wolfssl-w32/tests/test.conf

2083 lines
34 KiB
Plaintext

# server TLSv1.2 DHE-RSA-CHACHA20-POLY1305
-v 3
-l DHE-RSA-CHACHA20-POLY1305
# client TLSv1.2 DHE-RSA-CHACHA20-POLY1305
-v 3
-l DHE-RSA-CHACHA20-POLY1305
# server TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
-v 3
-l ECDHE-RSA-CHACHA20-POLY1305
# client TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
-v 3
-l ECDHE-RSA-CHACHA20-POLY1305
# server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
-v 3
-l ECDHE-ECDSA-CHACHA20-POLY1305
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
-v 3
-l ECDHE-ECDSA-CHACHA20-POLY1305
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 DHE-PSK-CHACHA20-POLY1305
-v 3
-s
-l DHE-PSK-CHACHA20-POLY1305
# client TLSv1.2 DHE-PSK-CHACHA20-POLY1305
-v 3
-s
-l DHE-PSK-CHACHA20-POLY1305
# server TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
-v 3
-s
-l ECDHE-PSK-CHACHA20-POLY1305
# client TLSv1.2 ECDHE-PSK-CHACHA20-POLY1305
-v 3
-s
-l ECDHE-PSK-CHACHA20-POLY1305
# server TLSv1.2 PSK-CHACHA20-POLY1305
-v 3
-s
-l PSK-CHACHA20-POLY1305
# client TLSv1.2 PSK-CHACHA20-POLY1305
-v 3
-s
-l PSK-CHACHA20-POLY1305
# server TLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
-v 3
-l DHE-RSA-CHACHA20-POLY1305-OLD
# client TLSv1.2 DHE-RSA-CHACHA20-POLY1305-OLD
-v 3
-l DHE-RSA-CHACHA20-POLY1305-OLD
# server TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
-v 3
-l ECDHE-RSA-CHACHA20-POLY1305-OLD
# client TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
-v 3
-l ECDHE-RSA-CHACHA20-POLY1305-OLD
# server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305-OLD
-v 3
-l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD
-v 3
-l ECDHE-ECDSA-CHACHA20-POLY1305-OLD
-A ./certs/ca-ecc-cert.pem
# server SSLv3 RC4-SHA
-v 0
-l RC4-SHA
# client SSLv3 RC4-SHA
-v 0
-l RC4-SHA
# server SSLv3 RC4-MD5
-v 0
-l RC4-MD5
# client SSLv3 RC4-MD5
-v 0
-l RC4-MD5
# server SSLv3 DES-CBC3-SHA
-v 0
-l DES-CBC3-SHA
# client SSLv3 DES-CBC3-SHA
-v 0
-l DES-CBC3-SHA
# server TLSv1 RC4-SHA
-v 1
-l RC4-SHA
# client TLSv1 RC4-SHA
-v 1
-l RC4-SHA
# server TLSv1 RC4-MD5
-v 1
-l RC4-MD5
# client TLSv1 RC4-MD5
-v 1
-l RC4-MD5
# server TLSv1 DES-CBC3-SHA
-v 1
-l DES-CBC3-SHA
# client TLSv1 DES-CBC3-SHA
-v 1
-l DES-CBC3-SHA
# server TLSv1 AES128-SHA
-v 1
-l AES128-SHA
# client TLSv1 AES128-SHA
-v 1
-l AES128-SHA
# server TLSv1 AES256-SHA
-v 1
-l AES256-SHA
# client TLSv1 AES256-SHA
-v 1
-l AES256-SHA
# server TLSv1.1 RC4-SHA
-v 2
-l RC4-SHA
# client TLSv1.1 RC4-SHA
-v 2
-l RC4-SHA
# server TLSv1.1 RC4-MD5
-v 2
-l RC4-MD5
# client TLSv1.1 RC4-MD5
-v 2
-l RC4-MD5
# server TLSv1.1 DES-CBC3-SHA
-v 2
-l DES-CBC3-SHA
# client TLSv1.1 DES-CBC3-SHA
-v 2
-l DES-CBC3-SHA
# server TLSv1.1 AES128-SHA
-v 2
-l AES128-SHA
# client TLSv1.1 AES128-SHA
-v 2
-l AES128-SHA
# server TLSv1.1 AES256-SHA
-v 2
-l AES256-SHA
# client TLSv1.1 AES256-SHA
-v 2
-l AES256-SHA
# server TLSv1.2 RC4-SHA
-v 3
-l RC4-SHA
# client TLSv1.2 RC4-SHA
-v 3
-l RC4-SHA
# server TLSv1.2 RC4-MD5
-v 3
-l RC4-MD5
# client TLSv1.2 RC4-MD5
-v 3
-l RC4-MD5
# server TLSv1.2 DES-CBC3-SHA
-v 3
-l DES-CBC3-SHA
# client TLSv1.2 DES-CBC3-SHA
-v 3
-l DES-CBC3-SHA
# server TLSv1.2 AES128-SHA
-v 3
-l AES128-SHA
# client TLSv1.2 AES128-SHA
-v 3
-l AES128-SHA
# server TLSv1.2 AES256-SHA
-v 3
-l AES256-SHA
# client TLSv1.2 AES256-SHA
-v 3
-l AES256-SHA
# server TLSv1.2 AES128-SHA256
-v 3
-l AES128-SHA256
# client TLSv1.2 AES128-SHA256
-v 3
-l AES128-SHA256
# server TLSv1.2 AES256-SHA256
-v 3
-l AES256-SHA256
# client TLSv1.2 AES256-SHA256
-v 3
-l AES256-SHA256
# server TLSv1 ECDHE-RSA-RC4
-v 1
-l ECDHE-RSA-RC4-SHA
# client TLSv1 ECDHE-RSA-RC4
-v 1
-l ECDHE-RSA-RC4-SHA
# server TLSv1 ECDHE-RSA-DES3
-v 1
-l ECDHE-RSA-DES-CBC3-SHA
# client TLSv1 ECDHE-RSA-DES3
-v 1
-l ECDHE-RSA-DES-CBC3-SHA
# server TLSv1 ECDHE-RSA-AES128
-v 1
-l ECDHE-RSA-AES128-SHA
# client TLSv1 ECDHE-RSA-AES128
-v 1
-l ECDHE-RSA-AES128-SHA
# server TLSv1 ECDHE-RSA-AES256
-v 1
-l ECDHE-RSA-AES256-SHA
# client TLSv1 ECDHE-RSA-AES256
-v 1
-l ECDHE-RSA-AES256-SHA
# server TLSv1.1 ECDHE-RSA-RC4
-v 2
-l ECDHE-RSA-RC4-SHA
# client TLSv1.1 ECDHE-RSA-RC4
-v 2
-l ECDHE-RSA-RC4-SHA
# server TLSv1.1 ECDHE-RSA-DES3
-v 2
-l ECDHE-RSA-DES-CBC3-SHA
# client TLSv1.1 ECDHE-RSA-DES3
-v 2
-l ECDHE-RSA-DES-CBC3-SHA
# server TLSv1.1 ECDHE-RSA-AES128
-v 2
-l ECDHE-RSA-AES128-SHA
# client TLSv1.1 ECDHE-RSA-AES128
-v 2
-l ECDHE-RSA-AES128-SHA
# server TLSv1.1 ECDHE-RSA-AES256
-v 2
-l ECDHE-RSA-AES256-SHA
# client TLSv1.1 ECDHE-RSA-AES256
-v 2
-l ECDHE-RSA-AES256-SHA
# server TLSv1.2 ECDHE-RSA-RC4
-v 3
-l ECDHE-RSA-RC4-SHA
# client TLSv1.2 ECDHE-RSA-RC4
-v 3
-l ECDHE-RSA-RC4-SHA
# server TLSv1.2 ECDHE-RSA-DES3
-v 3
-l ECDHE-RSA-DES-CBC3-SHA
# client TLSv1.2 ECDHE-RSA-DES3
-v 3
-l ECDHE-RSA-DES-CBC3-SHA
# server TLSv1.2 ECDHE-RSA-AES128
-v 3
-l ECDHE-RSA-AES128-SHA
# client TLSv1.2 ECDHE-RSA-AES128
-v 3
-l ECDHE-RSA-AES128-SHA
# server TLSv1.2 ECDHE-RSA-AES128-SHA256
-v 3
-l ECDHE-RSA-AES128-SHA256
# client TLSv1.2 ECDHE-RSA-AES128-SHA256
-v 3
-l ECDHE-RSA-AES128-SHA256
# server TLSv1.2 ECDHE-RSA-AES256
-v 3
-l ECDHE-RSA-AES256-SHA
# client TLSv1.2 ECDHE-RSA-AES256
-v 3
-l ECDHE-RSA-AES256-SHA
# server TLSv1 ECDHE-ECDSA-NULL-SHA
-v 1
-l ECDHE-ECDSA-NULL-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDHE-ECDSA-NULL-SHA
-v 1
-l ECDHE-ECDSA-NULL-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.1 ECDHE-ECDSA-NULL-SHA
-v 2
-l ECDHE-ECDSA-NULL-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDHE-ECDSA-NULL-SHA
-v 2
-l ECDHE-ECDSA-NULL-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-NULL-SHA
-v 3
-l ECDHE-ECDSA-NULL-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-NULL-SHA
-v 3
-l ECDHE-ECDSA-NULL-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1 ECDHE-ECDSA-RC4
-v 1
-l ECDHE-ECDSA-RC4-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDHE-ECDSA-RC4
-v 1
-l ECDHE-ECDSA-RC4-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1 ECDHE-ECDSA-DES3
-v 1
-l ECDHE-ECDSA-DES-CBC3-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDHE-ECDSA-DES3
-v 1
-l ECDHE-ECDSA-DES-CBC3-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1 ECDHE-ECDSA-AES128
-v 1
-l ECDHE-ECDSA-AES128-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDHE-ECDSA-AES128
-v 1
-l ECDHE-ECDSA-AES128-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1 ECDHE-ECDSA-AES256
-v 1
-l ECDHE-ECDSA-AES256-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDHE-ECDSA-AES256
-v 1
-l ECDHE-ECDSA-AES256-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.1 ECDHE-EDCSA-RC4
-v 2
-l ECDHE-ECDSA-RC4-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDHE-ECDSA-RC4
-v 2
-l ECDHE-ECDSA-RC4-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.1 ECDHE-ECDSA-DES3
-v 2
-l ECDHE-ECDSA-DES-CBC3-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDHE-ECDSA-DES3
-v 2
-l ECDHE-ECDSA-DES-CBC3-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.1 ECDHE-ECDSA-AES128
-v 2
-l ECDHE-ECDSA-AES128-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDHE-ECDSA-AES128
-v 2
-l ECDHE-ECDSA-AES128-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.1 ECDHE-ECDSA-AES256
-v 2
-l ECDHE-ECDSA-AES256-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDHE-ECDSA-AES256
-v 2
-l ECDHE-ECDSA-AES256-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-RC4
-v 3
-l ECDHE-ECDSA-RC4-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-RC4
-v 3
-l ECDHE-ECDSA-RC4-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-DES3
-v 3
-l ECDHE-ECDSA-DES-CBC3-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-DES3
-v 3
-l ECDHE-ECDSA-DES-CBC3-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-AES128
-v 3
-l ECDHE-ECDSA-AES128-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-AES128
-v 3
-l ECDHE-ECDSA-AES128-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-AES128-SHA256
-v 3
-l ECDHE-ECDSA-AES128-SHA256
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-AES128-SHA256
-v 3
-l ECDHE-ECDSA-AES128-SHA256
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-AES256
-v 3
-l ECDHE-ECDSA-AES256-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-AES256
-v 3
-l ECDHE-ECDSA-AES256-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1 ECDH-RSA-RC4
-v 1
-l ECDH-RSA-RC4-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDH-RSA-RC4
-v 1
-l ECDH-RSA-RC4-SHA
# server TLSv1 ECDH-RSA-DES3
-v 1
-l ECDH-RSA-DES-CBC3-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDH-RSA-DES3
-v 1
-l ECDH-RSA-DES-CBC3-SHA
# server TLSv1 ECDH-RSA-AES128
-v 1
-l ECDH-RSA-AES128-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDH-RSA-AES128
-v 1
-l ECDH-RSA-AES128-SHA
# server TLSv1 ECDH-RSA-AES256
-v 1
-l ECDH-RSA-AES256-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDH-RSA-AES256
-v 1
-l ECDH-RSA-AES256-SHA
# server TLSv1.1 ECDH-RSA-RC4
-v 2
-l ECDH-RSA-RC4-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDH-RSA-RC4
-v 2
-l ECDH-RSA-RC4-SHA
# server TLSv1.1 ECDH-RSA-DES3
-v 2
-l ECDH-RSA-DES-CBC3-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDH-RSA-DES3
-v 2
-l ECDH-RSA-DES-CBC3-SHA
# server TLSv1.1 ECDH-RSA-AES128
-v 2
-l ECDH-RSA-AES128-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDH-RSA-AES128
-v 2
-l ECDH-RSA-AES128-SHA
# server TLSv1.1 ECDH-RSA-AES256
-v 2
-l ECDH-RSA-AES256-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDH-RSA-AES256
-v 2
-l ECDH-RSA-AES256-SHA
# server TLSv1.2 ECDH-RSA-RC4
-v 3
-l ECDH-RSA-RC4-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-RSA-RC4
-v 3
-l ECDH-RSA-RC4-SHA
# server TLSv1.2 ECDH-RSA-DES3
-v 3
-l ECDH-RSA-DES-CBC3-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-RSA-DES3
-v 3
-l ECDH-RSA-DES-CBC3-SHA
# server TLSv1.2 ECDH-RSA-AES128
-v 3
-l ECDH-RSA-AES128-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-RSA-AES128
-v 3
-l ECDH-RSA-AES128-SHA
# server TLSv1.2 ECDH-RSA-AES128-SHA256
-v 3
-l ECDH-RSA-AES128-SHA256
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-RSA-AES128-SHA256
-v 3
-l ECDH-RSA-AES128-SHA256
# server TLSv1.2 ECDH-RSA-AES256
-v 3
-l ECDH-RSA-AES256-SHA
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-RSA-AES256
-v 3
-l ECDH-RSA-AES256-SHA
# server TLSv1 ECDH-ECDSA-RC4
-v 1
-l ECDH-ECDSA-RC4-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDH-ECDSA-RC4
-v 1
-l ECDH-ECDSA-RC4-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1 ECDH-ECDSA-DES3
-v 1
-l ECDH-ECDSA-DES-CBC3-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDH-ECDSA-DES3
-v 1
-l ECDH-ECDSA-DES-CBC3-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1 ECDH-ECDSA-AES128
-v 1
-l ECDH-ECDSA-AES128-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDH-ECDSA-AES128
-v 1
-l ECDH-ECDSA-AES128-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1 ECDH-ECDSA-AES256
-v 1
-l ECDH-ECDSA-AES256-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1 ECDH-ECDSA-AES256
-v 1
-l ECDH-ECDSA-AES256-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.1 ECDH-EDCSA-RC4
-v 2
-l ECDH-ECDSA-RC4-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDH-ECDSA-RC4
-v 2
-l ECDH-ECDSA-RC4-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.1 ECDH-ECDSA-DES3
-v 2
-l ECDH-ECDSA-DES-CBC3-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDH-ECDSA-DES3
-v 2
-l ECDH-ECDSA-DES-CBC3-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.1 ECDH-ECDSA-AES128
-v 2
-l ECDH-ECDSA-AES128-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDH-ECDSA-AES128
-v 2
-l ECDH-ECDSA-AES128-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.1 ECDH-ECDSA-AES256
-v 2
-l ECDH-ECDSA-AES256-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.1 ECDH-ECDSA-AES256
-v 2
-l ECDH-ECDSA-AES256-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-RC4
-v 3
-l ECDH-ECDSA-RC4-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-ECDSA-RC4
-v 3
-l ECDH-ECDSA-RC4-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDH-ECDSA-DES3
-v 3
-l ECDH-ECDSA-DES-CBC3-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-ECDSA-DES3
-v 3
-l ECDH-ECDSA-DES-CBC3-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDH-ECDSA-AES128
-v 3
-l ECDH-ECDSA-AES128-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-ECDSA-AES128
-v 3
-l ECDH-ECDSA-AES128-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDH-ECDSA-AES128-SHA256
-v 3
-l ECDH-ECDSA-AES128-SHA256
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-ECDSA-AES128-SHA256
-v 3
-l ECDH-ECDSA-AES128-SHA256
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDH-ECDSA-AES256
-v 3
-l ECDH-ECDSA-AES256-SHA
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-ECDSA-AES256
-v 3
-l ECDH-ECDSA-AES256-SHA
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-RSA-AES256-SHA384
-v 3
-l ECDHE-RSA-AES256-SHA384
# client TLSv1.2 ECDHE-RSA-AES256-SHA384
-v 3
-l ECDHE-RSA-AES256-SHA384
# server TLSv1.2 ECDHE-ECDSA-AES256-SHA384
-v 3
-l ECDHE-ECDSA-AES256-SHA384
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-AES256-SHA384
-v 3
-l ECDHE-ECDSA-AES256-SHA384
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDH-RSA-AES256-SHA384
-v 3
-l ECDH-RSA-AES256-SHA384
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-RSA-AES256-SHA384
-v 3
-l ECDH-RSA-AES256-SHA384
# server TLSv1.2 ECDH-ECDSA-AES256-SHA384
-v 3
-l ECDH-ECDSA-AES256-SHA384
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-ECDSA-AES256-SHA384
-v 3
-l ECDH-ECDSA-AES256-SHA384
-A ./certs/ca-ecc-cert.pem
# server TLSv1 DHE AES128
-v 1
-l DHE-RSA-AES128-SHA
# client TLSv1 DHE AES128
-v 1
-l DHE-RSA-AES128-SHA
# server TLSv1 DHE AES256
-v 1
-l DHE-RSA-AES256-SHA
# client TLSv1 DHE AES256
-v 1
-l DHE-RSA-AES256-SHA
# server TLSv1.1 DHE AES128
-v 2
-l DHE-RSA-AES128-SHA
# client TLSv1.1 DHE AES128
-v 2
-l DHE-RSA-AES128-SHA
# server TLSv1.1 DHE AES256
-v 2
-l DHE-RSA-AES256-SHA
# client TLSv1.1 DHE AES256
-v 2
-l DHE-RSA-AES256-SHA
# server TLSv1.1 DHE 3DES
-v 2
-l EDH-RSA-DES-CBC3-SHA
# client TLSv1.1 DHE 3DES
-v 2
-l EDH-RSA-DES-CBC3-SHA
# server TLSv1.2 DHE 3DES
-v 3
-l EDH-RSA-DES-CBC3-SHA
# client TLSv1.2 DHE 3DES
-v 3
-l EDH-RSA-DES-CBC3-SHA
# server TLSv1.2 DHE AES128
-v 3
-l DHE-RSA-AES128-SHA
# client TLSv1.2 DHE AES128
-v 3
-l DHE-RSA-AES128-SHA
# server TLSv1.2 DHE AES256
-v 3
-l DHE-RSA-AES256-SHA
# client TLSv1.2 DHE AES256
-v 3
-l DHE-RSA-AES256-SHA
# server TLSv1.2 DHE AES128-SHA256
-v 3
-l DHE-RSA-AES128-SHA256
# client TLSv1.2 DHE AES128-SHA256
-v 3
-l DHE-RSA-AES128-SHA256
# server TLSv1.2 DHE AES256-SHA256
-v 3
-l DHE-RSA-AES256-SHA256
# client TLSv1.2 DHE AES256-SHA256
-v 3
-l DHE-RSA-AES256-SHA256
# server TLSv1.2 ECDHE-PSK-NULL-SHA256
-s
-v 3
-l ECDHE-PSK-NULL-SHA256
# client TLSv1.2 ECDHE-PSK-NULL-SHA256
-s
-v 3
-l ECDHE-PSK-NULL-SHA256
# server TLSv1.2 ECDHE-PSK-AES128-SHA256
-s
-v 3
-l ECDHE-PSK-AES128-SHA256
# client TLSv1.2 ECDHE-PSK-AES128-SHA256
-s
-v 3
-l ECDHE-PSK-AES128-SHA256
# server TLSv1 PSK-AES128
-s
-v 1
-l PSK-AES128-CBC-SHA
# client TLSv1 PSK-AES128
-s
-v 1
-l PSK-AES128-CBC-SHA
# server TLSv1 PSK-AES256
-s
-v 1
-l PSK-AES256-CBC-SHA
# client TLSv1 PSK-AES256
-s
-v 1
-l PSK-AES256-CBC-SHA
# server TLSv1.1 PSK-AES128
-s
-v 2
-l PSK-AES128-CBC-SHA
# client TLSv1.1 PSK-AES128
-s
-v 2
-l PSK-AES128-CBC-SHA
# server TLSv1.1 PSK-AES256
-s
-v 2
-l PSK-AES256-CBC-SHA
# client TLSv1.1 PSK-AES256
-s
-v 2
-l PSK-AES256-CBC-SHA
# server TLSv1.2 PSK-AES128
-s
-v 3
-l PSK-AES128-CBC-SHA
# client TLSv1.2 PSK-AES128
-s
-v 3
-l PSK-AES128-CBC-SHA
# server TLSv1.2 PSK-AES256
-s
-v 3
-l PSK-AES256-CBC-SHA
# client TLSv1.2 PSK-AES256
-s
-v 3
-l PSK-AES256-CBC-SHA
# server TLSv1.2 PSK-AES128-SHA256
-s
-v 3
-l PSK-AES128-CBC-SHA256
# client TLSv1.2 PSK-AES128-SHA256
-s
-v 3
-l PSK-AES128-CBC-SHA256
# server TLSv1.2 PSK-AES256-SHA384
-s
-v 3
-l PSK-AES256-CBC-SHA384
# client TLSv1.2 PSK-AES256-SHA384
-s
-v 3
-l PSK-AES256-CBC-SHA384
# server TLSv1.0 PSK-NULL
-s
-v 1
-l PSK-NULL-SHA
# client TLSv1.0 PSK-NULL
-s
-v 1
-l PSK-NULL-SHA
# server TLSv1.1 PSK-NULL
-s
-v 2
-l PSK-NULL-SHA
# client TLSv1.1 PSK-NULL
-s
-v 2
-l PSK-NULL-SHA
# server TLSv1.2 PSK-NULL
-s
-v 3
-l PSK-NULL-SHA
# client TLSv1.2 PSK-NULL
-s
-v 3
-l PSK-NULL-SHA
# server TLSv1.2 PSK-NULL-SHA256
-s
-v 3
-l PSK-NULL-SHA256
# client TLSv1.2 PSK-NULL-SHA256
-s
-v 3
-l PSK-NULL-SHA256
# server TLSv1.2 PSK-NULL-SHA384
-s
-v 3
-l PSK-NULL-SHA384
# client TLSv1.2 PSK-NULL-SHA384
-s
-v 3
-l PSK-NULL-SHA384
# server TLSv1.2 PSK-NULL
-s
-v 3
-l PSK-NULL-SHA
# client TLSv1.2 PSK-NULL
-s
-v 3
-l PSK-NULL-SHA
# server TLSv1.2 PSK-NULL-SHA256
-s
-v 3
-l PSK-NULL-SHA256
# client TLSv1.2 PSK-NULL-SHA256
-s
-v 3
-l PSK-NULL-SHA256
# server TLSv1.0 RSA-NULL-MD5
-v 1
-l NULL-MD5
# client TLSv1.0 RSA-NULL-MD5
-v 1
-l NULL-MD5
# server TLSv1.1 RSA-NULL-MD5
-v 2
-l NULL-MD5
# client TLSv1.1 RSA-NULL-MD5
-v 2
-l NULL-MD5
# server TLSv1.2 RSA-NULL-MD5
-v 3
-l NULL-MD5
# client TLSv1.2 RSA-NULL-MD5
-v 3
-l NULL-MD5
# server TLSv1.0 RSA-NULL-SHA
-v 1
-l NULL-SHA
# client TLSv1.0 RSA-NULL-SHA
-v 1
-l NULL-SHA
# server TLSv1.1 RSA-NULL-SHA
-v 2
-l NULL-SHA
# client TLSv1.1 RSA-NULL-SHA
-v 2
-l NULL-SHA
# server TLSv1.2 RSA-NULL-SHA
-v 3
-l NULL-SHA
# client TLSv1.2 RSA-NULL-SHA
-v 3
-l NULL-SHA
# server TLSv1.2 RSA-NULL-SHA256
-v 3
-l NULL-SHA256
# client TLSv1.2 RSA-NULL-SHA256
-v 3
-l NULL-SHA256
# server TLSv1 CAMELLIA128-SHA
-v 1
-l CAMELLIA128-SHA
# client TLSv1 CAMELLIA128-SHA
-v 1
-l CAMELLIA128-SHA
# server TLSv1 CAMELLIA256-SHA
-v 1
-l CAMELLIA256-SHA
# client TLSv1 CAMELLIA256-SHA
-v 1
-l CAMELLIA256-SHA
# server TLSv1.1 CAMELLIA128-SHA
-v 2
-l CAMELLIA128-SHA
# client TLSv1.1 CAMELLIA128-SHA
-v 2
-l CAMELLIA128-SHA
# server TLSv1.1 CAMELLIA256-SHA
-v 2
-l CAMELLIA256-SHA
# client TLSv1.1 CAMELLIA256-SHA
-v 2
-l CAMELLIA256-SHA
# server TLSv1.2 CAMELLIA128-SHA
-v 3
-l CAMELLIA128-SHA
# client TLSv1.2 CAMELLIA128-SHA
-v 3
-l CAMELLIA128-SHA
# server TLSv1.2 CAMELLIA256-SHA
-v 3
-l CAMELLIA256-SHA
# client TLSv1.2 CAMELLIA256-SHA
-v 3
-l CAMELLIA256-SHA
# server TLSv1.2 CAMELLIA128-SHA256
-v 3
-l CAMELLIA128-SHA256
# client TLSv1.2 CAMELLIA128-SHA256
-v 3
-l CAMELLIA128-SHA256
# server TLSv1.2 CAMELLIA256-SHA256
-v 3
-l CAMELLIA256-SHA256
# client TLSv1.2 CAMELLIA256-SHA256
-v 3
-l CAMELLIA256-SHA256
# server TLSv1 DHE-RSA-CAMELLIA128-SHA
-v 1
-l DHE-RSA-CAMELLIA128-SHA
# client TLSv1 DHE-RSA-CAMELLIA128-SHA
-v 1
-l DHE-RSA-CAMELLIA128-SHA
# server TLSv1 DHE-RSA-CAMELLIA256-SHA
-v 1
-l DHE-RSA-CAMELLIA256-SHA
# client TLSv1 DHE-RSA-CAMELLIA256-SHA
-v 1
-l DHE-RSA-CAMELLIA256-SHA
# server TLSv1.1 DHE-RSA-CAMELLIA128-SHA
-v 2
-l DHE-RSA-CAMELLIA128-SHA
# client TLSv1.1 DHE-RSA-CAMELLIA128-SHA
-v 2
-l DHE-RSA-CAMELLIA128-SHA
# server TLSv1.1 DHE-RSA-CAMELLIA256-SHA
-v 2
-l DHE-RSA-CAMELLIA256-SHA
# client TLSv1.1 DHE-RSA-CAMELLIA256-SHA
-v 2
-l DHE-RSA-CAMELLIA256-SHA
# server TLSv1.2 DHE-RSA-CAMELLIA128-SHA
-v 3
-l DHE-RSA-CAMELLIA128-SHA
# client TLSv1.2 DHE-RSA-CAMELLIA128-SHA
-v 3
-l DHE-RSA-CAMELLIA128-SHA
# server TLSv1.2 DHE-RSA-CAMELLIA256-SHA
-v 3
-l DHE-RSA-CAMELLIA256-SHA
# client TLSv1.2 DHE-RSA-CAMELLIA256-SHA
-v 3
-l DHE-RSA-CAMELLIA256-SHA
# server TLSv1.2 DHE-RSA-CAMELLIA128-SHA256
-v 3
-l DHE-RSA-CAMELLIA128-SHA256
# client TLSv1.2 DHE-RSA-CAMELLIA128-SHA256
-v 3
-l DHE-RSA-CAMELLIA128-SHA256
# server TLSv1.2 DHE-RSA-CAMELLIA256-SHA256
-v 3
-l DHE-RSA-CAMELLIA256-SHA256
# client TLSv1.2 DHE-RSA-CAMELLIA256-SHA256
-v 3
-l DHE-RSA-CAMELLIA256-SHA256
# server TLSv1.2 RSA-AES128-GCM-SHA256
-v 3
-l AES128-GCM-SHA256
# client TLSv1.2 RSA-AES128-GCM-SHA256
-v 3
-l AES128-GCM-SHA256
# server TLSv1.2 RSA-AES256-GCM-SHA384
-v 3
-l AES256-GCM-SHA384
# client TLSv1.2 RSA-AES256-GCM-SHA384
-v 3
-l AES256-GCM-SHA384
# server TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
-v 3
-l ECDHE-ECDSA-AES128-GCM-SHA256
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
-v 3
-l ECDHE-ECDSA-AES128-GCM-SHA256
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
-v 3
-l ECDHE-ECDSA-AES256-GCM-SHA384
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
-v 3
-l ECDHE-ECDSA-AES256-GCM-SHA384
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
-v 3
-l ECDH-ECDSA-AES128-GCM-SHA256
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-ECDSA-AES128-GCM-SHA256
-v 3
-l ECDH-ECDSA-AES128-GCM-SHA256
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
-v 3
-l ECDH-ECDSA-AES256-GCM-SHA384
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-ECDSA-AES256-GCM-SHA384
-v 3
-l ECDH-ECDSA-AES256-GCM-SHA384
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
# client TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
# server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
-v 3
-l ECDHE-RSA-AES256-GCM-SHA384
# client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
-v 3
-l ECDHE-RSA-AES256-GCM-SHA384
# server TLSv1.2 ECDH-RSA-AES128-GCM-SHA256
-v 3
-l ECDH-RSA-AES128-GCM-SHA256
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-RSA-AES128-GCM-SHA256
-v 3
-l ECDH-RSA-AES128-GCM-SHA256
# server TLSv1.2 ECDH-RSA-AES256-GCM-SHA384
-v 3
-l ECDH-RSA-AES256-GCM-SHA384
-c ./certs/server-ecc-rsa.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDH-RSA-AES256-GCM-SHA384
-v 3
-l ECDH-RSA-AES256-GCM-SHA384
# server TLSv1.2 DHE-RSA-AES128-GCM-SHA256
-v 3
-l DHE-RSA-AES128-GCM-SHA256
# client TLSv1.2 DHE-RSA-AES128-GCM-SHA256
-v 3
-l DHE-RSA-AES128-GCM-SHA256
# server TLSv1.2 DHE-RSA-AES256-GCM-SHA384
-v 3
-l DHE-RSA-AES256-GCM-SHA384
# client TLSv1.2 DHE-RSA-AES256-GCM-SHA384
-v 3
-l DHE-RSA-AES256-GCM-SHA384
# server TLSv1.2 PSK-AES128-GCM-SHA256
-s
-v 3
-l PSK-AES128-GCM-SHA256
# client TLSv1.2 PSK-AES128-GCM-SHA256
-s
-v 3
-l PSK-AES128-GCM-SHA256
# server TLSv1.2 PSK-AES256-GCM-SHA384
-s
-v 3
-l PSK-AES256-GCM-SHA384
# client TLSv1.2 PSK-AES256-GCM-SHA384
-s
-v 3
-l PSK-AES256-GCM-SHA384
# server TLSv1.2 AES128-CCM-8
-v 3
-l AES128-CCM-8
# client TLSv1.2 AES128-CCM-8
-v 3
-l AES128-CCM-8
# server TLSv1.2 AES256-CCM-8
-v 3
-l AES256-CCM-8
# client TLSv1.2 AES256-CCM-8
-v 3
-l AES256-CCM-8
# server TLSv1.2 AES128-CCM8 (OpenSSL-compat alias)
-v 3
-l AES128-CCM8
# client TLSv1.2 AES128-CCM8 (OpenSSL-compat alias)
-v 3
-l AES128-CCM8
# server TLSv1.2 AES256-CCM8 (OpenSSL-compat alias)
-v 3
-l AES256-CCM8
# client TLSv1.2 AES256-CCM8 (OpenSSL-compat alias)
-v 3
-l AES256-CCM8
# server TLSv1.2 ECDHE-ECDSA-AES128-CCM
-v 3
-l ECDHE-ECDSA-AES128-CCM
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-AES128-CCM
-v 3
-l ECDHE-ECDSA-AES128-CCM
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-AES128-CCM-8
-v 3
-l ECDHE-ECDSA-AES128-CCM-8
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-AES128-CCM-8
-v 3
-l ECDHE-ECDSA-AES128-CCM-8
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-AES256-CCM-8
-v 3
-l ECDHE-ECDSA-AES256-CCM-8
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-AES256-CCM-8
-v 3
-l ECDHE-ECDSA-AES256-CCM-8
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias)
-v 3
-l ECDHE-ECDSA-AES128-CCM8
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-AES128-CCM8 (OpenSSL-compat alias)
-v 3
-l ECDHE-ECDSA-AES128-CCM8
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias)
-v 3
-l ECDHE-ECDSA-AES256-CCM8
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-AES256-CCM8 (OpenSSL-compat alias)
-v 3
-l ECDHE-ECDSA-AES256-CCM8
-A ./certs/ca-ecc-cert.pem
# server TLSv1.2 PSK-AES128-CCM
-s
-v 3
-l PSK-AES128-CCM
# client TLSv1.2 PSK-AES128-CCM
-s
-v 3
-l PSK-AES128-CCM
# server TLSv1.2 PSK-AES256-CCM
-s
-v 3
-l PSK-AES256-CCM
# client TLSv1.2 PSK-AES256-CCM
-s
-v 3
-l PSK-AES256-CCM
# server TLSv1.2 PSK-AES128-CCM-8
-s
-v 3
-l PSK-AES128-CCM-8
# client TLSv1.2 PSK-AES128-CCM-8
-s
-v 3
-l PSK-AES128-CCM-8
# server TLSv1.2 PSK-AES256-CCM-8
-s
-v 3
-l PSK-AES256-CCM-8
# client TLSv1.2 PSK-AES256-CCM-8
-s
-v 3
-l PSK-AES256-CCM-8
# server TLSv1.2 PSK-AES128-CCM8 (OpenSSL-compat alias)
-s
-v 3
-l PSK-AES128-CCM8
# client TLSv1.2 PSK-AES128-CCM8 (OpenSSL-compat alias)
-s
-v 3
-l PSK-AES128-CCM8
# server TLSv1.2 PSK-AES256-CCM8 (OpenSSL-compat alias)
-s
-v 3
-l PSK-AES256-CCM8
# client TLSv1.2 PSK-AES256-CCM8 (OpenSSL-compat alias)
-s
-v 3
-l PSK-AES256-CCM8
# server TLSv1.2 DHE-PSK-AES128-CBC-SHA256
-s
-v 3
-l DHE-PSK-AES128-CBC-SHA256
# client TLSv1.2 DHE-PSK-AES128-CBC-SHA256
-s
-v 3
-l DHE-PSK-AES128-CBC-SHA256
# server TLSv1.2 DHE-PSK-AES256-CBC-SHA384
-s
-v 3
-l DHE-PSK-AES256-CBC-SHA384
# client TLSv1.2 DHE-PSK-AES256-CBC-SHA384
-s
-v 3
-l DHE-PSK-AES256-CBC-SHA384
# server TLSv1.2 DHE-PSK-NULL-SHA256
-s
-v 3
-l DHE-PSK-NULL-SHA256
# client TLSv1.2 DHE-PSK-NULL-SHA256
-s
-v 3
-l DHE-PSK-NULL-SHA256
# server TLSv1.2 DHE-PSK-NULL-SHA384
-s
-v 3
-l DHE-PSK-NULL-SHA384
# client TLSv1.2 DHE-PSK-NULL-SHA384
-s
-v 3
-l DHE-PSK-NULL-SHA384
# server TLSv1.2 DHE-PSK-AES128-GCM-SHA256
-s
-v 3
-l DHE-PSK-AES128-GCM-SHA256
# client TLSv1.2 DHE-PSK-AES128-GCM-SHA256
-s
-v 3
-l DHE-PSK-AES128-GCM-SHA256
# server TLSv1.2 DHE-PSK-AES256-GCM-SHA384
-s
-v 3
-l DHE-PSK-AES256-GCM-SHA384
# client TLSv1.2 DHE-PSK-AES256-GCM-SHA384
-s
-v 3
-l DHE-PSK-AES256-GCM-SHA384
# server TLSv1.2 DHE-PSK-AES128-CCM
-s
-v 3
-l DHE-PSK-AES128-CCM
# client TLSv1.2 DHE-PSK-AES128-CCM
-s
-v 3
-l DHE-PSK-AES128-CCM
# server TLSv1.2 DHE-PSK-AES256-CCM
-s
-v 3
-l DHE-PSK-AES256-CCM
# client TLSv1.2 DHE-PSK-AES256-CCM
-s
-v 3
-l DHE-PSK-AES256-CCM
# server TLSv1.2 ADH-AES128-SHA
-a
-v 3
-l ADH-AES128-SHA
# client TLSv1.2 ADH-AES128-SHA
-a
-v 3
-l ADH-AES128-SHA
# server TLSv1.1 ADH-AES128-SHA
-a
-v 2
-l ADH-AES128-SHA
# client TLSv1.1 ADH-AES128-SHA
-a
-v 2
-l ADH-AES128-SHA
# server TLSv1.0 ADH-AES128-SHA
-a
-v 1
-l ADH-AES128-SHA
# client TLSv1.0 ADH-AES128-SHA
-a
-v 1
-l ADH-AES128-SHA
# server TLSv1.2 ADH-AES256-GCM-SHA384
-a
-v 3
-l ADH-AES256-GCM-SHA384
# client TLSv1.2 ADH-AES256-GCM-SHA384
-a
-v 3
-l ADH-AES256-GCM-SHA384
# server TLSv1.1 ADH-AES256-GCM-SHA384
-a
-v 2
-l ADH-AES256-GCM-SHA384
-H exitWithRet
# client TLSv1.1 ADH-AES256-GCM-SHA384
-a
-v 2
-l ADH-AES256-GCM-SHA384
-H exitWithRet
# server TLSv1.0 ADH-AES256-GCM-SHA384
-a
-v 1
-l ADH-AES256-GCM-SHA384
-H exitWithRet
# client TLSv1.0 ADH-AES256-GCM-SHA384
-a
-v 1
-l ADH-AES256-GCM-SHA384
-H exitWithRet
# server TLSv1.1 DHE-RSA-AES256-GCM-SHA384
-a
-v 2
-l DHE-RSA-AES256-GCM-SHA384
-H exitWithRet
# client TLSv1.1 DHE-RSA-AES256-GCM-SHA384
-a
-v 2
-l DHE-RSA-AES256-GCM-SHA384
-H exitWithRet
# server TLSv1.0 DHE-RSA-AES256-GCM-SHA384
-a
-v 1
-l DHE-RSA-AES256-GCM-SHA384
-H exitWithRet
# client TLSv1.0 DHE-RSA-AES256-GCM-SHA384
-a
-v 1
-l DHE-RSA-AES256-GCM-SHA384
-H exitWithRet
# server TLSv1.1
-a
-v 2
# client TLSv1.1 DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-SHA
-a
-v 2
-l DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-SHA
# error going into callback, return ok
# server TLSv1.2 verify callback override
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-c ./certs/test/server-cert-rsa-badsig.pem
# client TLSv1.2 verify callback override
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-j
# server TLSv1.2 verify callback override
-v 3
-l ECDHE-ECDSA-AES128-GCM-SHA256
-c ./certs/test/server-cert-ecc-badsig.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 verify callback override
-v 3
-l ECDHE-ECDSA-AES128-GCM-SHA256
-A ./certs/ca-ecc-cert.pem
-j
# no error going into callback, return ok
# server TLSv1.2 verify callback override
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-c ./certs/server-cert.pem
# client TLSv1.2 verify callback override
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-j
# server TLSv1.2 verify callback override
#-v 3
#-l ECDHE-ECDSA-AES128-GCM-SHA256
#-c ./certs/test/server-ecc.pem #This cert no longer exists
#-k ./certs/ecc-key.pem
# client TLSv1.2 verify callback override
#-v 3
#-l ECDHE-ECDSA-AES128-GCM-SHA256
#-A ./certs/ca-ecc-cert.pem
#-j
# server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
-v 3
-l ECDHE-ECDSA-CHACHA20-POLY1305
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
-v 3
-l ECDHE-ECDSA-CHACHA20-POLY1305
-A ./certs/ca-ecc-cert.pem
-t
# server TLSv1.2 ECDHE-EDCSA-CHACHA20-POLY1305
-v 3
-l ECDHE-ECDSA-CHACHA20-POLY1305
-c ./certs/server-ecc.pem
-k ./certs/ecc-key.pem
# client TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305
-v 3
-l ECDHE-ECDSA-CHACHA20-POLY1305
-A ./certs/ca-ecc-cert.pem
-8
# server TLSv1.2 private-only key
-v 3
-c ./certs/ecc-privOnlyCert.pem
-k ./certs/ecc-privOnlyKey.pem
# client TLSv1.2 private-only key on server
-v 3
-d
# server TLSv1.2 with fragment
-v 3
# client TLSv1.2 with fragment
-v 3
-F 1
# server TLSv1.2 RSA 3072-bit DH 3072-bit
-v 3
-D certs/dh3072.pem
-A certs/3072/client-cert.pem
# client TLSv1.2 RSA 3072-bit DH 3072-bit
-v 3
-D certs/dh3072.pem
-c certs/3072/client-cert.pem
-k certs/3072/client-key.pem
# server good certificate common name
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-k ./certs/server-key.pem
-c ./certs/test/server-goodcn.pem
-d
# client good certificate common name
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-h localhost
-A ./certs/test/server-goodcn.pem
-m
-C
# server good certificate alt name
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-k ./certs/server-key.pem
-c ./certs/test/server-goodalt.pem
-d
# client good certificate alt name
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-h localhost
-A ./certs/test/server-goodalt.pem
-m
-C
# server good certificate common name wild
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-k ./certs/server-key.pem
-c ./certs/test/server-goodcnwild.pem
-d
# client good certificate common name wild
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-h localhost
-A ./certs/test/server-goodcnwild.pem
-m
-C
# server good certificate alt name wild
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-k ./certs/server-key.pem
-c ./certs/test/server-goodaltwild.pem
-d
# client good certificate alt name wild
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-h localhost
-A ./certs/test/server-goodaltwild.pem
-m
-C
# server CN in alternate names list
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-c ./certs/test/server-localhost.pem
# client CN in alternate names list
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-h localhost
-A ./certs/test/server-localhost.pem
-m
# server TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
-v 3
-l ECDHE-RSA-AES256-GCM-SHA384
# client TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 with user curve (384 or 256)
-v 3
-l ECDHE-RSA-AES256-GCM-SHA384
-H useSupCurve
# server TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 with P-384 Certs and CA
-v 3
-l ECDHE-ECDSA-AES256-GCM-SHA384
-c ./certs/server-ecc384-cert.pem
-k ./certs/server-ecc384-key.pem
-A ./certs/ca-ecc384-cert.pem
# client TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384 with P-384 Certs and CA
-v 3
-l ECDHE-ECDSA-AES256-GCM-SHA384
-c ./certs/client-ecc384-cert.pem
-k ./certs/client-ecc384-key.pem
-A ./certs/ca-ecc384-cert.pem
# server TLSv1.2 default with secure renegotiation (renegotiation available)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-M
# client TLSv1.2 default with secure renegotiation (client initiated)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-i
# server TLSv1.2 default with secure renegotiation (renegotiation available)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-M
# client TLSv1.2 default with secure renegotiation (client initiated as resume)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-i -4
# server TLSv1.2 default with secure renegotiation (server initiated)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-m
# client TLSv1.2 default with secure renegotiation (renegotiation available)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-R
# server TLSv1.2 default with secure renegotiation (server initiated)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-m
# client TLSv1.2 default with secure renegotiation (renegotiation available as resume)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-R -4
# server TLSv1.2 default with secure renegotiation (server initiated)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-m
# client TLSv1.2 default with secure renegotiation (client initiated)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-i
# server TLSv1.2 default with secure renegotiation (server initiated)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-m
# client TLSv1.2 default with secure renegotiation (client initiated as resume)
-v 3
-l ECDHE-RSA-AES128-GCM-SHA256
-i -4
# server TLSv1.2 with Trusted CA Indication (pre-shared)
-v 3
-5
# client TLSv1.2 with Trusted CA Indication (pre-shared)
-v 3
-5
# server TLSv1.2 with block cipher and no ETM
-v 3
-l ECDHE-RSA-AES128-SHA256
-H disallowETM
# client TLSv1.2 with block cipher
-v 3
-l ECDHE-RSA-AES128-SHA256
-6
# server TLSv1.2 with block cipher
-v 3
-l ECDHE-RSA-AES128-SHA256
-6
# client TLSv1.2 with block cipher and no ETM
-v 3
-l ECDHE-RSA-AES128-SHA256
-H disallowETM
# server TLSv1.2 with block cipher and no ETM
-v 3
-l ECDHE-RSA-AES128-SHA256
-H disallowETM
# client TLSv1.2 with block cipher and no ETM
-v 3
-l ECDHE-RSA-AES128-SHA256
-H disallowETM
# server TLSv1.2 with block cipher and SHA-1 and no ETM
-v 3
-l ECDHE-RSA-AES128-SHA
-H disallowETM
# client TLSv1.2 with block cipher and SHA-1 and no ETM
-v 3
-l ECDHE-RSA-AES128-SHA
-H disallowETM
# server TLSv1.2 with block cipher
-v 3
-l ECDHE-RSA-AES128-SHA256
# client TLSv1.2 with block cipher - atomic user (use callback)
-v 3
-l ECDHE-RSA-AES128-SHA256
-U
# server TLSv1.2 with block cipher and no ETM
-v 3
-l ECDHE-RSA-AES128-SHA256
-H disallowETM
# client TLSv1.2 with block cipher - atomic user (use callback)
-v 3
-l ECDHE-RSA-AES128-SHA256
-U
# server with bidirectional shutdown
-l ECDHE-RSA-AES128-SHA256
-w
# client with bidirectional shutdown
-l ECDHE-RSA-AES128-SHA256
-w
# server TLSv1.2 No Session ticket
-v 3
-l ECDHE-RSA-AES128-SHA256
-T o
# client TLSv1.2 No Session ticket
-v 3
-l ECDHE-RSA-AES128-SHA256
# server load an entity cert without ca boolean set
-c ./certs/entity-no-ca-bool-cert.pem
-k ./certs/entity-no-ca-bool-key.pem
-l ECDHE-RSA-AES128-SHA256
# client checks default ca bool value used when processing the peers chain
-v 3
-l ECDHE-RSA-AES128-SHA256
# server test with a blocking write socket
-v 3
-6
-l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
# client test with a blocking write socket
-v 3
-6
-l TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256