rustls 0.9.0

Rustls is a modern TLS library written in Rust.
Documentation
{
  "DisabledTests": {
    "SendV2ClientHello-*": "only support TLS1.2",
    "*SSL3*": "",
    "*SSLv3*": "",
    "*TLS1-*": "",
    "*-TLS1": "",
    "*TLS11-*": "",
    "*-TLS11": "",
    "Downgrade-TLS12-*": "",
    "MinorVersionTolerance": "",
    "MajorVersionTolerance": "",
    "FragmentedClientVersion": "",
    "ConflictingVersionNegotiation": "",
    "ConflictingVersionNegotiation-2": "",
    "PointFormat-Server-Missing": "we require ecc",
    "ECDSAKeyUsage-*": "TODO: we don't do anything with key usages",
    "CheckRecordVersion-*": "we don't look at record version",
    "TLS13-WrongOuterRecord": "we're lax on this",
    "*DTLS*": "not supported",
    "MTU*": "dtls only",
    "DisableEverything": "not useful",
    "SendEmptyRecords": "non-standard openssl/boringssl behaviour",
    "SendEmptyRecords-Async": "",
    "SendWarningAlerts": "",
    "SendWarningAlerts-Async": "",
    "Peek-*": "",
    "CBCRecordSplitting*": "insane ciphersuites",
    "*CBCPadding*": "",
    "RSAEphemeralKey": "",
    "BadRSAClientKeyExchange-*": "",
    "SendClientVersion-RSA": "",
    "SillyDH": "",
    "WeakDH": "",
    "DHPublicValuePadded": "",
    "Basic-Server-RSA-*": "",
    "*-RC4-*": "",
    "*-3DES-*": "",
    "*-DHE-*": "",
    "ServerAuth-SHA1-Fallback": "",
    "*-AES128-SHA*": "",
    "*-AES256-SHA*": "",
    "*-ECDSA-SHA1-*": "no ecdsa-sha1",
    "*-Sign-RSA-PKCS1-SHA1-*": "no sha1",
    "*-P521-*": "no p521",
    "*-P-521": "",
    "CurveTest-Client-P-521-TLS13": "",
    "CurveTest-Server-P-521-TLS13": "",
    "GREASE-*": "not implemented",
    "LargeMessage-Reject": "",
    "*-ShortHeader": "",
    "ShortHeader-*": "",
    "SkipEarlyData*": "no 0rtt support",
    "TLS13-DuplicateTicketEarlyDataInfo": "",
    "NoCommonCurves": "nothing to fall back to",
    "ClientHelloPadding": "hello padding extension not implemented",
    "TLS13-HelloRetryRequest-Client-Sync*": "we remember the server's preference and don't need a second HRR",
    "TLS13-HelloRetryRequest-Client-Async*": "",
    "SendHelloRetryRequest-2": "",
    "Resume-Client-CipherMismatch": "tries to vary to unimplemented CBC-mode cs",
    "*Auth-SHA1-Fallback*": "",
    "RSA-PSS-Large": "",
    "TLS12-AES128-GCM-*": "no pfs",
    "TLS12-AES256-GCM-*": "",
    "*-CHACHA20-POLY1305-OLD-*": "",
    "*-ECDSA-*-server": "ECDSA signing not yet implemented",
    "ClientAuth-Sign-ECDSA-*": "",
    "ServerAuth-Sign-ECDSA-*": "",
    "*-Client-ClientAuth-ECDSA": "",
    "Basic-Server-*-ECDSA-*": "",
    "FallbackSCSV*": "fallback countermeasure not yet implemented",
    "RequireAnyClientCertificate-TLS12": "we don't send an alert in this case",
    "TooManyKeyUpdates": "no limit implemented",
    "Renegotiate-Client-*": "no reneg",
    "Renegotiate-Server-*": "",
    "SendHalfHelloRequest-*": "",
    "ExtendedMasterSecret-Renego-*": "",

    "Agree-Digest-SHA1": "the remainder are tests that are UNIMPLEMENTED (ie that need an option the shim doesn't support).  including them here makes running the tests quicker under kcov",
    "Agree-Digest-SHA256": "delete these when doing development of the shim or upgrading bogo!",
    "ALPNServer-Preferred-Swapped-TLS12": "",
    "ALPNServer-Preferred-TLS12": "",
    "BadHelloRequest-1": "",
    "BadHelloRequest-2": "",
    "CertificateVerificationFail-Client-TLS12-Async": "",
    "CertificateVerificationFail-Client-TLS12-Async-PackHandshakeFlight": "",
    "CertificateVerificationFail-Client-TLS12-Async-SplitHandshakeRecords": "",
    "CertificateVerificationFail-Client-TLS12-Sync": "",
    "CertificateVerificationFail-Client-TLS12-Sync-PackHandshakeFlight": "",
    "CertificateVerificationFail-Client-TLS12-Sync-SplitHandshakeRecords": "",
    "CertificateVerificationFail-Client-TLS13-Async": "",
    "CertificateVerificationFail-Client-TLS13-Async-PackHandshakeFlight": "",
    "CertificateVerificationFail-Client-TLS13-Async-SplitHandshakeRecords": "",
    "CertificateVerificationFail-Client-TLS13-Sync": "",
    "CertificateVerificationFail-Client-TLS13-Sync-PackHandshakeFlight": "",
    "CertificateVerificationFail-Client-TLS13-Sync-SplitHandshakeRecords": "",
    "CertificateVerificationFail-Server-TLS12-Async": "",
    "CertificateVerificationFail-Server-TLS12-Async-PackHandshakeFlight": "",
    "CertificateVerificationFail-Server-TLS12-Async-SplitHandshakeRecords": "",
    "CertificateVerificationFail-Server-TLS12-Sync": "",
    "CertificateVerificationFail-Server-TLS12-Sync-PackHandshakeFlight": "",
    "CertificateVerificationFail-Server-TLS12-Sync-SplitHandshakeRecords": "",
    "CertificateVerificationFail-Server-TLS13-Async": "",
    "CertificateVerificationFail-Server-TLS13-Async-PackHandshakeFlight": "",
    "CertificateVerificationFail-Server-TLS13-Async-SplitHandshakeRecords": "",
    "CertificateVerificationFail-Server-TLS13-Sync": "",
    "CertificateVerificationFail-Server-TLS13-Sync-PackHandshakeFlight": "",
    "CertificateVerificationFail-Server-TLS13-Sync-SplitHandshakeRecords": "",
    "CertificateVerificationSoftFail-TLS12-Async": "",
    "CertificateVerificationSoftFail-TLS12-Async-PackHandshakeFlight": "",
    "CertificateVerificationSoftFail-TLS12-Async-SplitHandshakeRecords": "",
    "CertificateVerificationSoftFail-TLS12-Sync": "",
    "CertificateVerificationSoftFail-TLS12-Sync-PackHandshakeFlight": "",
    "CertificateVerificationSoftFail-TLS12-Sync-SplitHandshakeRecords": "",
    "CertificateVerificationSoftFail-TLS13-Async": "",
    "CertificateVerificationSoftFail-TLS13-Async-PackHandshakeFlight": "",
    "CertificateVerificationSoftFail-TLS13-Async-SplitHandshakeRecords": "",
    "CertificateVerificationSoftFail-TLS13-Sync": "",
    "CertificateVerificationSoftFail-TLS13-Sync-PackHandshakeFlight": "",
    "CertificateVerificationSoftFail-TLS13-Sync-SplitHandshakeRecords": "",
    "CertificateVerificationSucceed-Client-TLS12-Async": "",
    "CertificateVerificationSucceed-Client-TLS12-Async-PackHandshakeFlight": "",
    "CertificateVerificationSucceed-Client-TLS12-Async-SplitHandshakeRecords": "",
    "CertificateVerificationSucceed-Client-TLS12-Sync": "",
    "CertificateVerificationSucceed-Client-TLS12-Sync-PackHandshakeFlight": "",
    "CertificateVerificationSucceed-Client-TLS12-Sync-SplitHandshakeRecords": "",
    "CertificateVerificationSucceed-Client-TLS13-Async": "",
    "CertificateVerificationSucceed-Client-TLS13-Async-PackHandshakeFlight": "",
    "CertificateVerificationSucceed-Client-TLS13-Async-SplitHandshakeRecords": "",
    "CertificateVerificationSucceed-Client-TLS13-Sync": "",
    "CertificateVerificationSucceed-Client-TLS13-Sync-PackHandshakeFlight": "",
    "CertificateVerificationSucceed-Client-TLS13-Sync-SplitHandshakeRecords": "",
    "CertificateVerificationSucceed-Server-TLS12-Async": "",
    "CertificateVerificationSucceed-Server-TLS12-Async-PackHandshakeFlight": "",
    "CertificateVerificationSucceed-Server-TLS12-Async-SplitHandshakeRecords": "",
    "CertificateVerificationSucceed-Server-TLS12-Sync": "",
    "CertificateVerificationSucceed-Server-TLS12-Sync-PackHandshakeFlight": "",
    "CertificateVerificationSucceed-Server-TLS12-Sync-SplitHandshakeRecords": "",
    "CertificateVerificationSucceed-Server-TLS13-Async": "",
    "CertificateVerificationSucceed-Server-TLS13-Async-PackHandshakeFlight": "",
    "CertificateVerificationSucceed-Server-TLS13-Async-SplitHandshakeRecords": "",
    "CertificateVerificationSucceed-Server-TLS13-Sync": "",
    "CertificateVerificationSucceed-Server-TLS13-Sync-PackHandshakeFlight": "",
    "CertificateVerificationSucceed-Server-TLS13-Sync-SplitHandshakeRecords": "",
    "ChannelID-Client-TLS12-Async": "",
    "ChannelID-Client-TLS12-Async-PackHandshakeFlight": "",
    "ChannelID-Client-TLS12-Async-SplitHandshakeRecords": "",
    "ChannelID-Client-TLS12-Sync": "",
    "ChannelID-Client-TLS12-Sync-PackHandshakeFlight": "",
    "ChannelID-Client-TLS12-Sync-SplitHandshakeRecords": "",
    "ChannelID-Client-TLS13-Async": "",
    "ChannelID-Client-TLS13-Async-PackHandshakeFlight": "",
    "ChannelID-Client-TLS13-Async-SplitHandshakeRecords": "",
    "ChannelID-Client-TLS13-Sync": "",
    "ChannelID-Client-TLS13-Sync-PackHandshakeFlight": "",
    "ChannelID-Client-TLS13-Sync-SplitHandshakeRecords": "",
    "ChannelID-NPN-Client-Async": "",
    "ChannelID-NPN-Client-Async-PackHandshakeFlight": "",
    "ChannelID-NPN-Client-Async-SplitHandshakeRecords": "",
    "ChannelID-NPN-Client-Sync": "",
    "ChannelID-NPN-Client-Sync-PackHandshakeFlight": "",
    "ChannelID-NPN-Client-Sync-SplitHandshakeRecords": "",
    "ChannelID-NPN-Server-Async": "",
    "ChannelID-NPN-Server-Async-PackHandshakeFlight": "",
    "ChannelID-NPN-Server-Async-SplitHandshakeRecords": "",
    "ChannelID-NPN-Server-Sync": "",
    "ChannelID-NPN-Server-Sync-PackHandshakeFlight": "",
    "ChannelID-NPN-Server-Sync-SplitHandshakeRecords": "",
    "ChannelID-Server-TLS12-Async": "",
    "ChannelID-Server-TLS12-Async-PackHandshakeFlight": "",
    "ChannelID-Server-TLS12-Async-SplitHandshakeRecords": "",
    "ChannelID-Server-TLS12-Sync": "",
    "ChannelID-Server-TLS12-Sync-PackHandshakeFlight": "",
    "ChannelID-Server-TLS12-Sync-SplitHandshakeRecords": "",
    "ChannelID-Server-TLS13-Async": "",
    "ChannelID-Server-TLS13-Async-PackHandshakeFlight": "",
    "ChannelID-Server-TLS13-Async-SplitHandshakeRecords": "",
    "ChannelID-Server-TLS13-Sync": "",
    "ChannelID-Server-TLS13-Sync-PackHandshakeFlight": "",
    "ChannelID-Server-TLS13-Sync-SplitHandshakeRecords": "",
    "CheckLeafCurve": "",
    "CheckLeafCurve-TLS13": "",
    "ClientAuth-ECDHE_PSK": "",
    "ClientAuth-ECDSA-Client-Async": "",
    "ClientAuth-ECDSA-Client-Async-PackHandshakeFlight": "",
    "ClientAuth-ECDSA-Client-Async-SplitHandshakeRecords": "",
    "ClientAuth-ECDSA-Client-Sync": "",
    "ClientAuth-ECDSA-Client-Sync-PackHandshakeFlight": "",
    "ClientAuth-ECDSA-Client-Sync-SplitHandshakeRecords": "",
    "ClientAuth-ECDSA-Client-TLS13-Async": "",
    "ClientAuth-ECDSA-Client-TLS13-Async-PackHandshakeFlight": "",
    "ClientAuth-ECDSA-Client-TLS13-Async-SplitHandshakeRecords": "",
    "ClientAuth-ECDSA-Client-TLS13-Sync": "",
    "ClientAuth-ECDSA-Client-TLS13-Sync-PackHandshakeFlight": "",
    "ClientAuth-ECDSA-Client-TLS13-Sync-SplitHandshakeRecords": "",
    "ClientAuth-NoCertificate-Server-Async": "",
    "ClientAuth-NoCertificate-Server-Async-PackHandshakeFlight": "",
    "ClientAuth-NoCertificate-Server-Async-SplitHandshakeRecords": "",
    "ClientAuth-NoCertificate-Server-Sync": "",
    "ClientAuth-NoCertificate-Server-Sync-PackHandshakeFlight": "",
    "ClientAuth-NoCertificate-Server-Sync-SplitHandshakeRecords": "",
    "ClientAuth-NoCertificate-Server-TLS13-Async": "",
    "ClientAuth-NoCertificate-Server-TLS13-Async-PackHandshakeFlight": "",
    "ClientAuth-NoCertificate-Server-TLS13-Async-SplitHandshakeRecords": "",
    "ClientAuth-NoCertificate-Server-TLS13-Sync": "",
    "ClientAuth-NoCertificate-Server-TLS13-Sync-PackHandshakeFlight": "",
    "ClientAuth-NoCertificate-Server-TLS13-Sync-SplitHandshakeRecords": "",
    "ClientAuth-PSK": "",
    "ClientAuth-Sign-Negotiate-ECDSA-P256-SHA256-TLS12": "",
    "ClientAuth-Sign-Negotiate-ECDSA-P256-SHA256-TLS13": "",
    "ClientAuth-Sign-Negotiate-ECDSA-P384-SHA384-TLS12": "",
    "ClientAuth-Sign-Negotiate-ECDSA-P384-SHA384-TLS13": "",
    "ClientAuth-Sign-Negotiate-RSA-PKCS1-SHA1-TLS12": "",
    "ClientAuth-Sign-Negotiate-RSA-PKCS1-SHA256-TLS12": "",
    "ClientAuth-Sign-Negotiate-RSA-PKCS1-SHA384-TLS12": "",
    "ClientAuth-Sign-Negotiate-RSA-PKCS1-SHA512-TLS12": "",
    "ClientAuth-Sign-Negotiate-RSA-PSS-SHA256-TLS12": "",
    "ClientAuth-Sign-Negotiate-RSA-PSS-SHA256-TLS13": "",
    "ClientAuth-Sign-Negotiate-RSA-PSS-SHA384-TLS12": "",
    "ClientAuth-Sign-Negotiate-RSA-PSS-SHA384-TLS13": "",
    "ClientAuth-Sign-Negotiate-RSA-PSS-SHA512-TLS12": "",
    "ClientAuth-Sign-Negotiate-RSA-PSS-SHA512-TLS13": "",
    "CurveID-Resume-Client-TLS13": "",
    "CurveID-Resume-Server-TLS13": "",
    "CustomExtensions-Client": "",
    "CustomExtensions-Client-TLS13": "",
    "CustomExtensions-FailAdd-Client": "",
    "CustomExtensions-FailAdd-Client-TLS13": "",
    "CustomExtensions-FailAdd-Server": "",
    "CustomExtensions-FailAdd-Server-TLS13": "",
    "CustomExtensions-NotCalled-Server": "",
    "CustomExtensions-NotCalled-Server-TLS13": "",
    "CustomExtensions-ParseError-Client": "",
    "CustomExtensions-ParseError-Client-TLS13": "",
    "CustomExtensions-ParseError-Server": "",
    "CustomExtensions-ParseError-Server-TLS13": "",
    "CustomExtensions-Server": "",
    "CustomExtensions-Server-TLS13": "",
    "CustomExtensions-Skip-Client": "",
    "CustomExtensions-Skip-Client-TLS13": "",
    "CustomExtensions-Skip-Server": "",
    "CustomExtensions-Skip-Server-TLS13": "",
    "DisabledCurve-HelloRetryRequest": "",
    "ECDSACurveMismatch-Sign-TLS13": "",
    "EmptyECDHEPSKHint": "",
    "EmptyPSKHint-Client-Async": "",
    "EmptyPSKHint-Client-Async-PackHandshakeFlight": "",
    "EmptyPSKHint-Client-Async-SplitHandshakeRecords": "",
    "EmptyPSKHint-Client-Sync": "",
    "EmptyPSKHint-Client-Sync-PackHandshakeFlight": "",
    "EmptyPSKHint-Client-Sync-SplitHandshakeRecords": "",
    "EmptyPSKHint-Server-Async": "",
    "EmptyPSKHint-Server-Async-PackHandshakeFlight": "",
    "EmptyPSKHint-Server-Async-SplitHandshakeRecords": "",
    "EmptyPSKHint-Server-Sync": "",
    "EmptyPSKHint-Server-Sync-PackHandshakeFlight": "",
    "EmptyPSKHint-Server-Sync-SplitHandshakeRecords": "",
    "ExplicitEmptyPSKHint": "",
    "ExportKeyingMaterial-EmptyContext-TLS12": "",
    "ExportKeyingMaterial-EmptyContext-TLS13": "",
    "ExportKeyingMaterial-FalseStart": "",
    "ExportKeyingMaterial-NoContext-TLS12": "",
    "ExportKeyingMaterial-NoContext-TLS13": "",
    "ExportKeyingMaterial-Renegotiate": "",
    "ExportKeyingMaterial-Small-TLS12": "",
    "ExportKeyingMaterial-Small-TLS13": "",
    "ExportKeyingMaterial-TLS12": "",
    "ExportKeyingMaterial-TLS13": "",
    "FailCertCallback-Client-TLS12": "",
    "FailCertCallback-Client-TLS13": "",
    "FailCertCallback-Server-TLS12": "",
    "FailCertCallback-Server-TLS13": "",
    "FailEarlyCallback": "",
    "FalseStart-ALPN-Async": "",
    "FalseStart-ALPN-Async-PackHandshakeFlight": "",
    "FalseStart-ALPN-Async-SplitHandshakeRecords": "",
    "FalseStart-ALPN-Sync": "",
    "FalseStart-ALPN-Sync-PackHandshakeFlight": "",
    "FalseStart-ALPN-Sync-SplitHandshakeRecords": "",
    "FalseStart-Async": "",
    "FalseStart-Async-PackHandshakeFlight": "",
    "FalseStart-Async-SplitHandshakeRecords": "",
    "FalseStart-BadFinished": "",
    "FalseStart-Implicit-Async": "",
    "FalseStart-Implicit-Async-PackHandshakeFlight": "",
    "FalseStart-Implicit-Async-SplitHandshakeRecords": "",
    "FalseStart-Implicit-Sync": "",
    "FalseStart-Implicit-Sync-PackHandshakeFlight": "",
    "FalseStart-Implicit-Sync-SplitHandshakeRecords": "",
    "FalseStart-SessionTicketsDisabled-Async": "",
    "FalseStart-SessionTicketsDisabled-Async-PackHandshakeFlight": "",
    "FalseStart-SessionTicketsDisabled-Async-SplitHandshakeRecords": "",
    "FalseStart-SessionTicketsDisabled-Sync": "",
    "FalseStart-SessionTicketsDisabled-Sync-PackHandshakeFlight": "",
    "FalseStart-SessionTicketsDisabled-Sync-SplitHandshakeRecords": "",
    "FalseStart-SkipServerSecondLeg": "",
    "FalseStart-SkipServerSecondLeg-Implicit": "",
    "FalseStart-Sync": "",
    "FalseStart-Sync-PackHandshakeFlight": "",
    "FalseStart-Sync-SplitHandshakeRecords": "",
    "FilterExtraAlgorithms": "",
    "FragmentAcrossChangeCipherSpec-Server-NPN": "",
    "FragmentAcrossChangeCipherSpec-Server-NPN-Packed": "",
    "IgnoreExtensionsOnIntermediates-TLS13": "",
    "InvalidChannelIDSignature-TLS12-Async": "",
    "InvalidChannelIDSignature-TLS12-Async-PackHandshakeFlight": "",
    "InvalidChannelIDSignature-TLS12-Async-SplitHandshakeRecords": "",
    "InvalidChannelIDSignature-TLS12-Sync": "",
    "InvalidChannelIDSignature-TLS12-Sync-PackHandshakeFlight": "",
    "InvalidChannelIDSignature-TLS12-Sync-SplitHandshakeRecords": "",
    "InvalidChannelIDSignature-TLS13-Async": "",
    "InvalidChannelIDSignature-TLS13-Async-PackHandshakeFlight": "",
    "InvalidChannelIDSignature-TLS13-Async-SplitHandshakeRecords": "",
    "InvalidChannelIDSignature-TLS13-Sync": "",
    "InvalidChannelIDSignature-TLS13-Sync-PackHandshakeFlight": "",
    "InvalidChannelIDSignature-TLS13-Sync-SplitHandshakeRecords": "",
    "NegotiateALPNAndNPN-Swapped-TLS12": "",
    "NegotiateALPNAndNPN-TLS12": "",
    "NoClientCertificateRequested-Server-TLS12": "",
    "NoClientCertificateRequested-Server-TLS13": "",
    "NoClientCertificate-Server-TLS12": "",
    "NoClientCertificate-Server-TLS13": "",
    "NoCommonAlgorithms": "",
    "NoCommonAlgorithms-Digests": "",
    "NoCommonAlgorithms-TLS13": "",
    "NoFalseStart-DHE_RSA": "",
    "NoFalseStart-NoAEAD": "",
    "NoFalseStart-NoALPN": "",
    "NoFalseStart-RSA": "",
    "NPN-Client-Async": "",
    "NPN-Client-Async-PackHandshakeFlight": "",
    "NPN-Client-Async-SplitHandshakeRecords": "",
    "NPN-Client-Sync": "",
    "NPN-Client-Sync-PackHandshakeFlight": "",
    "NPN-Client-Sync-SplitHandshakeRecords": "",
    "NPN-Declined-TLS13": "",
    "NPN-Forbidden-TLS13": "",
    "NPN-Server-Async": "",
    "NPN-Server-Async-PackHandshakeFlight": "",
    "NPN-Server-Async-SplitHandshakeRecords": "",
    "NPN-Server-Sync": "",
    "NPN-Server-Sync-PackHandshakeFlight": "",
    "NPN-Server-Sync-SplitHandshakeRecords": "",
    "OCSPStapling-Client-Async": "",
    "OCSPStapling-Client-Async-PackHandshakeFlight": "",
    "OCSPStapling-Client-Async-SplitHandshakeRecords": "",
    "OCSPStapling-Client-Sync": "",
    "OCSPStapling-Client-Sync-PackHandshakeFlight": "",
    "OCSPStapling-Client-Sync-SplitHandshakeRecords": "",
    "OCSPStapling-Client-TLS13-Async": "",
    "OCSPStapling-Client-TLS13-Async-PackHandshakeFlight": "",
    "OCSPStapling-Client-TLS13-Async-SplitHandshakeRecords": "",
    "OCSPStapling-Client-TLS13-Sync": "",
    "OCSPStapling-Client-TLS13-Sync-PackHandshakeFlight": "",
    "OCSPStapling-Client-TLS13-Sync-SplitHandshakeRecords": "",
    "OCSPStapling-Server-Async": "",
    "OCSPStapling-Server-Async-PackHandshakeFlight": "",
    "OCSPStapling-Server-Async-SplitHandshakeRecords": "",
    "OCSPStapling-Server-Sync": "",
    "OCSPStapling-Server-Sync-PackHandshakeFlight": "",
    "OCSPStapling-Server-Sync-SplitHandshakeRecords": "",
    "OCSPStapling-Server-TLS13-Async": "",
    "OCSPStapling-Server-TLS13-Async-PackHandshakeFlight": "",
    "OCSPStapling-Server-TLS13-Async-SplitHandshakeRecords": "",
    "OCSPStapling-Server-TLS13-Sync": "",
    "OCSPStapling-Server-TLS13-Sync-PackHandshakeFlight": "",
    "OCSPStapling-Server-TLS13-Sync-SplitHandshakeRecords": "",
    "Renegotiate-Client": "",
    "Renegotiate-FalseStart": "",
    "Renegotiate-SameClientVersion": "",
    "Resume-Server-CipherNotPreferred": "",
    "Resume-Server-CipherNotPreferred-TLS13": "",
    "Resume-Server-DeclineBadCipher": "",
    "Resume-Server-DeclineBadCipher-2": "",
    "Resume-Server-DeclineBadCipher-TLS13": "",
    "Resume-Server-DeclineCrossVersion": "",
    "Resume-Server-DeclineCrossVersion-TLS13": "",
    "RetainOnlySHA256-Cert-TLS12": "",
    "RetainOnlySHA256-Cert-TLS13": "",
    "RetainOnlySHA256-NoCert-TLS12": "",
    "RetainOnlySHA256-NoCert-TLS13": "",
    "RetainOnlySHA256-OffOn-TLS12": "",
    "RetainOnlySHA256-OffOn-TLS13": "",
    "RetainOnlySHA256-OnOff-TLS12": "",
    "RetainOnlySHA256-OnOff-TLS13": "",
    "SendDuplicateExtensionsOnCerts-TLS13": "",
    "SendExtensionOnClientCertificate-TLS13": "",
    "SendFallbackSCSV": "",
    "SendNoClientCertificateExtensions-TLS13": "",
    "SendNoExtensionsOnIntermediate-TLS13": "",
    "SendOCSPResponseOnResume-TLS12": "",
    "SendReceiveIntermediate-Client-TLS12": "",
    "SendReceiveIntermediate-Client-TLS13": "",
    "SendReceiveIntermediate-Server-TLS12": "",
    "SendReceiveIntermediate-Server-TLS13": "",
    "SendSCTListOnResume-TLS12": "",
    "SendSCTListOnResume-TLS13": "",
    "SendSplitAlert-Async": "",
    "SendSplitAlert-Sync": "",
    "ServerAuth-Sign-Negotiate-ECDSA-P256-SHA256-TLS12": "",
    "ServerAuth-Sign-Negotiate-ECDSA-P256-SHA256-TLS13": "",
    "ServerAuth-Sign-Negotiate-ECDSA-P384-SHA384-TLS12": "",
    "ServerAuth-Sign-Negotiate-ECDSA-P384-SHA384-TLS13": "",
    "ServerAuth-Sign-Negotiate-RSA-PKCS1-SHA1-TLS12": "",
    "ServerAuth-Sign-Negotiate-RSA-PKCS1-SHA256-TLS12": "",
    "ServerAuth-Sign-Negotiate-RSA-PKCS1-SHA384-TLS12": "",
    "ServerAuth-Sign-Negotiate-RSA-PKCS1-SHA512-TLS12": "",
    "ServerAuth-Sign-Negotiate-RSA-PSS-SHA256-TLS12": "",
    "ServerAuth-Sign-Negotiate-RSA-PSS-SHA256-TLS13": "",
    "ServerAuth-Sign-Negotiate-RSA-PSS-SHA384-TLS12": "",
    "ServerAuth-Sign-Negotiate-RSA-PSS-SHA384-TLS13": "",
    "ServerAuth-Sign-Negotiate-RSA-PSS-SHA512-TLS12": "",
    "ServerAuth-Sign-Negotiate-RSA-PSS-SHA512-TLS13": "",
    "Server-DDoS-OK-NoResume": "",
    "Server-DDoS-OK-NoResume-TLS13": "",
    "Server-DDoS-OK-Resume": "",
    "Server-DDoS-OK-Resume-TLS13": "",
    "Server-DDoS-Reject-NoResume": "",
    "Server-DDoS-Reject-NoResume-TLS13": "",
    "Server-DDoS-Reject-Resume": "",
    "Server-DDoS-Reject-Resume-TLS13": "",
    "ShimSendAlert-Async": "",
    "ShimSendAlert-Async-PackHandshakeFlight": "",
    "ShimSendAlert-Async-SplitHandshakeRecords": "",
    "ShimSendAlert-Sync": "",
    "ShimSendAlert-Sync-PackHandshakeFlight": "",
    "ShimSendAlert-Sync-SplitHandshakeRecords": "",
    "ShimTicketRewritable": "",
    "Shutdown-Runner-Async": "",
    "Shutdown-Runner-Async-PackHandshakeFlight": "",
    "Shutdown-Runner-Async-SplitHandshakeRecords": "",
    "Shutdown-Runner-Sync": "",
    "Shutdown-Runner-Sync-PackHandshakeFlight": "",
    "Shutdown-Runner-Sync-SplitHandshakeRecords": "",
    "Shutdown-Shim-Async": "",
    "Shutdown-Shim-Async-PackHandshakeFlight": "",
    "Shutdown-Shim-Async-SplitHandshakeRecords": "",
    "Shutdown-Shim-Sync": "",
    "Shutdown-Shim-Sync-PackHandshakeFlight": "",
    "Shutdown-Shim-Sync-SplitHandshakeRecords": "",
    "SignedCertificateTimestampList-Client-TLS12": "",
    "SignedCertificateTimestampList-Client-TLS13": "",
    "SignedCertificateTimestampListEmpty-Client-TLS12": "",
    "SignedCertificateTimestampListEmpty-Client-TLS13": "",
    "SignedCertificateTimestampListEmptySCT-Client-TLS12": "",
    "SignedCertificateTimestampListEmptySCT-Client-TLS13": "",
    "SignedCertificateTimestampListInvalid-Server": "",
    "SignedCertificateTimestampList-Server-TLS12": "",
    "SignedCertificateTimestampList-Server-TLS13": "",
    "SkipCertificateStatus": "",
    "SkipChangeCipherSpec-Server-NPN": "",
    "SkipClientCertificate-TLS12": "",
    "SkipClientCertificate-TLS13": "",
    "SRTP-Client-NoMatch-TLS12": "",
    "SRTP-Client-TLS12": "",
    "SRTP-Server-IgnoreMKI-TLS12": "",
    "SRTP-Server-NoMatch-TLS12": "",
    "SRTP-Server-TLS12": "",
    "StrayChangeCipherSpec": "",
    "TicketCallback-Renew-TLS12": "",
    "TicketCallback-Renew-TLS13": "",
    "TicketCallback-SingleCall-TLS12": "",
    "TicketCallback-SingleCall-TLS13": "",
    "TicketCallback-TLS12": "",
    "TicketCallback-TLS13": "",
    "TLS12-ECDHE-PSK-AES128-CBC-SHA-BadRecord": "",
    "TLS12-ECDHE-PSK-AES128-CBC-SHA-client": "",
    "TLS12-ECDHE-PSK-AES128-CBC-SHA-LargeRecord": "",
    "TLS12-ECDHE-PSK-AES128-CBC-SHA-server": "",
    "TLS12-ECDHE-PSK-AES256-CBC-SHA-BadRecord": "",
    "TLS12-ECDHE-PSK-AES256-CBC-SHA-client": "",
    "TLS12-ECDHE-PSK-AES256-CBC-SHA-LargeRecord": "",
    "TLS12-ECDHE-PSK-AES256-CBC-SHA-server": "",
    "TLS12-ECDHE-PSK-CHACHA20-POLY1305-BadRecord": "",
    "TLS12-ECDHE-PSK-CHACHA20-POLY1305-client": "",
    "TLS12-ECDHE-PSK-CHACHA20-POLY1305-LargeRecord": "",
    "TLS12-ECDHE-PSK-CHACHA20-POLY1305-server": "",
    "TLS12-NULL-SHA-BadRecord": "",
    "TLS12-NULL-SHA-client": "",
    "TLS12-NULL-SHA-LargeRecord": "",
    "TLS12-NULL-SHA-server": "",
    "TLS12-PSK-AES128-CBC-SHA-BadRecord": "",
    "TLS12-PSK-AES128-CBC-SHA-client": "",
    "TLS12-PSK-AES128-CBC-SHA-LargeRecord": "",
    "TLS12-PSK-AES128-CBC-SHA-server": "",
    "TLS12-PSK-AES256-CBC-SHA-BadRecord": "",
    "TLS12-PSK-AES256-CBC-SHA-client": "",
    "TLS12-PSK-AES256-CBC-SHA-LargeRecord": "",
    "TLS12-PSK-AES256-CBC-SHA-server": "",
    "TLS13-CipherPreference-Client": "",
    "TLS13-CipherPreference-Server-AES-ChaCha20": "",
    "TLS13-CipherPreference-Server-ChaCha20-AES": "",
    "TLS13-ECDHE-PSK-AES128-CBC-SHA-client": "",
    "TLS13-ECDHE-PSK-AES128-CBC-SHA-server": "",
    "TLS13-ECDHE-PSK-AES256-CBC-SHA-client": "",
    "TLS13-ECDHE-PSK-AES256-CBC-SHA-server": "",
    "TLS13-ECDHE-PSK-CHACHA20-POLY1305-client": "",
    "TLS13-ECDHE-PSK-CHACHA20-POLY1305-server": "",
    "TLS13-ExpectTicketEarlyDataInfo": "",
    "TLS13-NULL-SHA-client": "",
    "TLS13-NULL-SHA-server": "",
    "TLS13-PSK-AES128-CBC-SHA-client": "",
    "TLS13-PSK-AES128-CBC-SHA-server": "",
    "TLS13-PSK-AES256-CBC-SHA-client": "",
    "TLS13-PSK-AES256-CBC-SHA-server": "",
    "TLS13-SendTicketEarlyDataInfo": "",
    "TLS13-TestValidTicketAge-Client": "",
    "TLSUnique-Full-EMS-Client": "",
    "TLSUnique-Full-EMS-Server": "",
    "TLSUnique-Full-NoEMS-Client": "",
    "TLSUnique-Full-NoEMS-Server": "",
    "TLSUnique-Resume-EMS-Client": "",
    "TLSUnique-Resume-EMS-Server": "",
    "TLSUnique-Resume-NoEMS-Client": "",
    "TLSUnique-Resume-NoEMS-Server": "",
    "TrailingMessageData-CertificateStatus": "",
    "TrailingMessageData-ChannelID": "",
    "TrailingMessageData-NextProtocol": "",
    "Unclean-Shutdown": "",
    "Unclean-Shutdown-Alert": "",
    "Unclean-Shutdown-Ignored": "",
    "UnsolicitedCertificateExtensions-TLS12": "",
    "UnsolicitedCertificateExtensions-TLS13": "",
    "UnsupportedCipherSuite": "",
    "UnsupportedCurve": "",
    "UnsupportedCurve-ServerHello-TLS13": "",
    "WrongMessageType-CertificateStatus": "",
    "WrongMessageType-ChannelID": "",
    "WrongMessageType-NextProtocol": ""
  },
  "ErrorMap": {
    ":HTTP_REQUEST:": ":GARBAGE:",
    ":HTTPS_PROXY_REQUEST:": ":GARBAGE:",
    ":WRONG_VERSION_NUMBER:": ":GARBAGE:",
    ":PEER_DID_NOT_RETURN_A_CERTIFICATE:": ":NO_CERTS:",
    ":UNEXPECTED_RECORD:": ":UNEXPECTED_MESSAGE:",
    ":NO_RENEGOTIATION:": ":UNEXPECTED_MESSAGE:",
    ":DIGEST_CHECK_FAILED:": ":DECRYPTION_FAILED_OR_BAD_RECORD_MAC:",
    ":ENCRYPTED_LENGTH_TOO_LONG:": ":GARBAGE:"
  },
  "TestErrorMap": {
    "EmptyCertificateList": ":NO_CERTS:",
    "SendInvalidRecordType": ":GARBAGE:",
    "NoSharedCipher": ":HANDSHAKE_FAILURE:",
    "NoSharedCipher-TLS13": ":HANDSHAKE_FAILURE:",
    "InvalidECDHPoint-Client": ":PEER_MISBEHAVIOUR:",
    "InvalidECDHPoint-Server": ":PEER_MISBEHAVIOUR:",
    "TrailingMessageData-ClientHello": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-ServerHello": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-ServerCertificate": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-CertificateRequest": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-ClientCertificate": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-CertificateVerify": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-NewSessionTicket": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-ServerHelloDone": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-ServerKeyExchange": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-ClientKeyExchange": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-TLS13-ClientHello": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-TLS13-ServerHello": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-TLS13-EncryptedExtensions": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-TLS13-CertificateRequest": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-TLS13-ServerCertificate": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-TLS13-ServerCertificateVerify": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-TLS13-ServerFinished": ":DECRYPTION_FAILED_OR_BAD_RECORD_MAC:",
    "TrailingMessageData-TLS13-ClientCertificate": ":BAD_HANDSHAKE_MSG:",
    "TrailingMessageData-TLS13-ClientCertificateVerify": ":BAD_HANDSHAKE_MSG:",
    "MissingKeyShare-Client": ":PEER_MISBEHAVIOUR:",
    "MissingKeyShare-Server": ":INCOMPATIBLE:",
    "EmptyEncryptedExtensions": ":BAD_HANDSHAKE_MSG:",
    "NoSupportedCurves": ":INCOMPATIBLE:",
    "BadECDHECurve": ":PEER_MISBEHAVIOUR:",
    "VersionTooLow": ":INCOMPATIBLE:",
    "CertMismatchRSA": ":PEER_MISBEHAVIOUR:",
    "CertMismatchECDSA": ":PEER_MISBEHAVIOUR:",
    "UnofferedExtension-Client": ":PEER_MISBEHAVIOUR:",
    "ServerHelloBogusCipher": ":PEER_MISBEHAVIOUR:",
    "ServerHelloBogusCipher-TLS13": ":PEER_MISBEHAVIOUR:",
    "ALPNClient-Mismatch-TLS12": ":PEER_MISBEHAVIOUR:",
    "ALPNClient-EmptyProtocolName-TLS12": ":PEER_MISBEHAVIOUR:",
    "ALPNServer-EmptyProtocolName-TLS12": ":PEER_MISBEHAVIOUR:",
    "Verify-ServerAuth-SignatureType": ":PEER_MISBEHAVIOUR:",
    "ClientAuth-Enforced": ":PEER_MISBEHAVIOUR:",
    "ServerAuth-Enforced": ":PEER_MISBEHAVIOUR:",
    "UnofferedExtension-Client": ":PEER_MISBEHAVIOUR:",
    "UnknownExtension-Client": ":PEER_MISBEHAVIOUR:",
    "OversizedSessionId-TLS12": ":BAD_HANDSHAKE_MSG:",
    "KeyUpdate-InvalidRequestMode": ":BAD_HANDSHAKE_MSG:",
    "ExtraCompressionMethods-TLS13": ":PEER_MISBEHAVIOUR:",
    "NoNullCompression-TLS12": ":INCOMPATIBLE:",
    "NoNullCompression-TLS13": ":INCOMPATIBLE:",
    "TLS13-AES128-GCM-server": ":INCOMPATIBLE:",
    "TLS13-AES128-GCM-client": ":PEER_MISBEHAVIOUR:",
    "TLS13-AES256-GCM-server": ":INCOMPATIBLE:",
    "TLS13-AES256-GCM-client": ":PEER_MISBEHAVIOUR:",
    "TLS13-ECDHE-ECDSA-AES128-GCM-client": ":PEER_MISBEHAVIOUR:",
    "TLS13-ECDHE-ECDSA-AES256-GCM-client": ":PEER_MISBEHAVIOUR:",
    "TLS13-ECDHE-ECDSA-CHACHA20-POLY1305-client": ":PEER_MISBEHAVIOUR:",
    "TLS13-ECDHE-RSA-AES128-GCM-server": ":INCOMPATIBLE:",
    "TLS13-ECDHE-RSA-AES128-GCM-client": ":PEER_MISBEHAVIOUR:",
    "TLS13-ECDHE-RSA-AES256-GCM-server": ":INCOMPATIBLE:",
    "TLS13-ECDHE-RSA-AES256-GCM-client": ":PEER_MISBEHAVIOUR:",
    "TLS13-ECDHE-RSA-CHACHA20-POLY1305-server": ":INCOMPATIBLE:",
    "TLS13-ECDHE-RSA-CHACHA20-POLY1305-client": ":PEER_MISBEHAVIOUR:",
    "TLS12-AEAD-CHACHA20-POLY1305-server": ":INCOMPATIBLE:",
    "TLS12-AEAD-CHACHA20-POLY1305-client": ":PEER_MISBEHAVIOUR:",
    "TLS12-AEAD-AES128-GCM-SHA256-server": ":INCOMPATIBLE:",
    "TLS12-AEAD-AES128-GCM-SHA256-client": ":PEER_MISBEHAVIOUR:",
    "TLS12-AEAD-AES256-GCM-SHA384-server": ":INCOMPATIBLE:",
    "TLS12-AEAD-AES256-GCM-SHA384-client": ":PEER_MISBEHAVIOUR:",
    "SkipHelloRetryRequest": ":PEER_MISBEHAVIOUR:",
    "NoSupportedVersions": ":INCOMPATIBLE:",
    "ClientAuth-Verify-RSA-PKCS1-SHA1-TLS13": ":PEER_MISBEHAVIOUR:",
    "ServerAuth-Verify-RSA-PKCS1-SHA1-TLS13": ":PEER_MISBEHAVIOUR:",
    "ClientAuth-Verify-RSA-PKCS1-SHA256-TLS13": ":PEER_MISBEHAVIOUR:",
    "ServerAuth-Verify-RSA-PKCS1-SHA256-TLS13": ":PEER_MISBEHAVIOUR:",
    "ClientAuth-Verify-RSA-PKCS1-SHA384-TLS13": ":PEER_MISBEHAVIOUR:",
    "ServerAuth-Verify-RSA-PKCS1-SHA384-TLS13": ":PEER_MISBEHAVIOUR:",
    "ClientAuth-Verify-RSA-PKCS1-SHA512-TLS13": ":PEER_MISBEHAVIOUR:",
    "ServerAuth-Verify-RSA-PKCS1-SHA512-TLS13": ":PEER_MISBEHAVIOUR:",
    "ServerAuth-Sign-RSA-PKCS1-SHA256-TLS13": ":INCOMPATIBLE:",
    "ServerAuth-Sign-RSA-PKCS1-SHA384-TLS13": ":INCOMPATIBLE:",
    "ServerAuth-Sign-RSA-PKCS1-SHA512-TLS13": ":INCOMPATIBLE:",
    "ClientAuth-Sign-RSA-PKCS1-SHA256-TLS13": ":INCOMPATIBLE:",
    "ClientAuth-Sign-RSA-PKCS1-SHA384-TLS13": ":INCOMPATIBLE:",
    "ClientAuth-Sign-RSA-PKCS1-SHA512-TLS13": ":INCOMPATIBLE:",
    "ALPNClient-Mismatch-TLS13": ":PEER_MISBEHAVIOUR:",
    "ALPNClient-EmptyProtocolName-TLS13": ":PEER_MISBEHAVIOUR:",
    "ALPNServer-EmptyProtocolName-TLS13": ":PEER_MISBEHAVIOUR:",
    "ClientAuth-NoFallback-TLS13": ":INCOMPATIBLE:",
    "ServerAuth-NoFallback-TLS13": ":INCOMPATIBLE:",
    "ClientAuth-Enforced-TLS13": ":PEER_MISBEHAVIOUR:",
    "ServerAuth-Enforced-TLS13": ":PEER_MISBEHAVIOUR:",
    "SecondClientHelloWrongCurve": ":PEER_MISBEHAVIOUR:",
    "SecondClientHelloMissingKeyShare": ":INCOMPATIBLE:",
    "Resume-Server-BinderWrongLength": ":PEER_MISBEHAVIOUR:",
    "Resume-Server-NoPSKBinder": ":PEER_MISBEHAVIOUR:",
    "Resume-Server-ExtraPSKBinder": ":PEER_MISBEHAVIOUR:",
    "Resume-Server-ExtraIdentityNoBinder": ":PEER_MISBEHAVIOUR:",
    "Resume-Server-InvalidPSKBinder": ":PEER_MISBEHAVIOUR:",
    "Resume-Server-PSKBinderFirstExtension": ":PEER_MISBEHAVIOUR:",
    "Resume-Server-UnofferedCipher": ":PEER_MISBEHAVIOUR:",
    "Resume-Server-UnofferedCipher-TLS13": ":PEER_MISBEHAVIOUR:",
    "Resume-Client-CipherMismatch-TLS13": ":PEER_MISBEHAVIOUR:",
    "Resume-Client-PRFMismatch-TLS13": ":PEER_MISBEHAVIOUR:",
    "Resume-Client-Mismatch-TLS12-TLS13": ":PEER_MISBEHAVIOUR:",
    "Resume-Client-Mismatch-TLS13-TLS12": ":PEER_MISBEHAVIOUR:",
    "TLS13-EmptyRecords": ":PEER_MISBEHAVIOUR:",
    "TLS13-OnlyPadding": ":PEER_MISBEHAVIOUR:",
    "NoSupportedCurves-TLS13": ":INCOMPATIBLE:",
    "BadECDHECurve-TLS13": ":PEER_MISBEHAVIOUR:",
    "InvalidECDHPoint-Client-TLS13": ":PEER_MISBEHAVIOUR:",
    "InvalidECDHPoint-Server-TLS13": ":PEER_MISBEHAVIOUR:",
    "TLS13-InvalidPSKIdentity": ":PEER_MISBEHAVIOUR:",
    "TLS13-AlwaysSelectPSKIdentity": ":PEER_MISBEHAVIOUR:",
    "TLS13-TrailingKeyShareData": ":BAD_HANDSHAKE_MSG:",
    "HelloRetryRequestCurveMismatch": ":PEER_MISBEHAVIOUR:",
    "HelloRetryRequestVersionMismatch": ":BAD_HANDSHAKE_MSG:",
    "HelloRetryRequest-DuplicateCookie": ":PEER_MISBEHAVIOUR:",
    "HelloRetryRequest-DuplicateCurve": ":PEER_MISBEHAVIOUR:",
    "UnknownUnencryptedExtension-Client-TLS13": ":PEER_MISBEHAVIOUR:",
    "UnexpectedUnencryptedExtension-Client-TLS13": ":PEER_MISBEHAVIOUR:",
    "UnofferedExtension-Client-TLS13": ":PEER_MISBEHAVIOUR:",
    "RenegotiationInfo-Forbidden-TLS13": ":PEER_MISBEHAVIOUR:",
    "UnknownExtension-Client-TLS13": ":PEER_MISBEHAVIOUR:",
    "TLS13-RequestContextInHandshake": ":BAD_HANDSHAKE_MSG:",
    "UnnecessaryHelloRetryRequest": ":PEER_MISBEHAVIOUR:",
    "UnknownCurve-HelloRetryRequest": ":PEER_MISBEHAVIOUR:",
    "DisabledCurve-HelloRetryRequest": ":PEER_MISBEHAVIOUR:",
    "HelloRetryRequest-Empty": ":PEER_MISBEHAVIOUR:",
    "HelloRetryRequest-EmptyCookie": ":PEER_MISBEHAVIOUR:",
    "HelloRetryRequest-Unknown": ":INCOMPATIBLE:",
    "ServerBogusVersion": ":BAD_HANDSHAKE_MSG:",
    "MinimumVersion-Client-TLS13-TLS12": ":INCOMPATIBLE:",
    "MinimumVersion-Client2-TLS13-TLS12": ":INCOMPATIBLE:",
    "MinimumVersion-Server-TLS13-TLS12": ":INCOMPATIBLE:",
    "MinimumVersion-Server2-TLS13-TLS12": ":INCOMPATIBLE:",
    "DuplicateKeyShares": ":PEER_MISBEHAVIOUR:",
    "PartialEncryptedExtensionsWithServerHello": ":PEER_MISBEHAVIOUR:",
    "PartialClientFinishedWithClientHello": ":PEER_MISBEHAVIOUR:",
    "PointFormat-EncryptedExtensions-TLS13": ":PEER_MISBEHAVIOUR:",
    "Ticket-Forbidden-TLS13": ":PEER_MISBEHAVIOUR:",
    "PointFormat-Server-MissingUncompressed": ":INCOMPATIBLE:",
    "NegotiatePSKResumption-TLS13": ":PEER_MISBEHAVIOUR:",
    "PointFormat-Client-MissingUncompressed": ":PEER_MISBEHAVIOUR:",
    "SendUnsolicitedOCSPOnCertificate-TLS13": ":PEER_MISBEHAVIOUR:",
    "SendUnsolicitedSCTOnCertificate-TLS13": ":PEER_MISBEHAVIOUR:",
    "SendUnknownExtensionOnCertificate-TLS13": ":PEER_MISBEHAVIOUR:",
    "LargePlaintext": ":PEER_MISBEHAVIOUR:",
    "EMS-Forbidden-TLS13": ":PEER_MISBEHAVIOUR:",
    "ExtendedMasterSecret-NoToYes-Client": ":PEER_MISBEHAVIOUR:",
    "ExtendedMasterSecret-YesToNo-Server": ":PEER_MISBEHAVIOUR:",
    "ExtendedMasterSecret-YesToNo-Client": ":PEER_MISBEHAVIOUR:"
  }
}