SHA256
  1047. # client TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
  1048. -v 3
  1049. -l ECDHE-RSA-AES128-GCM-SHA256
  1050. # server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  1051. -v 3
  1052. -l ECDHE-RSA-AES256-GCM-SHA384
  1053. # client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  1054. -v 3
  1055. -l ECDHE-RSA-AES256-GCM-SHA384
  1056. # server TLSv1.2 ECDH-RSA-AES128-GCM-SHA256
  1057. -v 3
  1058. -l ECDH-RSA-AES128-GCM-SHA256
  1059. -c ./certs/server-ecc-rsa.pem
  1060. -k ./certs/ecc-key.pem
  1061. # client TLSv1.2 ECDH-RSA-AES128-GCM-SHA256
  1062. -v 3
  1063. -l ECDH-RSA-AES128-GCM-SHA256
  1064. # server TLSv1.2 ECDH-RSA-AES256-GCM-SHA384
  1065. -v 3
  1066. -l ECDH-RSA-AES256-GCM-SHA384
  1067. -c ./certs/server-ecc-rsa.pem
  1068. -k ./certs/ecc-key.pem
  1069. # client TLSv1.2 ECDH-RSA-AES256-GCM-SHA384
  1070. -v 3
  1071. -l ECDH-RSA-AES256-GCM-SHA384
  1072. # server TLSv1.2 DHE-RSA-AES128-GCM-SHA256
  1073. -v 3
  1074. -l DHE-RSA-AES128-GCM-SHA256
  1075. # client TLSv1.2 DHE-RSA-AES128-GCM-SHA256
  1076. -v 3
  1077. -l DHE-RSA-AES128-GCM-SHA256
  1078. # server TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  1079. -v 3
  1080. -l DHE-RSA-AES256-GCM-SHA384
  1081. # client TLSv1.2 DHE-RSA-AES256-GCM-SHA384
  1082. -v 3
  1083. -l DHE-RSA-AES256-GCM-SHA384
  1084. # server TLSv1.2 PSK-AES128-GCM-SHA256
  1085. -s
  1086. -v 3
  1087. -l PSK-AES128-GCM-SHA256
  1088. # client TLSv1.2 PSK-AES128-GCM-SHA256
  1089. -s
  1090. -v 3
  1091. -l PSK-AES128-GCM-SHA256
  1092. # server TLSv1.2 PSK-AES256-GCM-SHA384
  1093. -s
  1094. -v 3
  1095. -l PSK-AES256-GCM-SHA384
  1096. # client TLSv1.2 PSK-AES256-GCM-SHA384
  1097. -s
  1098. -v 3
  1099. -l PSK-AES256-GCM-SHA384
  1100. # server TLSv1.2 AES128-CCM-8
  1101. -v 3
  1102. -l AES128-CCM-8
  1103. # client TLSv1.2 AES128-CCM-8
  1104. -v 3
  1105. -l AES128-CCM-8
  1106. # server TLSv1.2 AES256-CCM-8
  1107. -v 3
  1108. -l AES256-CCM-8
  1109. # client TLSv1.2 AES256-CCM-8
  1110. -v 3
  1111. -l AES256-CCM-8
  1112. # server TLSv1.2 AES128-CCM8 (OpenSSL-compat alias)
  1113. -v 3
  1114. -l AES128-CCM8
  1115. # client TLSv1.2 AES128-CCM8 (OpenSSL-compat alias)
  1116. -v 3
  1117. -l AES128-CCM8
  1118. # server TLSv1.2 AES256-CCM8 (OpenSSL-compat alias)
  1119. -v 3
  1120. -l AES256-CCM8
  1121. # client TLSv1.2 AES256-CCM8 (OpenSSL-compat alias)
  1122. -v 3
  1123. -l AES256-CCM8
  1124. # server TLSv1.2 ECDHE-ECDSA-AES128-CCM
  1125. -v 3
  1126. -l ECDHE-ECDSA-AES128-CCM
  1127. -c ./certs/server-ecc.pem
  1128. -k ./certs/ecc-key.pem
  1129. # client TLSv1.2 ECDHE-ECDSA-AES128-CCM
  1130. -v 3
  1131. -l ECDHE-ECDSA-AES128-CCM
  1132. -A ./certs/ca-ecc-cert.pem
  1133. # server TLSv1.2 ECDHE-ECDSA-AES128-CCM-8
  1134. -v 3
  1135. -l ECDHE-ECDSA-AES128-CCM-8
  1136. -c ./certs/server-ecc.pem
  1137. -k ./certs/ecc-key.pem
  1138. # client TLSv1.2 ECDHE-ECDSA-AES128-CCM-8
  1139. -v 3
  1140. -l ECDHE-ECDSA-AES128-CCM-8
  1141. -A ./certs/ca-ecc-cert.pem
  1142. # server TLSv1.2 ECDHE-ECDSA-AES256-CCM-8
  1143. -v 3
  1144. -l ECDHE-ECDSA-AES256-CCM-8
  1145. -c ./certs/server-ecc.pem
  1146. -k ./certs/ecc-key.pem
  1147. # client TLSv1.2 ECDHE-ECDSA-AES256-CCM-8
  1148. -v 3
  1149. -l ECDHE-ECDSA-AES256-CCM-8
  1150. -A ./certs/ca-ecc-cert.pem
  1151. # server TLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias)
  1152. -v 3
  1153. -l ECDHE-ECDSA-AES128-CCM8
  1154. -c ./certs/server-ecc.pem
  1155. -k ./certs/ecc-key.pem
  1156. # client TLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias)
  1157. -v 3
  1158. -l ECDHE-ECDSA-AES128-CCM8
  1159. -A ./certs/ca-ecc-cert.pem
  1160. # server TLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias)
  1161. -v 3
  1162. -l ECDHE-ECDSA-AES256-CCM8
  1163. -c ./certs/server-ecc.pem
  1164. -k ./certs/ecc-key.pem
  1165. # client TLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias)
  1166. -v 3
  1167. -l ECDHE-ECDSA-AES256-CCM8
  1168. -A ./certs/ca-ecc-cert.pem
  1169. # server TLSv1.2 PSK-AES128-CCM
  1170. -s
  1171. -v 3
  1172. -l PSK-AES128-CCM
  1173. # client TLSv1.2 PSK-AES128-CCM
  1174. -s
  1175. -v 3
  1176. -l PSK-AES128-CCM
  1177. # server TLSv1.2 PSK-AES256-CCM
  1178. -s
  1179. -v 3
  1180. -l PSK-AES256-CCM
  1181. # client TLSv1.2 PSK-AES256-CCM
  1182. -s
  1183. -v 3
  1184. -l PSK-AES256-CCM
  1185. # server TLSv1.2 PSK-AES128-CCM-8
  1186. -s
  1187. -v 3
  1188. -l PSK-AES128-CCM-8
  1189. # client TLSv1.2 PSK-AES128-CCM-8
  1190. -s
  1191. -v 3
  1192. -l PSK-AES128-CCM-8
  1193. # server TLSv1.2 PSK-AES256-CCM-8
  1194. -s
  1195. -v 3
  1196. -l PSK-AES256-CCM-8
  1197. # client TLSv1.2 PSK-AES256-CCM-8
  1198. -s
  1199. -v 3
  1200. -l PSK-AES256-CCM-8
  1201. # server TLSv1.2 PSK-AES128-CCM8 (OpenSSL-compat alias)
  1202. -s
  1203. -v 3
  1204. -l PSK-AES128-CCM8
  1205. # client TLSv1.2 PSK-AES128-CCM8 (OpenSSL-compat alias)
  1206. -s
  1207. -v 3
  1208. -l PSK-AES128-CCM8
  1209. # server TLSv1.2 PSK-AES256-CCM8 (OpenSSL-compat alias)
  1210. -s
  1211. -v 3
  1212. -l PSK-AES256-CCM8
  1213. # client TLSv1.2 PSK-AES256-CCM8 (OpenSSL-compat alias)
  1214. -s
  1215. -v 3
  1216. -l PSK-AES256-CCM8
  1217. # server TLSv1.2 DHE-PSK-AES128-CBC-SHA256
  1218. -s
  1219. -v 3
  1220. -l DHE-PSK-AES128-CBC-SHA256
  1221. # client TLSv1.2 DHE-PSK-AES128-CBC-SHA256
  1222. -s
  1223. -v 3
  1224. -l DHE-PSK-AES128-CBC-SHA256
  1225. # server TLSv1.2 DHE-PSK-AES256-CBC-SHA384
  1226. -s
  1227. -v 3
  1228. -l DHE-PSK-AES256-CBC-SHA384
  1229. # client TLSv1.2 DHE-PSK-AES256-CBC-SHA384
  1230. -s
  1231. -v 3
  1232. -l DHE-PSK-AES256-CBC-SHA384
  1233. # server TLSv1.2 DHE-PSK-NULL-SHA256
  1234. -s
  1235. -v 3
  1236. -l DHE-PSK-NULL-SHA256
  1237. # client TLSv1.2 DHE-PSK-NULL-SHA256
  1238. -s
  1239. -v 3
  1240. -l DHE-PSK-NULL-SHA256
  1241. # server TLSv1.2 DHE-PSK-NULL-SHA384
  1242. -s
  1243. -v 3
  1244. -l DHE-PSK-NULL-SHA384
  1245. # client TLSv1.2 DHE-PSK-NULL-SHA384
  1246. -s
  1247. -v 3
  1248. -l DHE-PSK-NULL-SHA384
  1249. # server TLSv1.2 DHE-PSK-AES128-GCM-SHA256
  1250. -s
  1251. -v 3
  1252. -l DHE-PSK-AES128-GCM-SHA256
  1253. # client TLSv1.2 DHE-PSK-AES128-GCM-SHA256
  1254. -s
  1255. -v 3
  1256. -l DHE-PSK-AES128-GCM-SHA256
  1257. # server TLSv1.2 DHE-PSK-AES256-GCM-SHA384
  1258. -s
  1259. -v 3
  1260. -l DHE-PSK-AES256-GCM-SHA384
  1261. # client TLSv1.2 DHE-PSK-AES256-GCM-SHA384
  1262. -s
  1263. -v 3
  1264. -l DHE-PSK-AES256-GCM-SHA384
  1265. # server TLSv1.2 DHE-PSK-AES128-CCM
  1266. -s
  1267. -v 3
  1268. -l DHE-PSK-AES128-CCM
  1269. # client TLSv1.2 DHE-PSK-AES128-CCM
  1270. -s
  1271. -v 3
  1272. -l DHE-PSK-AES128-CCM
  1273. # server TLSv1.2 DHE-PSK-AES256-CCM
  1274. -s
  1275. -v 3
  1276. -l DHE-PSK-AES256-CCM
  1277. # client TLSv1.2 DHE-PSK-AES256-CCM
  1278. -s
  1279. -v 3
  1280. -l DHE-PSK-AES256-CCM
  1281. # server TLSv1.2 ADH-AES128-SHA
  1282. -a
  1283. -v 3
  1284. -l ADH-AES128-SHA
  1285. # client TLSv1.2 ADH-AES128-SHA
  1286. -a
  1287. -v 3
  1288. -l ADH-AES128-SHA
  1289. # server TLSv1.1 ADH-AES128-SHA
  1290. -a
  1291. -v 2
  1292. -l ADH-AES128-SHA
  1293. # client TLSv1.1 ADH-AES128-SHA
  1294. -a
  1295. -v 2
  1296. -l ADH-AES128-SHA
  1297. # server TLSv1.0 ADH-AES128-SHA
  1298. -a
  1299. -v 1
  1300. -l ADH-AES128-SHA
  1301. # client TLSv1.0 ADH-AES128-SHA
  1302. -a
  1303. -v 1
  1304. -l ADH-AES128-SHA
  1305. # server TLSv1.2 ADH-AES256-GCM-SHA384
  1306. -a
  1307. -v 3
  1308. -l ADH-AES256-GCM-SHA384
  1309. # client TLSv1.2 ADH-AES256-GCM-SHA384
  1310. -a
  1311. -v 3
  1312. -l ADH-AES256-GCM-SHA384
  1313. # server TLSv1.1 ADH-AES256-GCM-SHA384
  1314. -a
  1315. -v 2
  1316. -l ADH-AES256-GCM-SHA384
  1317. -H exitWithRet
  1318. # client TLSv1.1 ADH-AES256-GCM-SHA384
  1319. -a
  1320. -v 2
  1321. -l ADH-AES256-GCM-SHA384
  1322. -H exitWithRet
  1323. # server TLSv1.0 ADH-AES256-GCM-SHA384
  1324. -a
  1325. -v 1
  1326. -l ADH-AES256-GCM-SHA384
  1327. -H exitWithRet
  1328. # client TLSv1.0 ADH-AES256-GCM-SHA384
  1329. -a
  1330. -v 1
  1331. -l ADH-AES256-GCM-SHA384
  1332. -H exitWithRet
  1333. # server TLSv1.1 DHE-RSA-AES256-GCM-SHA384
  1334. -a
  1335. -v 2
  1336. -l DHE-RSA-AES256-GCM-SHA384
  1337. -H exitWithRet
  1338. # client TLSv1.1 DHE-RSA-AES256-GCM-SHA384
  1339. -a
  1340. -v 2
  1341. -l DHE-RSA-AES256-GCM-SHA384
  1342. -H exitWithRet
  1343. # server TLSv1.0 DHE-RSA-AES256-GCM-SHA384
  1344. -a
  1345. -v 1
  1346. -l DHE-RSA-AES256-GCM-SHA384
  1347. -H exitWithRet
  1348. # client TLSv1.0 DHE-RSA-AES256-GCM-SHA384
  1349. -a
  1350. -v 1
  1351. -l DHE-RSA-AES256-GCM-SHA384
  1352. -H exitWithRet
  1353. # server TLSv1.1
  1354. -a
  1355. -v 2
  1356. # client TLSv1.1 DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-SHA
  1357. -a
  1358. -v 2
  1359. -l DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-SHA
  1360. # error going into callback, return ok
  1361. # server TLSv1.2 verify callback override
  1362. -v 3
  1363. -l ECDHE-RSA-AES128-GCM-SHA256
  1364. -c ./certs/test/server-cert-rsa-badsig.pem
  1365. # client TLSv1.2 verify callback override
  1366. -v 3
  1367. -l ECDHE-RSA-AES128-GCM-SHA256
  1368. -j
  1369. # server TLSv1.2 verify callback override
  1370. -v 3
  1371. -l ECDHE-ECDSA-AES128-GCM-SHA256
  1372. -c ./certs/test/server-cert-ecc-badsig.pem
  1373. -k ./certs/ecc-key.pem
  1374. # client TLSv1.2 verify callback override
  1375. -v 3
  1376. -l ECDHE-ECDSA-AES128-GCM-SHA256
  1377. -A ./certs/ca-ecc-cert.pem
  1378. -j
  1379. # no error going into callback, return ok
  1380. # server TLSv1.2 verify callback override
  1381. -v 3
  1382. -l ECDHE-RSA-AES128-GCM-SHA256
  1383. -c ./certs/server-cert.pem
  1384. # client TLSv1.2 verify callback override
  1385. -v 3
  1386. -l ECDHE-RSA-AES128-GCM-SHA256
  1387. -j
  1388. # server TLSv1.2 verify callback override
  1389. #-v 3
  1390. #-l ECDHE-ECDSA-AES128-GCM-SHA256
  1391. #-c ./certs/test/server-ecc.pem #This cert no longer exists
  1392. #-k ./certs/ecc-key.pem
  1393. # client TLSv1.2 verify callback override
  1394. #-v 3
  1395. #-l ECDHE-ECDSA-AES128-GCM-SHA256
  1396. #-A ./certs/ca-ecc-cert.pem
  1397. #-j
  1398. # server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
  1399. -v 3
  1400. -l ECDHE-ECDSA-CHACHA20-POLY1305
  1401. -c ./certs/server-ecc.pem
  1402. -k ./certs/ecc-key.pem
  1403. # client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
  1404. -v 3
  1405. -l ECDHE-ECDSA-CHACHA20-POLY1305
  1406. -A ./certs/ca-ecc-cert.pem
  1407. -t
  1408. # server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
  1409. -v 3
  1410. -l ECDHE-ECDSA-CHACHA20-POLY1305
  1411. -c ./certs/server-ecc.pem
  1412. -k ./certs/ecc-key.pem
  1413. # client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
  1414. -v 3
  1415. -l ECDHE-ECDSA-CHACHA20-POLY1305
  1416. -A ./certs/ca-ecc-cert.pem
  1417. -8
  1418. # server TLSv1.2 private-only key
  1419. -v 3
  1420. -c ./certs/ecc-privOnlyCert.pem
  1421. -k ./certs/ecc-privOnlyKey.pem
  1422. # client TLSv1.2 private-only key on server
  1423. -v 3
  1424. -d
  1425. # server TLSv1.2 with fragment
  1426. -v 3
  1427. # client TLSv1.2 with fragment
  1428. -v 3
  1429. -F 1
  1430. # server TLSv1.2 RSA 3072-bit DH 3072-bit
  1431. -v 3
  1432. -D certs/dh3072.pem
  1433. -A certs/3072/client-cert.pem
  1434. # client TLSv1.2 RSA 3072-bit DH 3072-bit
  1435. -v 3
  1436. -D certs/dh3072.pem
  1437. -c certs/3072/client-cert.pem
  1438. -k certs/3072/client-key.pem
  1439. # server good certificate common name
  1440. -v 3
  1441. -l ECDHE-RSA-AES128-GCM-SHA256
  1442. -k ./certs/server-key.pem
  1443. -c ./certs/test/server-goodcn.pem
  1444. -d
  1445. # client good certificate common name
  1446. -v 3
  1447. -l ECDHE-RSA-AES128-GCM-SHA256
  1448. -h localhost
  1449. -A ./certs/test/server-goodcn.pem
  1450. -m
  1451. -C
  1452. # server good certificate alt name
  1453. -v 3
  1454. -l ECDHE-RSA-AES128-GCM-SHA256
  1455. -k ./certs/server-key.pem
  1456. -c ./certs/test/server-goodalt.pem
  1457. -d
  1458. # client good certificate alt name
  1459. -v 3
  1460. -l ECDHE-RSA-AES128-GCM-SHA256
  1461. -h localhost
  1462. -A ./certs/test/server-goodalt.pem
  1463. -m
  1464. -C
  1465. # server good certificate common name wild
  1466. -v 3
  1467. -l ECDHE-RSA-AES128-GCM-SHA256
  1468. -k ./certs/server-key.pem
  1469. -c ./certs/test/server-goodcnwild.pem
  1470. -d
  1471. # client good certificate common name wild
  1472. -v 3
  1473. -l ECDHE-RSA-AES128-GCM-SHA256
  1474. -h localhost
  1475. -A ./certs/test/server-goodcnwild.pem
  1476. -m
  1477. -C
  1478. # server good certificate alt name wild
  1479. -v 3
  1480. -l ECDHE-RSA-AES128-GCM-SHA256
  1481. -k ./certs/server-key.pem
  1482. -c ./certs/test/server-goodaltwild.pem
  1483. -d
  1484. # client good certificate alt name wild
  1485. -v 3
  1486. -l ECDHE-RSA-AES128-GCM-SHA256
  1487. -h localhost
  1488. -A ./certs/test/server-goodaltwild.pem
  1489. -m
  1490. -C
  1491. # server CN in alternate names list
  1492. -v 3
  1493. -l ECDHE-RSA-AES128-GCM-SHA256
  1494. -c ./certs/test/server-localhost.pem
  1495. # client CN in alternate names list
  1496. -v 3
  1497. -l ECDHE-RSA-AES128-GCM-SHA256
  1498. -h localhost
  1499. -A ./certs/test/server-localhost.pem
  1500. -m
  1501. # server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
  1502. -v 3
  1503. -l ECDHE-RSA-AES256-GCM-SHA384
  1504. # client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 with user curve (384 or 256)
  1505. -v 3
  1506. -l ECDHE-RSA-AES256-GCM-SHA384
  1507. -H useSupCurve
  1508. # server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 with P-384 Certs and CA
  1509. -v 3
  1510. -l ECDHE-ECDSA-AES256-GCM-SHA384
  1511. -c ./certs/server-ecc384-cert.pem
  1512. -k ./certs/server-ecc384-key.pem
  1513. -A ./certs/ca-ecc384-cert.pem
  1514. # client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 with P-384 Certs and CA
  1515. -v 3
  1516. -l ECDHE-ECDSA-AES256-GCM-SHA384
  1517. -c ./certs/client-ecc384-cert.pem
  1518. -k ./certs/client-ecc384-key.pem
  1519. -A ./certs/ca-ecc384-cert.pem
  1520. # server TLSv1.2 default with secure renegotiation (renegotiation available)
  1521. -v 3
  1522. -l ECDHE-RSA-AES128-GCM-SHA256
  1523. -M
  1524. # client TLSv1.2 default with secure renegotiation (client initiated)
  1525. -v 3
  1526. -l ECDHE-RSA-AES128-GCM-SHA256
  1527. -i
  1528. # server TLSv1.2 default with secure renegotiation (renegotiation available)
  1529. -v 3
  1530. -l ECDHE-RSA-AES128-GCM-SHA256
  1531. -M
  1532. # client TLSv1.2 default with secure renegotiation (client initiated as resume)
  1533. -v 3
  1534. -l ECDHE-RSA-AES128-GCM-SHA256
  1535. -i -4
  1536. # server TLSv1.2 default with secure renegotiation (server initiated)
  1537. -v 3
  1538. -l ECDHE-RSA-AES128-GCM-SHA256
  1539. -m
  1540. # client TLSv1.2 default with secure renegotiation (renegotiation available)
  1541. -v 3
  1542. -l ECDHE-RSA-AES128-GCM-SHA256
  1543. -R
  1544. # server TLSv1.2 default with secure renegotiation (server initiated)
  1545. -v 3
  1546. -l ECDHE-RSA-AES128-GCM-SHA256
  1547. -m
  1548. # client TLSv1.2 default with secure renegotiation (renegotiation available as resume)
  1549. -v 3
  1550. -l ECDHE-RSA-AES128-GCM-SHA256
  1551. -R -4
  1552. # server TLSv1.2 default with secure renegotiation (server initiated)
  1553. -v 3
  1554. -l ECDHE-RSA-AES128-GCM-SHA256
  1555. -m
  1556. # client TLSv1.2 default with secure renegotiation (client initiated)
  1557. -v 3
  1558. -l ECDHE-RSA-AES128-GCM-SHA256
  1559. -i
  1560. # server TLSv1.2 default with secure renegotiation (server initiated)
  1561. -v 3
  1562. -l ECDHE-RSA-AES128-GCM-SHA256
  1563. -m
  1564. # client TLSv1.2 default with secure renegotiation (client initiated as resume)
  1565. -v 3
  1566. -l ECDHE-RSA-AES128-GCM-SHA256
  1567. -i -4
  1568. # server TLSv1.2 with Trusted CA Indication (pre-shared)
  1569. -v 3
  1570. -5
  1571. # client TLSv1.2 with Trusted CA Indication (pre-shared)
  1572. -v 3
  1573. -5
  1574. # server TLSv1.2 with block cipher and no ETM
  1575. -v 3
  1576. -l ECDHE-RSA-AES128-SHA256
  1577. -H disallowETM
  1578. # client TLSv1.2 with block cipher
  1579. -v 3
  1580. -l ECDHE-RSA-AES128-SHA256
  1581. -6
  1582. # server TLSv1.2 with block cipher
  1583. -v 3
  1584. -l ECDHE-RSA-AES128-SHA256
  1585. -6
  1586. # client TLSv1.2 with block cipher and no ETM
  1587. -v 3
  1588. -l ECDHE-RSA-AES128-SHA256
  1589. -H disallowETM
  1590. # server TLSv1.2 with block cipher and no ETM
  1591. -v 3
  1592. -l ECDHE-RSA-AES128-SHA256
  1593. -H disallowETM
  1594. # client TLSv1.2 with block cipher and no ETM
  1595. -v 3
  1596. -l ECDHE-RSA-AES128-SHA256
  1597. -H disallowETM
  1598. # server TLSv1.2 with block cipher and SHA-1 and no ETM
  1599. -v 3
  1600. -l ECDHE-RSA-AES128-SHA
  1601. -H disallowETM
  1602. # client TLSv1.2 with block cipher and SHA-1 and no ETM
  1603. -v 3
  1604. -l ECDHE-RSA-AES128-SHA
  1605. -H disallowETM
  1606. # server TLSv1.2 with block cipher
  1607. -v 3
  1608. -l ECDHE-RSA-AES128-SHA256
  1609. # client TLSv1.2 with block cipher - atomic user (use callback)
  1610. -v 3
  1611. -l ECDHE-RSA-AES128-SHA256
  1612. -U
  1613. # server TLSv1.2 with block cipher and no ETM
  1614. -v 3
  1615. -l ECDHE-RSA-AES128-SHA256
  1616. -H disallowETM
  1617. # client TLSv1.2 with block cipher - atomic user (use callback)
  1618. -v 3
  1619. -l ECDHE-RSA-AES128-SHA256
  1620. -U
  1621. # server with bidirectional shutdown
  1622. -l ECDHE-RSA-AES128-SHA256
  1623. -w
  1624. # client with bidirectional shutdown
  1625. -l ECDHE-RSA-AES128-SHA256
  1626. -w
  1627. # server TLSv1.2 No Session ticket
  1628. -v 3
  1629. -l ECDHE-RSA-AES128-SHA256
  1630. -T o
  1631. # client TLSv1.2 No Session ticket
  1632. -v 3
  1633. -l ECDHE-RSA-AES128-SHA256
  1634. # server load an entity cert without ca boolean set
  1635. -c ./certs/entity-no-ca-bool-cert.pem
  1636. -k ./certs/entity-no-ca-bool-key.pem
  1637. -l ECDHE-RSA-AES128-SHA256
  1638. # client checks default ca bool value used when processing the peers chain
  1639. -v 3
  1640. -l ECDHE-RSA-AES128-SHA256
  1641. # server test with a blocking write socket
  1642. -v 3
  1643. -6
  1644. -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
  1645. # client test with a blocking write socket
  1646. -v 3
  1647. -6
  1648. -l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256