[openssl-commits] [openssl] master update

Rich Salz rsalz at openssl.org
Thu Jun 9 17:11:53 UTC 2016


The branch master has been updated
       via  5c753de668322bf9903a49ba713b2cbc62667571 (commit)
      from  2a7de0fd5d9baf946ef4d2c51096b04dd47a8143 (commit)


- Log -----------------------------------------------------------------
commit 5c753de668322bf9903a49ba713b2cbc62667571
Author: Todd Short <tshort at akamai.com>
Date:   Thu May 12 18:16:52 2016 -0400

    Fix session ticket and SNI
    
    When session tickets are used, it's possible that SNI might swtich the
    SSL_CTX on an SSL. Normally, this is not a problem, because the
    initial_ctx/session_ctx are used for all session ticket/id processes.
    
    However, when the SNI callback occurs, it's possible that the callback
    may update the options in the SSL from the SSL_CTX, and this could
    cause SSL_OP_NO_TICKET to be set. If this occurs, then two bad things
    can happen:
    
    1. The session ticket TLSEXT may not be written when the ticket expected
    flag is set. The state machine transistions to writing the ticket, and
    the client responds with an error as its not expecting a ticket.
    2. When creating the session ticket, if the ticket key cb returns 0
    the crypto/hmac contexts are not initialized, and the code crashes when
    trying to encrypt the session ticket.
    
    To fix 1, if the ticket TLSEXT is not written out, clear the expected
    ticket flag.
    To fix 2, consider a return of 0 from the ticket key cb a recoverable
    error, and write a 0 length ticket and continue. The client-side code
    can explicitly handle this case.
    
    Fix these two cases, and add unit test code to validate ticket behavior.
    
    Reviewed-by: Emilia Käsper <emilia at openssl.org>
    Reviewed-by: Rich Salz <rsalz at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/1098)

-----------------------------------------------------------------------

Summary of changes:
 ssl/statem/statem_srvr.c                           |   16 +-
 ssl/t1_lib.c                                       |    3 +
 test/README.ssltest.md                             |   14 +
 test/generate_ssl_tests.pl                         |    6 +
 test/handshake_helper.c                            |   50 +-
 test/handshake_helper.h                            |    9 +
 test/recipes/80-test_ssl_new.t                     |    2 +-
 test/ssl-tests/01-simple.conf                      |   14 +
 test/ssl-tests/02-protocol-version.conf            | 3099 +++++++++++++++++++-
 test/ssl-tests/03-custom_verify.conf               |   63 +
 test/ssl-tests/04-client_auth.conf                 |  179 ++
 test/ssl-tests/05-sni.conf                         |   38 +
 .../{01-simple.conf.in => 05-sni.conf.in}          |   21 +-
 test/ssl-tests/06-sni-ticket.conf                  |  650 ++++
 test/ssl-tests/06-sni-ticket.conf.in               |   83 +
 test/ssl_test.c                                    |   70 +-
 test/ssl_test.tmpl                                 |    8 +
 test/ssl_test_ctx.c                                |   58 +
 test/ssl_test_ctx.h                                |   17 +
 test/ssl_test_ctx_test.c                           |   18 +-
 test/ssl_test_ctx_test.conf                        |    8 +
 21 files changed, 4381 insertions(+), 45 deletions(-)
 create mode 100644 test/ssl-tests/05-sni.conf
 copy test/ssl-tests/{01-simple.conf.in => 05-sni.conf.in} (55%)
 create mode 100644 test/ssl-tests/06-sni-ticket.conf
 create mode 100644 test/ssl-tests/06-sni-ticket.conf.in

diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c
index 71dd27f..f4fe2b9 100644
--- a/ssl/statem/statem_srvr.c
+++ b/ssl/statem/statem_srvr.c
@@ -2950,7 +2950,21 @@ int tls_construct_new_session_ticket(SSL *s)
      * all the work otherwise use generated values from parent ctx.
      */
     if (tctx->tlsext_ticket_key_cb) {
-        if (tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx, hctx, 1) < 0)
+        /* if 0 is returned, write an empty ticket */
+        int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx,
+                                             hctx, 1);
+
+        if (ret == 0) {
+            l2n(0, p); /* timeout */
+            s2n(0, p); /* length */
+            if (!ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, p - ssl_handshake_start(s)))
+                goto err;
+            OPENSSL_free(senc);
+            EVP_CIPHER_CTX_free(ctx);
+            HMAC_CTX_free(hctx);
+            return 1;
+        }
+        if (ret < 0)
             goto err;
         iv_len = EVP_CIPHER_CTX_iv_length(ctx);
     } else {
diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c
index 8f16668..20d6787 100644
--- a/ssl/t1_lib.c
+++ b/ssl/t1_lib.c
@@ -1502,6 +1502,9 @@ unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
             return NULL;
         s2n(TLSEXT_TYPE_session_ticket, ret);
         s2n(0, ret);
+    } else {
+        /* if we don't add the above TLSEXT, we can't add a session ticket later */
+        s->tlsext_ticket_expected = 0;
     }
 
     if (s->tlsext_status_expected) {
diff --git a/test/README.ssltest.md b/test/README.ssltest.md
index 2957d85..9cbfbc4 100644
--- a/test/README.ssltest.md
+++ b/test/README.ssltest.md
@@ -64,6 +64,16 @@ The test section supports the following options:
   - AcceptAll - accepts all certificates.
   - RejectAll - rejects all certificates.
 
+* ServerName - the server the client is expected to successfully connect to
+  - server1 - the initial context (default)
+  - server2 - the secondary context
+
+* SessionTicketExpected - whether or not a session ticket is expected
+  - Ignore - do not check for a session ticket (default)
+  - Yes - a session ticket is expected
+  - No - a session ticket is not expected
+  - Broken - a special test case where the session ticket callback does not initialize crypto
+
 ## Configuring the client and server
 
 The client and server configurations can be any valid `SSL_CTX`
@@ -78,6 +88,10 @@ server => {
 }
 ```
 
+A server2 section may optionally be defined to configure a secondary
+context that is selected via the ServerName test option. If the server2
+section is not configured, then the configuration matches server.
+
 ### Default server and client configurations
 
 The default server certificate and CA files are added to the configurations
diff --git a/test/generate_ssl_tests.pl b/test/generate_ssl_tests.pl
index ac584fd..db8fc74 100644
--- a/test/generate_ssl_tests.pl
+++ b/test/generate_ssl_tests.pl
@@ -43,6 +43,12 @@ sub print_templates {
     # Add the implicit base configuration.
     foreach my $test (@ssltests::tests) {
         $test->{"server"} = { (%ssltests::base_server, %{$test->{"server"}}) };
+	# use server values if server2 is not defined
+	if (defined $test->{"server2"}) {
+	    $test->{"server2"} = { (%ssltests::base_server, %{$test->{"server2"}}) };
+	} else {
+	    $test->{"server2"} = { (%ssltests::base_server, %{$test->{"server"}}) };
+	}
         $test->{"client"} = { (%ssltests::base_client, %{$test->{"client"}}) };
     }
 
diff --git a/test/handshake_helper.c b/test/handshake_helper.c
index 8f1359e..f7ab841 100644
--- a/test/handshake_helper.c
+++ b/test/handshake_helper.c
@@ -23,6 +23,7 @@
 typedef struct handshake_ex_data {
     int alert_sent;
     int alert_received;
+    int session_ticket_do_not_call;
 } HANDSHAKE_EX_DATA;
 
 static int ex_data_idx;
@@ -49,12 +50,27 @@ static int verify_accept_callback(X509_STORE_CTX *ctx, void *arg) {
     return 1;
 }
 
+static int broken_session_ticket_callback(SSL* s, unsigned char* key_name, unsigned char *iv,
+                                          EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc)
+{
+    return 0;
+}
+
+int do_not_call_session_ticket_callback(SSL* s, unsigned char* key_name, unsigned char *iv,
+                                        EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc)
+{
+    HANDSHAKE_EX_DATA *ex_data =
+        (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx));
+    ex_data->session_ticket_do_not_call = 1;
+    return 0;
+}
+
 /*
  * Configure callbacks and other properties that can't be set directly
  * in the server/client CONF.
  */
-static void configure_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx,
-                                const SSL_TEST_CTX *test_ctx)
+static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *client_ctx,
+                                    const SSL_TEST_CTX *test_ctx)
 {
     switch (test_ctx->client_verify_callback) {
     case SSL_TEST_VERIFY_ACCEPT_ALL:
@@ -68,6 +84,19 @@ static void configure_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx,
     default:
         break;
     }
+    if (test_ctx->session_ticket_expected == SSL_TEST_SESSION_TICKET_BROKEN) {
+        SSL_CTX_set_tlsext_ticket_key_cb(server_ctx, broken_session_ticket_callback);
+    }
+}
+
+/*
+ * Configure callbacks and other properties that can't be set directly
+ * in the server/client CONF.
+ */
+static void configure_handshake_ssl(SSL *server, SSL *client,
+                                    const SSL_TEST_CTX *test_ctx)
+{
+    SSL_set_tlsext_host_name(client, ssl_servername_name(test_ctx->servername));
 }
 
 
@@ -180,13 +209,18 @@ HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx,
     int client_turn = 1;
     peer_status_t client_status = PEER_RETRY, server_status = PEER_RETRY;
     handshake_status_t status = HANDSHAKE_RETRY;
+    unsigned char* tick = NULL;
+    size_t len = 0;
+    SSL_SESSION* sess = NULL;
 
-    configure_handshake(server_ctx, client_ctx, test_ctx);
+    configure_handshake_ctx(server_ctx, client_ctx, test_ctx);
 
     server = SSL_new(server_ctx);
     client = SSL_new(client_ctx);
     OPENSSL_assert(server != NULL && client != NULL);
 
+    configure_handshake_ssl(server, client, test_ctx);
+
     memset(&server_ex_data, 0, sizeof(server_ex_data));
     memset(&client_ex_data, 0, sizeof(client_ex_data));
     memset(&ret, 0, sizeof(ret));
@@ -266,6 +300,16 @@ HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx,
     ret.client_alert_received = server_ex_data.alert_received;
     ret.server_protocol = SSL_version(server);
     ret.client_protocol = SSL_version(client);
+    ret.servername = ((SSL_get_SSL_CTX(server) == server_ctx)
+                      ? SSL_TEST_SERVERNAME_SERVER1
+                      : SSL_TEST_SERVERNAME_SERVER2);
+    if ((sess = SSL_get0_session(client)) != NULL)
+        SSL_SESSION_get0_ticket(sess, &tick, &len);
+    if (tick == NULL || len == 0)
+        ret.session_ticket = SSL_TEST_SESSION_TICKET_NO;
+    else
+        ret.session_ticket = SSL_TEST_SESSION_TICKET_YES;
+    ret.session_ticket_do_not_call = server_ex_data.session_ticket_do_not_call;
 
     SSL_free(server);
     SSL_free(client);
diff --git a/test/handshake_helper.h b/test/handshake_helper.h
index 7f7484a..d04655a 100644
--- a/test/handshake_helper.h
+++ b/test/handshake_helper.h
@@ -26,10 +26,19 @@ typedef struct handshake_result {
     /* Negotiated protocol. On success, these should always match. */
     int server_protocol;
     int client_protocol;
+    /* Server connection */
+    int servername;
+    /* Session ticket status */
+    int session_ticket;
+    /* Was this called on the second context? */
+    int session_ticket_do_not_call;
 } HANDSHAKE_RESULT;
 
 /* Do a handshake and report some information about the result. */
 HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx,
                               const SSL_TEST_CTX *test_ctx);
 
+int do_not_call_session_ticket_callback(SSL* s, unsigned char* key_name, unsigned char *iv,
+                                        EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc);
+
 #endif  /* HEADER_HANDSHAKE_HELPER_H */
diff --git a/test/recipes/80-test_ssl_new.t b/test/recipes/80-test_ssl_new.t
index d432d1a..b7ab408 100644
--- a/test/recipes/80-test_ssl_new.t
+++ b/test/recipes/80-test_ssl_new.t
@@ -42,7 +42,7 @@ foreach my $conf (@conf_files) {
 
 # We hard-code the number of tests to double-check that the globbing above
 # finds all files as expected.
-plan tests => 4;  # = scalar @conf_srcs
+plan tests => 6;  # = scalar @conf_srcs
 
 sub test_conf {
     plan tests => 3;
diff --git a/test/ssl-tests/01-simple.conf b/test/ssl-tests/01-simple.conf
index 8c8067d..29ac3e4 100644
--- a/test/ssl-tests/01-simple.conf
+++ b/test/ssl-tests/01-simple.conf
@@ -11,6 +11,7 @@ ssl_conf = 0-default-ssl
 
 [0-default-ssl]
 server = 0-default-server
+server2 = 0-default-server2
 client = 0-default-client
 
 [0-default-server]
@@ -19,6 +20,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[0-default-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [0-default-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -36,6 +43,7 @@ ssl_conf = 1-verify-cert-ssl
 
 [1-verify-cert-ssl]
 server = 1-verify-cert-server
+server2 = 1-verify-cert-server2
 client = 1-verify-cert-client
 
 [1-verify-cert-server]
@@ -44,6 +52,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[1-verify-cert-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [1-verify-cert-client]
 CipherString = DEFAULT
 VerifyMode = Peer
diff --git a/test/ssl-tests/02-protocol-version.conf b/test/ssl-tests/02-protocol-version.conf
index dc46bfa..3c103df 100644
--- a/test/ssl-tests/02-protocol-version.conf
+++ b/test/ssl-tests/02-protocol-version.conf
@@ -370,6 +370,7 @@ ssl_conf = 0-version-negotiation-ssl
 
 [0-version-negotiation-ssl]
 server = 0-version-negotiation-server
+server2 = 0-version-negotiation-server2
 client = 0-version-negotiation-client
 
 [0-version-negotiation-server]
@@ -379,6 +380,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[0-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [0-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -397,6 +405,7 @@ ssl_conf = 1-version-negotiation-ssl
 
 [1-version-negotiation-ssl]
 server = 1-version-negotiation-server
+server2 = 1-version-negotiation-server2
 client = 1-version-negotiation-client
 
 [1-version-negotiation-server]
@@ -406,6 +415,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[1-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [1-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -424,6 +440,7 @@ ssl_conf = 2-version-negotiation-ssl
 
 [2-version-negotiation-ssl]
 server = 2-version-negotiation-server
+server2 = 2-version-negotiation-server2
 client = 2-version-negotiation-client
 
 [2-version-negotiation-server]
@@ -433,6 +450,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[2-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [2-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -451,6 +475,7 @@ ssl_conf = 3-version-negotiation-ssl
 
 [3-version-negotiation-ssl]
 server = 3-version-negotiation-server
+server2 = 3-version-negotiation-server2
 client = 3-version-negotiation-client
 
 [3-version-negotiation-server]
@@ -460,6 +485,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[3-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [3-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -478,6 +510,7 @@ ssl_conf = 4-version-negotiation-ssl
 
 [4-version-negotiation-ssl]
 server = 4-version-negotiation-server
+server2 = 4-version-negotiation-server2
 client = 4-version-negotiation-client
 
 [4-version-negotiation-server]
@@ -486,6 +519,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[4-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [4-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -504,6 +543,7 @@ ssl_conf = 5-version-negotiation-ssl
 
 [5-version-negotiation-ssl]
 server = 5-version-negotiation-server
+server2 = 5-version-negotiation-server2
 client = 5-version-negotiation-client
 
 [5-version-negotiation-server]
@@ -514,6 +554,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[5-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [5-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -532,6 +580,7 @@ ssl_conf = 6-version-negotiation-ssl
 
 [6-version-negotiation-ssl]
 server = 6-version-negotiation-server
+server2 = 6-version-negotiation-server2
 client = 6-version-negotiation-client
 
 [6-version-negotiation-server]
@@ -542,6 +591,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[6-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [6-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -560,6 +617,7 @@ ssl_conf = 7-version-negotiation-ssl
 
 [7-version-negotiation-ssl]
 server = 7-version-negotiation-server
+server2 = 7-version-negotiation-server2
 client = 7-version-negotiation-client
 
 [7-version-negotiation-server]
@@ -570,6 +628,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[7-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [7-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -588,6 +654,7 @@ ssl_conf = 8-version-negotiation-ssl
 
 [8-version-negotiation-ssl]
 server = 8-version-negotiation-server
+server2 = 8-version-negotiation-server2
 client = 8-version-negotiation-client
 
 [8-version-negotiation-server]
@@ -598,6 +665,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[8-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [8-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -616,6 +691,7 @@ ssl_conf = 9-version-negotiation-ssl
 
 [9-version-negotiation-ssl]
 server = 9-version-negotiation-server
+server2 = 9-version-negotiation-server2
 client = 9-version-negotiation-client
 
 [9-version-negotiation-server]
@@ -625,6 +701,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[9-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [9-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -643,6 +726,7 @@ ssl_conf = 10-version-negotiation-ssl
 
 [10-version-negotiation-ssl]
 server = 10-version-negotiation-server
+server2 = 10-version-negotiation-server2
 client = 10-version-negotiation-client
 
 [10-version-negotiation-server]
@@ -653,6 +737,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[10-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [10-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -671,6 +763,7 @@ ssl_conf = 11-version-negotiation-ssl
 
 [11-version-negotiation-ssl]
 server = 11-version-negotiation-server
+server2 = 11-version-negotiation-server2
 client = 11-version-negotiation-client
 
 [11-version-negotiation-server]
@@ -681,6 +774,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[11-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [11-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -699,6 +800,7 @@ ssl_conf = 12-version-negotiation-ssl
 
 [12-version-negotiation-ssl]
 server = 12-version-negotiation-server
+server2 = 12-version-negotiation-server2
 client = 12-version-negotiation-client
 
 [12-version-negotiation-server]
@@ -709,6 +811,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[12-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [12-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -727,6 +837,7 @@ ssl_conf = 13-version-negotiation-ssl
 
 [13-version-negotiation-ssl]
 server = 13-version-negotiation-server
+server2 = 13-version-negotiation-server2
 client = 13-version-negotiation-client
 
 [13-version-negotiation-server]
@@ -736,6 +847,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[13-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [13-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -754,6 +872,7 @@ ssl_conf = 14-version-negotiation-ssl
 
 [14-version-negotiation-ssl]
 server = 14-version-negotiation-server
+server2 = 14-version-negotiation-server2
 client = 14-version-negotiation-client
 
 [14-version-negotiation-server]
@@ -764,6 +883,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[14-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [14-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -782,6 +909,7 @@ ssl_conf = 15-version-negotiation-ssl
 
 [15-version-negotiation-ssl]
 server = 15-version-negotiation-server
+server2 = 15-version-negotiation-server2
 client = 15-version-negotiation-client
 
 [15-version-negotiation-server]
@@ -792,6 +920,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[15-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [15-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -810,6 +946,7 @@ ssl_conf = 16-version-negotiation-ssl
 
 [16-version-negotiation-ssl]
 server = 16-version-negotiation-server
+server2 = 16-version-negotiation-server2
 client = 16-version-negotiation-client
 
 [16-version-negotiation-server]
@@ -819,6 +956,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[16-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [16-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -837,6 +981,7 @@ ssl_conf = 17-version-negotiation-ssl
 
 [17-version-negotiation-ssl]
 server = 17-version-negotiation-server
+server2 = 17-version-negotiation-server2
 client = 17-version-negotiation-client
 
 [17-version-negotiation-server]
@@ -847,6 +992,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[17-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [17-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -865,6 +1018,7 @@ ssl_conf = 18-version-negotiation-ssl
 
 [18-version-negotiation-ssl]
 server = 18-version-negotiation-server
+server2 = 18-version-negotiation-server2
 client = 18-version-negotiation-client
 
 [18-version-negotiation-server]
@@ -874,6 +1028,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[18-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [18-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -892,6 +1053,7 @@ ssl_conf = 19-version-negotiation-ssl
 
 [19-version-negotiation-ssl]
 server = 19-version-negotiation-server
+server2 = 19-version-negotiation-server2
 client = 19-version-negotiation-client
 
 [19-version-negotiation-server]
@@ -901,6 +1063,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[19-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [19-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -919,6 +1088,7 @@ ssl_conf = 20-version-negotiation-ssl
 
 [20-version-negotiation-ssl]
 server = 20-version-negotiation-server
+server2 = 20-version-negotiation-server2
 client = 20-version-negotiation-client
 
 [20-version-negotiation-server]
@@ -928,6 +1098,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[20-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [20-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -947,6 +1124,7 @@ ssl_conf = 21-version-negotiation-ssl
 
 [21-version-negotiation-ssl]
 server = 21-version-negotiation-server
+server2 = 21-version-negotiation-server2
 client = 21-version-negotiation-client
 
 [21-version-negotiation-server]
@@ -956,6 +1134,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[21-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [21-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -975,6 +1160,7 @@ ssl_conf = 22-version-negotiation-ssl
 
 [22-version-negotiation-ssl]
 server = 22-version-negotiation-server
+server2 = 22-version-negotiation-server2
 client = 22-version-negotiation-client
 
 [22-version-negotiation-server]
@@ -984,6 +1170,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[22-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [22-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1003,6 +1196,7 @@ ssl_conf = 23-version-negotiation-ssl
 
 [23-version-negotiation-ssl]
 server = 23-version-negotiation-server
+server2 = 23-version-negotiation-server2
 client = 23-version-negotiation-client
 
 [23-version-negotiation-server]
@@ -1011,6 +1205,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[23-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [23-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1030,6 +1230,7 @@ ssl_conf = 24-version-negotiation-ssl
 
 [24-version-negotiation-ssl]
 server = 24-version-negotiation-server
+server2 = 24-version-negotiation-server2
 client = 24-version-negotiation-client
 
 [24-version-negotiation-server]
@@ -1040,6 +1241,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[24-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [24-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1058,6 +1267,7 @@ ssl_conf = 25-version-negotiation-ssl
 
 [25-version-negotiation-ssl]
 server = 25-version-negotiation-server
+server2 = 25-version-negotiation-server2
 client = 25-version-negotiation-client
 
 [25-version-negotiation-server]
@@ -1068,6 +1278,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[25-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [25-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1087,6 +1305,7 @@ ssl_conf = 26-version-negotiation-ssl
 
 [26-version-negotiation-ssl]
 server = 26-version-negotiation-server
+server2 = 26-version-negotiation-server2
 client = 26-version-negotiation-client
 
 [26-version-negotiation-server]
@@ -1097,6 +1316,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[26-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [26-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1116,6 +1343,7 @@ ssl_conf = 27-version-negotiation-ssl
 
 [27-version-negotiation-ssl]
 server = 27-version-negotiation-server
+server2 = 27-version-negotiation-server2
 client = 27-version-negotiation-client
 
 [27-version-negotiation-server]
@@ -1126,6 +1354,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[27-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [27-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1145,6 +1381,7 @@ ssl_conf = 28-version-negotiation-ssl
 
 [28-version-negotiation-ssl]
 server = 28-version-negotiation-server
+server2 = 28-version-negotiation-server2
 client = 28-version-negotiation-client
 
 [28-version-negotiation-server]
@@ -1154,6 +1391,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[28-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [28-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1173,6 +1417,7 @@ ssl_conf = 29-version-negotiation-ssl
 
 [29-version-negotiation-ssl]
 server = 29-version-negotiation-server
+server2 = 29-version-negotiation-server2
 client = 29-version-negotiation-client
 
 [29-version-negotiation-server]
@@ -1183,6 +1428,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[29-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [29-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1202,6 +1455,7 @@ ssl_conf = 30-version-negotiation-ssl
 
 [30-version-negotiation-ssl]
 server = 30-version-negotiation-server
+server2 = 30-version-negotiation-server2
 client = 30-version-negotiation-client
 
 [30-version-negotiation-server]
@@ -1212,6 +1466,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[30-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [30-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1231,6 +1493,7 @@ ssl_conf = 31-version-negotiation-ssl
 
 [31-version-negotiation-ssl]
 server = 31-version-negotiation-server
+server2 = 31-version-negotiation-server2
 client = 31-version-negotiation-client
 
 [31-version-negotiation-server]
@@ -1241,6 +1504,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[31-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [31-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1260,6 +1531,7 @@ ssl_conf = 32-version-negotiation-ssl
 
 [32-version-negotiation-ssl]
 server = 32-version-negotiation-server
+server2 = 32-version-negotiation-server2
 client = 32-version-negotiation-client
 
 [32-version-negotiation-server]
@@ -1269,6 +1541,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[32-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [32-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1288,6 +1567,7 @@ ssl_conf = 33-version-negotiation-ssl
 
 [33-version-negotiation-ssl]
 server = 33-version-negotiation-server
+server2 = 33-version-negotiation-server2
 client = 33-version-negotiation-client
 
 [33-version-negotiation-server]
@@ -1298,6 +1578,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[33-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [33-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1316,6 +1604,7 @@ ssl_conf = 34-version-negotiation-ssl
 
 [34-version-negotiation-ssl]
 server = 34-version-negotiation-server
+server2 = 34-version-negotiation-server2
 client = 34-version-negotiation-client
 
 [34-version-negotiation-server]
@@ -1326,6 +1615,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[34-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [34-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1344,6 +1641,7 @@ ssl_conf = 35-version-negotiation-ssl
 
 [35-version-negotiation-ssl]
 server = 35-version-negotiation-server
+server2 = 35-version-negotiation-server2
 client = 35-version-negotiation-client
 
 [35-version-negotiation-server]
@@ -1353,6 +1651,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[35-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [35-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1371,6 +1676,7 @@ ssl_conf = 36-version-negotiation-ssl
 
 [36-version-negotiation-ssl]
 server = 36-version-negotiation-server
+server2 = 36-version-negotiation-server2
 client = 36-version-negotiation-client
 
 [36-version-negotiation-server]
@@ -1381,6 +1687,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[36-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [36-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1399,6 +1713,7 @@ ssl_conf = 37-version-negotiation-ssl
 
 [37-version-negotiation-ssl]
 server = 37-version-negotiation-server
+server2 = 37-version-negotiation-server2
 client = 37-version-negotiation-client
 
 [37-version-negotiation-server]
@@ -1408,6 +1723,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[37-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [37-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -1426,6 +1748,7 @@ ssl_conf = 38-version-negotiation-ssl
 
 [38-version-negotiation-ssl]
 server = 38-version-negotiation-server
+server2 = 38-version-negotiation-server2
 client = 38-version-negotiation-client
 
 [38-version-negotiation-server]
@@ -1435,6 +1758,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[38-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [38-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1453,6 +1783,7 @@ ssl_conf = 39-version-negotiation-ssl
 
 [39-version-negotiation-ssl]
 server = 39-version-negotiation-server
+server2 = 39-version-negotiation-server2
 client = 39-version-negotiation-client
 
 [39-version-negotiation-server]
@@ -1462,6 +1793,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[39-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [39-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1481,6 +1819,7 @@ ssl_conf = 40-version-negotiation-ssl
 
 [40-version-negotiation-ssl]
 server = 40-version-negotiation-server
+server2 = 40-version-negotiation-server2
 client = 40-version-negotiation-client
 
 [40-version-negotiation-server]
@@ -1490,6 +1829,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[40-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [40-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1509,6 +1855,7 @@ ssl_conf = 41-version-negotiation-ssl
 
 [41-version-negotiation-ssl]
 server = 41-version-negotiation-server
+server2 = 41-version-negotiation-server2
 client = 41-version-negotiation-client
 
 [41-version-negotiation-server]
@@ -1518,6 +1865,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[41-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [41-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1537,6 +1891,7 @@ ssl_conf = 42-version-negotiation-ssl
 
 [42-version-negotiation-ssl]
 server = 42-version-negotiation-server
+server2 = 42-version-negotiation-server2
 client = 42-version-negotiation-client
 
 [42-version-negotiation-server]
@@ -1545,6 +1900,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[42-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [42-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1564,6 +1925,7 @@ ssl_conf = 43-version-negotiation-ssl
 
 [43-version-negotiation-ssl]
 server = 43-version-negotiation-server
+server2 = 43-version-negotiation-server2
 client = 43-version-negotiation-client
 
 [43-version-negotiation-server]
@@ -1574,6 +1936,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[43-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [43-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1592,6 +1962,7 @@ ssl_conf = 44-version-negotiation-ssl
 
 [44-version-negotiation-ssl]
 server = 44-version-negotiation-server
+server2 = 44-version-negotiation-server2
 client = 44-version-negotiation-client
 
 [44-version-negotiation-server]
@@ -1602,6 +1973,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[44-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [44-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1621,6 +2000,7 @@ ssl_conf = 45-version-negotiation-ssl
 
 [45-version-negotiation-ssl]
 server = 45-version-negotiation-server
+server2 = 45-version-negotiation-server2
 client = 45-version-negotiation-client
 
 [45-version-negotiation-server]
@@ -1631,6 +2011,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[45-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [45-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1650,6 +2038,7 @@ ssl_conf = 46-version-negotiation-ssl
 
 [46-version-negotiation-ssl]
 server = 46-version-negotiation-server
+server2 = 46-version-negotiation-server2
 client = 46-version-negotiation-client
 
 [46-version-negotiation-server]
@@ -1660,6 +2049,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[46-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [46-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1679,6 +2076,7 @@ ssl_conf = 47-version-negotiation-ssl
 
 [47-version-negotiation-ssl]
 server = 47-version-negotiation-server
+server2 = 47-version-negotiation-server2
 client = 47-version-negotiation-client
 
 [47-version-negotiation-server]
@@ -1688,6 +2086,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[47-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [47-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1707,6 +2112,7 @@ ssl_conf = 48-version-negotiation-ssl
 
 [48-version-negotiation-ssl]
 server = 48-version-negotiation-server
+server2 = 48-version-negotiation-server2
 client = 48-version-negotiation-client
 
 [48-version-negotiation-server]
@@ -1717,6 +2123,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[48-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [48-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1736,6 +2150,7 @@ ssl_conf = 49-version-negotiation-ssl
 
 [49-version-negotiation-ssl]
 server = 49-version-negotiation-server
+server2 = 49-version-negotiation-server2
 client = 49-version-negotiation-client
 
 [49-version-negotiation-server]
@@ -1746,6 +2161,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[49-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [49-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1765,9 +2188,18 @@ ssl_conf = 50-version-negotiation-ssl
 
 [50-version-negotiation-ssl]
 server = 50-version-negotiation-server
+server2 = 50-version-negotiation-server2
 client = 50-version-negotiation-client
 
-[50-version-negotiation-server]
+[50-version-negotiation-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[50-version-negotiation-server2]
 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -1794,6 +2226,7 @@ ssl_conf = 51-version-negotiation-ssl
 
 [51-version-negotiation-ssl]
 server = 51-version-negotiation-server
+server2 = 51-version-negotiation-server2
 client = 51-version-negotiation-client
 
 [51-version-negotiation-server]
@@ -1803,6 +2236,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[51-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [51-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1822,6 +2262,7 @@ ssl_conf = 52-version-negotiation-ssl
 
 [52-version-negotiation-ssl]
 server = 52-version-negotiation-server
+server2 = 52-version-negotiation-server2
 client = 52-version-negotiation-client
 
 [52-version-negotiation-server]
@@ -1832,6 +2273,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[52-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [52-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1851,6 +2300,7 @@ ssl_conf = 53-version-negotiation-ssl
 
 [53-version-negotiation-ssl]
 server = 53-version-negotiation-server
+server2 = 53-version-negotiation-server2
 client = 53-version-negotiation-client
 
 [53-version-negotiation-server]
@@ -1861,6 +2311,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[53-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [53-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1880,6 +2338,7 @@ ssl_conf = 54-version-negotiation-ssl
 
 [54-version-negotiation-ssl]
 server = 54-version-negotiation-server
+server2 = 54-version-negotiation-server2
 client = 54-version-negotiation-client
 
 [54-version-negotiation-server]
@@ -1889,6 +2348,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[54-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [54-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1908,6 +2374,7 @@ ssl_conf = 55-version-negotiation-ssl
 
 [55-version-negotiation-ssl]
 server = 55-version-negotiation-server
+server2 = 55-version-negotiation-server2
 client = 55-version-negotiation-client
 
 [55-version-negotiation-server]
@@ -1918,6 +2385,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[55-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [55-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1936,6 +2411,7 @@ ssl_conf = 56-version-negotiation-ssl
 
 [56-version-negotiation-ssl]
 server = 56-version-negotiation-server
+server2 = 56-version-negotiation-server2
 client = 56-version-negotiation-client
 
 [56-version-negotiation-server]
@@ -1945,6 +2421,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[56-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [56-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -1963,6 +2446,7 @@ ssl_conf = 57-version-negotiation-ssl
 
 [57-version-negotiation-ssl]
 server = 57-version-negotiation-server
+server2 = 57-version-negotiation-server2
 client = 57-version-negotiation-client
 
 [57-version-negotiation-server]
@@ -1972,6 +2456,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[57-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [57-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -1990,6 +2481,7 @@ ssl_conf = 58-version-negotiation-ssl
 
 [58-version-negotiation-ssl]
 server = 58-version-negotiation-server
+server2 = 58-version-negotiation-server2
 client = 58-version-negotiation-client
 
 [58-version-negotiation-server]
@@ -1999,6 +2491,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[58-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [58-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2018,6 +2517,7 @@ ssl_conf = 59-version-negotiation-ssl
 
 [59-version-negotiation-ssl]
 server = 59-version-negotiation-server
+server2 = 59-version-negotiation-server2
 client = 59-version-negotiation-client
 
 [59-version-negotiation-server]
@@ -2027,6 +2527,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[59-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [59-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2046,6 +2553,7 @@ ssl_conf = 60-version-negotiation-ssl
 
 [60-version-negotiation-ssl]
 server = 60-version-negotiation-server
+server2 = 60-version-negotiation-server2
 client = 60-version-negotiation-client
 
 [60-version-negotiation-server]
@@ -2055,6 +2563,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[60-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [60-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2074,6 +2589,7 @@ ssl_conf = 61-version-negotiation-ssl
 
 [61-version-negotiation-ssl]
 server = 61-version-negotiation-server
+server2 = 61-version-negotiation-server2
 client = 61-version-negotiation-client
 
 [61-version-negotiation-server]
@@ -2082,6 +2598,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[61-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [61-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2101,6 +2623,7 @@ ssl_conf = 62-version-negotiation-ssl
 
 [62-version-negotiation-ssl]
 server = 62-version-negotiation-server
+server2 = 62-version-negotiation-server2
 client = 62-version-negotiation-client
 
 [62-version-negotiation-server]
@@ -2111,6 +2634,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[62-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [62-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2129,6 +2660,7 @@ ssl_conf = 63-version-negotiation-ssl
 
 [63-version-negotiation-ssl]
 server = 63-version-negotiation-server
+server2 = 63-version-negotiation-server2
 client = 63-version-negotiation-client
 
 [63-version-negotiation-server]
@@ -2139,6 +2671,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[63-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [63-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2158,6 +2698,7 @@ ssl_conf = 64-version-negotiation-ssl
 
 [64-version-negotiation-ssl]
 server = 64-version-negotiation-server
+server2 = 64-version-negotiation-server2
 client = 64-version-negotiation-client
 
 [64-version-negotiation-server]
@@ -2168,6 +2709,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[64-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [64-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2187,6 +2736,7 @@ ssl_conf = 65-version-negotiation-ssl
 
 [65-version-negotiation-ssl]
 server = 65-version-negotiation-server
+server2 = 65-version-negotiation-server2
 client = 65-version-negotiation-client
 
 [65-version-negotiation-server]
@@ -2197,6 +2747,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[65-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [65-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2216,6 +2774,7 @@ ssl_conf = 66-version-negotiation-ssl
 
 [66-version-negotiation-ssl]
 server = 66-version-negotiation-server
+server2 = 66-version-negotiation-server2
 client = 66-version-negotiation-client
 
 [66-version-negotiation-server]
@@ -2225,6 +2784,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[66-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [66-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2244,6 +2810,7 @@ ssl_conf = 67-version-negotiation-ssl
 
 [67-version-negotiation-ssl]
 server = 67-version-negotiation-server
+server2 = 67-version-negotiation-server2
 client = 67-version-negotiation-client
 
 [67-version-negotiation-server]
@@ -2254,6 +2821,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[67-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [67-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2273,6 +2848,7 @@ ssl_conf = 68-version-negotiation-ssl
 
 [68-version-negotiation-ssl]
 server = 68-version-negotiation-server
+server2 = 68-version-negotiation-server2
 client = 68-version-negotiation-client
 
 [68-version-negotiation-server]
@@ -2283,6 +2859,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[68-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [68-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2302,6 +2886,7 @@ ssl_conf = 69-version-negotiation-ssl
 
 [69-version-negotiation-ssl]
 server = 69-version-negotiation-server
+server2 = 69-version-negotiation-server2
 client = 69-version-negotiation-client
 
 [69-version-negotiation-server]
@@ -2312,6 +2897,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[69-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [69-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2331,6 +2924,7 @@ ssl_conf = 70-version-negotiation-ssl
 
 [70-version-negotiation-ssl]
 server = 70-version-negotiation-server
+server2 = 70-version-negotiation-server2
 client = 70-version-negotiation-client
 
 [70-version-negotiation-server]
@@ -2340,6 +2934,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[70-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [70-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2359,6 +2960,7 @@ ssl_conf = 71-version-negotiation-ssl
 
 [71-version-negotiation-ssl]
 server = 71-version-negotiation-server
+server2 = 71-version-negotiation-server2
 client = 71-version-negotiation-client
 
 [71-version-negotiation-server]
@@ -2369,6 +2971,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[71-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [71-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2388,6 +2998,7 @@ ssl_conf = 72-version-negotiation-ssl
 
 [72-version-negotiation-ssl]
 server = 72-version-negotiation-server
+server2 = 72-version-negotiation-server2
 client = 72-version-negotiation-client
 
 [72-version-negotiation-server]
@@ -2398,6 +3009,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[72-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [72-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2417,6 +3036,7 @@ ssl_conf = 73-version-negotiation-ssl
 
 [73-version-negotiation-ssl]
 server = 73-version-negotiation-server
+server2 = 73-version-negotiation-server2
 client = 73-version-negotiation-client
 
 [73-version-negotiation-server]
@@ -2426,6 +3046,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[73-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [73-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2445,6 +3072,7 @@ ssl_conf = 74-version-negotiation-ssl
 
 [74-version-negotiation-ssl]
 server = 74-version-negotiation-server
+server2 = 74-version-negotiation-server2
 client = 74-version-negotiation-client
 
 [74-version-negotiation-server]
@@ -2455,6 +3083,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[74-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [74-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2474,6 +3110,7 @@ ssl_conf = 75-version-negotiation-ssl
 
 [75-version-negotiation-ssl]
 server = 75-version-negotiation-server
+server2 = 75-version-negotiation-server2
 client = 75-version-negotiation-client
 
 [75-version-negotiation-server]
@@ -2483,6 +3120,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[75-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [75-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -2502,6 +3146,7 @@ ssl_conf = 76-version-negotiation-ssl
 
 [76-version-negotiation-ssl]
 server = 76-version-negotiation-server
+server2 = 76-version-negotiation-server2
 client = 76-version-negotiation-client
 
 [76-version-negotiation-server]
@@ -2511,6 +3156,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[76-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [76-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2528,6 +3180,7 @@ ssl_conf = 77-version-negotiation-ssl
 
 [77-version-negotiation-ssl]
 server = 77-version-negotiation-server
+server2 = 77-version-negotiation-server2
 client = 77-version-negotiation-client
 
 [77-version-negotiation-server]
@@ -2537,6 +3190,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[77-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [77-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2555,6 +3215,7 @@ ssl_conf = 78-version-negotiation-ssl
 
 [78-version-negotiation-ssl]
 server = 78-version-negotiation-server
+server2 = 78-version-negotiation-server2
 client = 78-version-negotiation-client
 
 [78-version-negotiation-server]
@@ -2564,6 +3225,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[78-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [78-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2582,6 +3250,7 @@ ssl_conf = 79-version-negotiation-ssl
 
 [79-version-negotiation-ssl]
 server = 79-version-negotiation-server
+server2 = 79-version-negotiation-server2
 client = 79-version-negotiation-client
 
 [79-version-negotiation-server]
@@ -2591,6 +3260,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[79-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [79-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2609,6 +3285,7 @@ ssl_conf = 80-version-negotiation-ssl
 
 [80-version-negotiation-ssl]
 server = 80-version-negotiation-server
+server2 = 80-version-negotiation-server2
 client = 80-version-negotiation-client
 
 [80-version-negotiation-server]
@@ -2617,6 +3294,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[80-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [80-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2635,6 +3318,7 @@ ssl_conf = 81-version-negotiation-ssl
 
 [81-version-negotiation-ssl]
 server = 81-version-negotiation-server
+server2 = 81-version-negotiation-server2
 client = 81-version-negotiation-client
 
 [81-version-negotiation-server]
@@ -2645,6 +3329,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[81-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [81-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2662,6 +3354,7 @@ ssl_conf = 82-version-negotiation-ssl
 
 [82-version-negotiation-ssl]
 server = 82-version-negotiation-server
+server2 = 82-version-negotiation-server2
 client = 82-version-negotiation-client
 
 [82-version-negotiation-server]
@@ -2672,6 +3365,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[82-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [82-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2690,6 +3391,7 @@ ssl_conf = 83-version-negotiation-ssl
 
 [83-version-negotiation-ssl]
 server = 83-version-negotiation-server
+server2 = 83-version-negotiation-server2
 client = 83-version-negotiation-client
 
 [83-version-negotiation-server]
@@ -2700,6 +3402,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[83-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [83-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2718,6 +3428,7 @@ ssl_conf = 84-version-negotiation-ssl
 
 [84-version-negotiation-ssl]
 server = 84-version-negotiation-server
+server2 = 84-version-negotiation-server2
 client = 84-version-negotiation-client
 
 [84-version-negotiation-server]
@@ -2728,6 +3439,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[84-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [84-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2746,6 +3465,7 @@ ssl_conf = 85-version-negotiation-ssl
 
 [85-version-negotiation-ssl]
 server = 85-version-negotiation-server
+server2 = 85-version-negotiation-server2
 client = 85-version-negotiation-client
 
 [85-version-negotiation-server]
@@ -2755,6 +3475,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[85-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [85-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2773,6 +3500,7 @@ ssl_conf = 86-version-negotiation-ssl
 
 [86-version-negotiation-ssl]
 server = 86-version-negotiation-server
+server2 = 86-version-negotiation-server2
 client = 86-version-negotiation-client
 
 [86-version-negotiation-server]
@@ -2783,6 +3511,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[86-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [86-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2801,6 +3537,7 @@ ssl_conf = 87-version-negotiation-ssl
 
 [87-version-negotiation-ssl]
 server = 87-version-negotiation-server
+server2 = 87-version-negotiation-server2
 client = 87-version-negotiation-client
 
 [87-version-negotiation-server]
@@ -2811,6 +3548,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[87-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [87-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2829,6 +3574,7 @@ ssl_conf = 88-version-negotiation-ssl
 
 [88-version-negotiation-ssl]
 server = 88-version-negotiation-server
+server2 = 88-version-negotiation-server2
 client = 88-version-negotiation-client
 
 [88-version-negotiation-server]
@@ -2839,6 +3585,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[88-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [88-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2857,9 +3611,17 @@ ssl_conf = 89-version-negotiation-ssl
 
 [89-version-negotiation-ssl]
 server = 89-version-negotiation-server
+server2 = 89-version-negotiation-server2
 client = 89-version-negotiation-client
 
-[89-version-negotiation-server]
+[89-version-negotiation-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[89-version-negotiation-server2]
 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -2884,6 +3646,7 @@ ssl_conf = 90-version-negotiation-ssl
 
 [90-version-negotiation-ssl]
 server = 90-version-negotiation-server
+server2 = 90-version-negotiation-server2
 client = 90-version-negotiation-client
 
 [90-version-negotiation-server]
@@ -2894,6 +3657,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[90-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [90-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2912,6 +3683,7 @@ ssl_conf = 91-version-negotiation-ssl
 
 [91-version-negotiation-ssl]
 server = 91-version-negotiation-server
+server2 = 91-version-negotiation-server2
 client = 91-version-negotiation-client
 
 [91-version-negotiation-server]
@@ -2922,6 +3694,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[91-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [91-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2940,6 +3720,7 @@ ssl_conf = 92-version-negotiation-ssl
 
 [92-version-negotiation-ssl]
 server = 92-version-negotiation-server
+server2 = 92-version-negotiation-server2
 client = 92-version-negotiation-client
 
 [92-version-negotiation-server]
@@ -2949,6 +3730,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[92-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [92-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2967,6 +3755,7 @@ ssl_conf = 93-version-negotiation-ssl
 
 [93-version-negotiation-ssl]
 server = 93-version-negotiation-server
+server2 = 93-version-negotiation-server2
 client = 93-version-negotiation-client
 
 [93-version-negotiation-server]
@@ -2977,6 +3766,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[93-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [93-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -2995,6 +3792,7 @@ ssl_conf = 94-version-negotiation-ssl
 
 [94-version-negotiation-ssl]
 server = 94-version-negotiation-server
+server2 = 94-version-negotiation-server2
 client = 94-version-negotiation-client
 
 [94-version-negotiation-server]
@@ -3004,6 +3802,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[94-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [94-version-negotiation-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -3022,6 +3827,7 @@ ssl_conf = 95-version-negotiation-ssl
 
 [95-version-negotiation-ssl]
 server = 95-version-negotiation-server
+server2 = 95-version-negotiation-server2
 client = 95-version-negotiation-client
 
 [95-version-negotiation-server]
@@ -3031,6 +3837,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[95-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [95-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3050,6 +3863,7 @@ ssl_conf = 96-version-negotiation-ssl
 
 [96-version-negotiation-ssl]
 server = 96-version-negotiation-server
+server2 = 96-version-negotiation-server2
 client = 96-version-negotiation-client
 
 [96-version-negotiation-server]
@@ -3059,6 +3873,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[96-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [96-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3078,6 +3899,7 @@ ssl_conf = 97-version-negotiation-ssl
 
 [97-version-negotiation-ssl]
 server = 97-version-negotiation-server
+server2 = 97-version-negotiation-server2
 client = 97-version-negotiation-client
 
 [97-version-negotiation-server]
@@ -3087,6 +3909,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[97-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [97-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3106,6 +3935,7 @@ ssl_conf = 98-version-negotiation-ssl
 
 [98-version-negotiation-ssl]
 server = 98-version-negotiation-server
+server2 = 98-version-negotiation-server2
 client = 98-version-negotiation-client
 
 [98-version-negotiation-server]
@@ -3115,6 +3945,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[98-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [98-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3134,6 +3971,7 @@ ssl_conf = 99-version-negotiation-ssl
 
 [99-version-negotiation-ssl]
 server = 99-version-negotiation-server
+server2 = 99-version-negotiation-server2
 client = 99-version-negotiation-client
 
 [99-version-negotiation-server]
@@ -3142,6 +3980,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[99-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [99-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3161,6 +4005,7 @@ ssl_conf = 100-version-negotiation-ssl
 
 [100-version-negotiation-ssl]
 server = 100-version-negotiation-server
+server2 = 100-version-negotiation-server2
 client = 100-version-negotiation-client
 
 [100-version-negotiation-server]
@@ -3171,6 +4016,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[100-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [100-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3190,6 +4043,7 @@ ssl_conf = 101-version-negotiation-ssl
 
 [101-version-negotiation-ssl]
 server = 101-version-negotiation-server
+server2 = 101-version-negotiation-server2
 client = 101-version-negotiation-client
 
 [101-version-negotiation-server]
@@ -3200,6 +4054,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[101-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [101-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3219,6 +4081,7 @@ ssl_conf = 102-version-negotiation-ssl
 
 [102-version-negotiation-ssl]
 server = 102-version-negotiation-server
+server2 = 102-version-negotiation-server2
 client = 102-version-negotiation-client
 
 [102-version-negotiation-server]
@@ -3229,6 +4092,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[102-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [102-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3248,6 +4119,7 @@ ssl_conf = 103-version-negotiation-ssl
 
 [103-version-negotiation-ssl]
 server = 103-version-negotiation-server
+server2 = 103-version-negotiation-server2
 client = 103-version-negotiation-client
 
 [103-version-negotiation-server]
@@ -3258,6 +4130,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[103-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [103-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3277,6 +4157,7 @@ ssl_conf = 104-version-negotiation-ssl
 
 [104-version-negotiation-ssl]
 server = 104-version-negotiation-server
+server2 = 104-version-negotiation-server2
 client = 104-version-negotiation-client
 
 [104-version-negotiation-server]
@@ -3286,6 +4167,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[104-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [104-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3305,6 +4193,7 @@ ssl_conf = 105-version-negotiation-ssl
 
 [105-version-negotiation-ssl]
 server = 105-version-negotiation-server
+server2 = 105-version-negotiation-server2
 client = 105-version-negotiation-client
 
 [105-version-negotiation-server]
@@ -3315,6 +4204,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[105-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [105-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3334,6 +4231,7 @@ ssl_conf = 106-version-negotiation-ssl
 
 [106-version-negotiation-ssl]
 server = 106-version-negotiation-server
+server2 = 106-version-negotiation-server2
 client = 106-version-negotiation-client
 
 [106-version-negotiation-server]
@@ -3344,6 +4242,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[106-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [106-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3363,6 +4269,7 @@ ssl_conf = 107-version-negotiation-ssl
 
 [107-version-negotiation-ssl]
 server = 107-version-negotiation-server
+server2 = 107-version-negotiation-server2
 client = 107-version-negotiation-client
 
 [107-version-negotiation-server]
@@ -3373,6 +4280,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[107-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [107-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3392,6 +4307,7 @@ ssl_conf = 108-version-negotiation-ssl
 
 [108-version-negotiation-ssl]
 server = 108-version-negotiation-server
+server2 = 108-version-negotiation-server2
 client = 108-version-negotiation-client
 
 [108-version-negotiation-server]
@@ -3401,6 +4317,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[108-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [108-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3420,6 +4343,7 @@ ssl_conf = 109-version-negotiation-ssl
 
 [109-version-negotiation-ssl]
 server = 109-version-negotiation-server
+server2 = 109-version-negotiation-server2
 client = 109-version-negotiation-client
 
 [109-version-negotiation-server]
@@ -3430,6 +4354,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[109-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [109-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3449,6 +4381,7 @@ ssl_conf = 110-version-negotiation-ssl
 
 [110-version-negotiation-ssl]
 server = 110-version-negotiation-server
+server2 = 110-version-negotiation-server2
 client = 110-version-negotiation-client
 
 [110-version-negotiation-server]
@@ -3459,6 +4392,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[110-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [110-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3478,6 +4419,7 @@ ssl_conf = 111-version-negotiation-ssl
 
 [111-version-negotiation-ssl]
 server = 111-version-negotiation-server
+server2 = 111-version-negotiation-server2
 client = 111-version-negotiation-client
 
 [111-version-negotiation-server]
@@ -3487,6 +4429,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[111-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [111-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3506,6 +4455,7 @@ ssl_conf = 112-version-negotiation-ssl
 
 [112-version-negotiation-ssl]
 server = 112-version-negotiation-server
+server2 = 112-version-negotiation-server2
 client = 112-version-negotiation-client
 
 [112-version-negotiation-server]
@@ -3516,6 +4466,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[112-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [112-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3535,6 +4493,7 @@ ssl_conf = 113-version-negotiation-ssl
 
 [113-version-negotiation-ssl]
 server = 113-version-negotiation-server
+server2 = 113-version-negotiation-server2
 client = 113-version-negotiation-client
 
 [113-version-negotiation-server]
@@ -3544,6 +4503,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[113-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [113-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = SSLv3
@@ -3563,6 +4529,7 @@ ssl_conf = 114-version-negotiation-ssl
 
 [114-version-negotiation-ssl]
 server = 114-version-negotiation-server
+server2 = 114-version-negotiation-server2
 client = 114-version-negotiation-client
 
 [114-version-negotiation-server]
@@ -3572,6 +4539,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[114-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [114-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3591,6 +4565,7 @@ ssl_conf = 115-version-negotiation-ssl
 
 [115-version-negotiation-ssl]
 server = 115-version-negotiation-server
+server2 = 115-version-negotiation-server2
 client = 115-version-negotiation-client
 
 [115-version-negotiation-server]
@@ -3600,6 +4575,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[115-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [115-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3620,6 +4602,7 @@ ssl_conf = 116-version-negotiation-ssl
 
 [116-version-negotiation-ssl]
 server = 116-version-negotiation-server
+server2 = 116-version-negotiation-server2
 client = 116-version-negotiation-client
 
 [116-version-negotiation-server]
@@ -3629,6 +4612,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[116-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [116-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3649,6 +4639,7 @@ ssl_conf = 117-version-negotiation-ssl
 
 [117-version-negotiation-ssl]
 server = 117-version-negotiation-server
+server2 = 117-version-negotiation-server2
 client = 117-version-negotiation-client
 
 [117-version-negotiation-server]
@@ -3658,6 +4649,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[117-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [117-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3678,6 +4676,7 @@ ssl_conf = 118-version-negotiation-ssl
 
 [118-version-negotiation-ssl]
 server = 118-version-negotiation-server
+server2 = 118-version-negotiation-server2
 client = 118-version-negotiation-client
 
 [118-version-negotiation-server]
@@ -3686,6 +4685,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[118-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [118-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3706,6 +4711,7 @@ ssl_conf = 119-version-negotiation-ssl
 
 [119-version-negotiation-ssl]
 server = 119-version-negotiation-server
+server2 = 119-version-negotiation-server2
 client = 119-version-negotiation-client
 
 [119-version-negotiation-server]
@@ -3716,6 +4722,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[119-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [119-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3735,6 +4749,7 @@ ssl_conf = 120-version-negotiation-ssl
 
 [120-version-negotiation-ssl]
 server = 120-version-negotiation-server
+server2 = 120-version-negotiation-server2
 client = 120-version-negotiation-client
 
 [120-version-negotiation-server]
@@ -3745,6 +4760,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[120-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [120-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3765,6 +4788,7 @@ ssl_conf = 121-version-negotiation-ssl
 
 [121-version-negotiation-ssl]
 server = 121-version-negotiation-server
+server2 = 121-version-negotiation-server2
 client = 121-version-negotiation-client
 
 [121-version-negotiation-server]
@@ -3775,6 +4799,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[121-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [121-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3795,6 +4827,7 @@ ssl_conf = 122-version-negotiation-ssl
 
 [122-version-negotiation-ssl]
 server = 122-version-negotiation-server
+server2 = 122-version-negotiation-server2
 client = 122-version-negotiation-client
 
 [122-version-negotiation-server]
@@ -3805,6 +4838,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[122-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [122-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3825,6 +4866,7 @@ ssl_conf = 123-version-negotiation-ssl
 
 [123-version-negotiation-ssl]
 server = 123-version-negotiation-server
+server2 = 123-version-negotiation-server2
 client = 123-version-negotiation-client
 
 [123-version-negotiation-server]
@@ -3834,6 +4876,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[123-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [123-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3854,6 +4903,7 @@ ssl_conf = 124-version-negotiation-ssl
 
 [124-version-negotiation-ssl]
 server = 124-version-negotiation-server
+server2 = 124-version-negotiation-server2
 client = 124-version-negotiation-client
 
 [124-version-negotiation-server]
@@ -3864,6 +4914,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[124-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [124-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3884,6 +4942,7 @@ ssl_conf = 125-version-negotiation-ssl
 
 [125-version-negotiation-ssl]
 server = 125-version-negotiation-server
+server2 = 125-version-negotiation-server2
 client = 125-version-negotiation-client
 
 [125-version-negotiation-server]
@@ -3894,6 +4953,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[125-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [125-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3914,6 +4981,7 @@ ssl_conf = 126-version-negotiation-ssl
 
 [126-version-negotiation-ssl]
 server = 126-version-negotiation-server
+server2 = 126-version-negotiation-server2
 client = 126-version-negotiation-client
 
 [126-version-negotiation-server]
@@ -3924,6 +4992,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[126-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [126-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3944,6 +5020,7 @@ ssl_conf = 127-version-negotiation-ssl
 
 [127-version-negotiation-ssl]
 server = 127-version-negotiation-server
+server2 = 127-version-negotiation-server2
 client = 127-version-negotiation-client
 
 [127-version-negotiation-server]
@@ -3953,6 +5030,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[127-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [127-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -3971,11 +5055,20 @@ Protocol = TLSv1
 [128-version-negotiation]
 ssl_conf = 128-version-negotiation-ssl
 
-[128-version-negotiation-ssl]
-server = 128-version-negotiation-server
-client = 128-version-negotiation-client
+[128-version-negotiation-ssl]
+server = 128-version-negotiation-server
+server2 = 128-version-negotiation-server2
+client = 128-version-negotiation-client
+
+[128-version-negotiation-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
 
-[128-version-negotiation-server]
+[128-version-negotiation-server2]
 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4002,6 +5095,7 @@ ssl_conf = 129-version-negotiation-ssl
 
 [129-version-negotiation-ssl]
 server = 129-version-negotiation-server
+server2 = 129-version-negotiation-server2
 client = 129-version-negotiation-client
 
 [129-version-negotiation-server]
@@ -4012,6 +5106,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[129-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [129-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -4031,6 +5133,7 @@ ssl_conf = 130-version-negotiation-ssl
 
 [130-version-negotiation-ssl]
 server = 130-version-negotiation-server
+server2 = 130-version-negotiation-server2
 client = 130-version-negotiation-client
 
 [130-version-negotiation-server]
@@ -4040,6 +5143,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[130-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [130-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -4059,6 +5169,7 @@ ssl_conf = 131-version-negotiation-ssl
 
 [131-version-negotiation-ssl]
 server = 131-version-negotiation-server
+server2 = 131-version-negotiation-server2
 client = 131-version-negotiation-client
 
 [131-version-negotiation-server]
@@ -4069,6 +5180,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[131-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [131-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -4088,6 +5207,7 @@ ssl_conf = 132-version-negotiation-ssl
 
 [132-version-negotiation-ssl]
 server = 132-version-negotiation-server
+server2 = 132-version-negotiation-server2
 client = 132-version-negotiation-client
 
 [132-version-negotiation-server]
@@ -4097,6 +5217,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[132-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [132-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -4116,6 +5243,7 @@ ssl_conf = 133-version-negotiation-ssl
 
 [133-version-negotiation-ssl]
 server = 133-version-negotiation-server
+server2 = 133-version-negotiation-server2
 client = 133-version-negotiation-client
 
 [133-version-negotiation-server]
@@ -4125,6 +5253,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[133-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [133-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4144,6 +5279,7 @@ ssl_conf = 134-version-negotiation-ssl
 
 [134-version-negotiation-ssl]
 server = 134-version-negotiation-server
+server2 = 134-version-negotiation-server2
 client = 134-version-negotiation-client
 
 [134-version-negotiation-server]
@@ -4153,6 +5289,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[134-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [134-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4173,6 +5316,7 @@ ssl_conf = 135-version-negotiation-ssl
 
 [135-version-negotiation-ssl]
 server = 135-version-negotiation-server
+server2 = 135-version-negotiation-server2
 client = 135-version-negotiation-client
 
 [135-version-negotiation-server]
@@ -4182,6 +5326,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[135-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [135-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4202,6 +5353,7 @@ ssl_conf = 136-version-negotiation-ssl
 
 [136-version-negotiation-ssl]
 server = 136-version-negotiation-server
+server2 = 136-version-negotiation-server2
 client = 136-version-negotiation-client
 
 [136-version-negotiation-server]
@@ -4211,6 +5363,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[136-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [136-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4231,6 +5390,7 @@ ssl_conf = 137-version-negotiation-ssl
 
 [137-version-negotiation-ssl]
 server = 137-version-negotiation-server
+server2 = 137-version-negotiation-server2
 client = 137-version-negotiation-client
 
 [137-version-negotiation-server]
@@ -4239,6 +5399,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[137-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [137-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4259,6 +5425,7 @@ ssl_conf = 138-version-negotiation-ssl
 
 [138-version-negotiation-ssl]
 server = 138-version-negotiation-server
+server2 = 138-version-negotiation-server2
 client = 138-version-negotiation-client
 
 [138-version-negotiation-server]
@@ -4269,6 +5436,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[138-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [138-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4288,6 +5463,7 @@ ssl_conf = 139-version-negotiation-ssl
 
 [139-version-negotiation-ssl]
 server = 139-version-negotiation-server
+server2 = 139-version-negotiation-server2
 client = 139-version-negotiation-client
 
 [139-version-negotiation-server]
@@ -4298,6 +5474,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[139-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [139-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4318,6 +5502,7 @@ ssl_conf = 140-version-negotiation-ssl
 
 [140-version-negotiation-ssl]
 server = 140-version-negotiation-server
+server2 = 140-version-negotiation-server2
 client = 140-version-negotiation-client
 
 [140-version-negotiation-server]
@@ -4328,6 +5513,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[140-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [140-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4348,6 +5541,7 @@ ssl_conf = 141-version-negotiation-ssl
 
 [141-version-negotiation-ssl]
 server = 141-version-negotiation-server
+server2 = 141-version-negotiation-server2
 client = 141-version-negotiation-client
 
 [141-version-negotiation-server]
@@ -4358,6 +5552,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[141-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [141-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4378,6 +5580,7 @@ ssl_conf = 142-version-negotiation-ssl
 
 [142-version-negotiation-ssl]
 server = 142-version-negotiation-server
+server2 = 142-version-negotiation-server2
 client = 142-version-negotiation-client
 
 [142-version-negotiation-server]
@@ -4387,6 +5590,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[142-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [142-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4407,6 +5617,7 @@ ssl_conf = 143-version-negotiation-ssl
 
 [143-version-negotiation-ssl]
 server = 143-version-negotiation-server
+server2 = 143-version-negotiation-server2
 client = 143-version-negotiation-client
 
 [143-version-negotiation-server]
@@ -4417,6 +5628,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[143-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [143-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4437,6 +5656,7 @@ ssl_conf = 144-version-negotiation-ssl
 
 [144-version-negotiation-ssl]
 server = 144-version-negotiation-server
+server2 = 144-version-negotiation-server2
 client = 144-version-negotiation-client
 
 [144-version-negotiation-server]
@@ -4447,6 +5667,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[144-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [144-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4467,6 +5695,7 @@ ssl_conf = 145-version-negotiation-ssl
 
 [145-version-negotiation-ssl]
 server = 145-version-negotiation-server
+server2 = 145-version-negotiation-server2
 client = 145-version-negotiation-client
 
 [145-version-negotiation-server]
@@ -4477,6 +5706,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[145-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [145-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4497,6 +5734,7 @@ ssl_conf = 146-version-negotiation-ssl
 
 [146-version-negotiation-ssl]
 server = 146-version-negotiation-server
+server2 = 146-version-negotiation-server2
 client = 146-version-negotiation-client
 
 [146-version-negotiation-server]
@@ -4506,6 +5744,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[146-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [146-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4526,6 +5771,7 @@ ssl_conf = 147-version-negotiation-ssl
 
 [147-version-negotiation-ssl]
 server = 147-version-negotiation-server
+server2 = 147-version-negotiation-server2
 client = 147-version-negotiation-client
 
 [147-version-negotiation-server]
@@ -4536,6 +5782,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[147-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [147-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4556,6 +5810,7 @@ ssl_conf = 148-version-negotiation-ssl
 
 [148-version-negotiation-ssl]
 server = 148-version-negotiation-server
+server2 = 148-version-negotiation-server2
 client = 148-version-negotiation-client
 
 [148-version-negotiation-server]
@@ -4566,6 +5821,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[148-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [148-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4586,6 +5849,7 @@ ssl_conf = 149-version-negotiation-ssl
 
 [149-version-negotiation-ssl]
 server = 149-version-negotiation-server
+server2 = 149-version-negotiation-server2
 client = 149-version-negotiation-client
 
 [149-version-negotiation-server]
@@ -4595,6 +5859,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[149-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [149-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4615,6 +5886,7 @@ ssl_conf = 150-version-negotiation-ssl
 
 [150-version-negotiation-ssl]
 server = 150-version-negotiation-server
+server2 = 150-version-negotiation-server2
 client = 150-version-negotiation-client
 
 [150-version-negotiation-server]
@@ -4625,6 +5897,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[150-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [150-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4644,6 +5924,7 @@ ssl_conf = 151-version-negotiation-ssl
 
 [151-version-negotiation-ssl]
 server = 151-version-negotiation-server
+server2 = 151-version-negotiation-server2
 client = 151-version-negotiation-client
 
 [151-version-negotiation-server]
@@ -4653,6 +5934,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[151-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [151-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -4672,6 +5960,7 @@ ssl_conf = 152-version-negotiation-ssl
 
 [152-version-negotiation-ssl]
 server = 152-version-negotiation-server
+server2 = 152-version-negotiation-server2
 client = 152-version-negotiation-client
 
 [152-version-negotiation-server]
@@ -4681,6 +5970,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[152-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [152-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -4700,6 +5996,7 @@ ssl_conf = 153-version-negotiation-ssl
 
 [153-version-negotiation-ssl]
 server = 153-version-negotiation-server
+server2 = 153-version-negotiation-server2
 client = 153-version-negotiation-client
 
 [153-version-negotiation-server]
@@ -4709,6 +6006,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[153-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [153-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -4729,6 +6033,7 @@ ssl_conf = 154-version-negotiation-ssl
 
 [154-version-negotiation-ssl]
 server = 154-version-negotiation-server
+server2 = 154-version-negotiation-server2
 client = 154-version-negotiation-client
 
 [154-version-negotiation-server]
@@ -4738,6 +6043,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[154-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [154-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -4758,6 +6070,7 @@ ssl_conf = 155-version-negotiation-ssl
 
 [155-version-negotiation-ssl]
 server = 155-version-negotiation-server
+server2 = 155-version-negotiation-server2
 client = 155-version-negotiation-client
 
 [155-version-negotiation-server]
@@ -4767,6 +6080,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[155-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [155-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -4787,6 +6107,7 @@ ssl_conf = 156-version-negotiation-ssl
 
 [156-version-negotiation-ssl]
 server = 156-version-negotiation-server
+server2 = 156-version-negotiation-server2
 client = 156-version-negotiation-client
 
 [156-version-negotiation-server]
@@ -4795,6 +6116,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[156-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [156-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -4815,6 +6142,7 @@ ssl_conf = 157-version-negotiation-ssl
 
 [157-version-negotiation-ssl]
 server = 157-version-negotiation-server
+server2 = 157-version-negotiation-server2
 client = 157-version-negotiation-client
 
 [157-version-negotiation-server]
@@ -4825,6 +6153,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[157-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [157-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -4844,6 +6180,7 @@ ssl_conf = 158-version-negotiation-ssl
 
 [158-version-negotiation-ssl]
 server = 158-version-negotiation-server
+server2 = 158-version-negotiation-server2
 client = 158-version-negotiation-client
 
 [158-version-negotiation-server]
@@ -4854,6 +6191,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[158-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [158-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -4874,6 +6219,7 @@ ssl_conf = 159-version-negotiation-ssl
 
 [159-version-negotiation-ssl]
 server = 159-version-negotiation-server
+server2 = 159-version-negotiation-server2
 client = 159-version-negotiation-client
 
 [159-version-negotiation-server]
@@ -4884,6 +6230,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[159-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [159-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -4904,6 +6258,7 @@ ssl_conf = 160-version-negotiation-ssl
 
 [160-version-negotiation-ssl]
 server = 160-version-negotiation-server
+server2 = 160-version-negotiation-server2
 client = 160-version-negotiation-client
 
 [160-version-negotiation-server]
@@ -4914,6 +6269,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[160-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [160-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -4934,6 +6297,7 @@ ssl_conf = 161-version-negotiation-ssl
 
 [161-version-negotiation-ssl]
 server = 161-version-negotiation-server
+server2 = 161-version-negotiation-server2
 client = 161-version-negotiation-client
 
 [161-version-negotiation-server]
@@ -4943,6 +6307,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[161-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [161-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -4963,6 +6334,7 @@ ssl_conf = 162-version-negotiation-ssl
 
 [162-version-negotiation-ssl]
 server = 162-version-negotiation-server
+server2 = 162-version-negotiation-server2
 client = 162-version-negotiation-client
 
 [162-version-negotiation-server]
@@ -4973,6 +6345,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[162-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [162-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -4993,6 +6373,7 @@ ssl_conf = 163-version-negotiation-ssl
 
 [163-version-negotiation-ssl]
 server = 163-version-negotiation-server
+server2 = 163-version-negotiation-server2
 client = 163-version-negotiation-client
 
 [163-version-negotiation-server]
@@ -5003,6 +6384,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[163-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [163-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -5023,6 +6412,7 @@ ssl_conf = 164-version-negotiation-ssl
 
 [164-version-negotiation-ssl]
 server = 164-version-negotiation-server
+server2 = 164-version-negotiation-server2
 client = 164-version-negotiation-client
 
 [164-version-negotiation-server]
@@ -5033,6 +6423,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[164-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [164-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -5053,6 +6451,7 @@ ssl_conf = 165-version-negotiation-ssl
 
 [165-version-negotiation-ssl]
 server = 165-version-negotiation-server
+server2 = 165-version-negotiation-server2
 client = 165-version-negotiation-client
 
 [165-version-negotiation-server]
@@ -5062,6 +6461,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[165-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [165-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -5080,11 +6486,20 @@ Protocol = TLSv1.2
 [166-version-negotiation]
 ssl_conf = 166-version-negotiation-ssl
 
-[166-version-negotiation-ssl]
-server = 166-version-negotiation-server
-client = 166-version-negotiation-client
+[166-version-negotiation-ssl]
+server = 166-version-negotiation-server
+server2 = 166-version-negotiation-server2
+client = 166-version-negotiation-client
+
+[166-version-negotiation-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
 
-[166-version-negotiation-server]
+[166-version-negotiation-server2]
 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -5112,6 +6527,7 @@ ssl_conf = 167-version-negotiation-ssl
 
 [167-version-negotiation-ssl]
 server = 167-version-negotiation-server
+server2 = 167-version-negotiation-server2
 client = 167-version-negotiation-client
 
 [167-version-negotiation-server]
@@ -5122,6 +6538,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[167-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [167-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -5142,6 +6566,7 @@ ssl_conf = 168-version-negotiation-ssl
 
 [168-version-negotiation-ssl]
 server = 168-version-negotiation-server
+server2 = 168-version-negotiation-server2
 client = 168-version-negotiation-client
 
 [168-version-negotiation-server]
@@ -5151,6 +6576,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[168-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [168-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -5171,6 +6603,7 @@ ssl_conf = 169-version-negotiation-ssl
 
 [169-version-negotiation-ssl]
 server = 169-version-negotiation-server
+server2 = 169-version-negotiation-server2
 client = 169-version-negotiation-client
 
 [169-version-negotiation-server]
@@ -5181,6 +6614,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[169-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [169-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -5201,6 +6642,7 @@ ssl_conf = 170-version-negotiation-ssl
 
 [170-version-negotiation-ssl]
 server = 170-version-negotiation-server
+server2 = 170-version-negotiation-server2
 client = 170-version-negotiation-client
 
 [170-version-negotiation-server]
@@ -5210,6 +6652,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[170-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [170-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -5230,6 +6679,7 @@ ssl_conf = 171-version-negotiation-ssl
 
 [171-version-negotiation-ssl]
 server = 171-version-negotiation-server
+server2 = 171-version-negotiation-server2
 client = 171-version-negotiation-client
 
 [171-version-negotiation-server]
@@ -5239,6 +6689,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[171-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [171-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5257,6 +6714,7 @@ ssl_conf = 172-version-negotiation-ssl
 
 [172-version-negotiation-ssl]
 server = 172-version-negotiation-server
+server2 = 172-version-negotiation-server2
 client = 172-version-negotiation-client
 
 [172-version-negotiation-server]
@@ -5266,6 +6724,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[172-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [172-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5285,6 +6750,7 @@ ssl_conf = 173-version-negotiation-ssl
 
 [173-version-negotiation-ssl]
 server = 173-version-negotiation-server
+server2 = 173-version-negotiation-server2
 client = 173-version-negotiation-client
 
 [173-version-negotiation-server]
@@ -5294,6 +6760,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[173-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [173-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5313,6 +6786,7 @@ ssl_conf = 174-version-negotiation-ssl
 
 [174-version-negotiation-ssl]
 server = 174-version-negotiation-server
+server2 = 174-version-negotiation-server2
 client = 174-version-negotiation-client
 
 [174-version-negotiation-server]
@@ -5322,6 +6796,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[174-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [174-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5341,6 +6822,7 @@ ssl_conf = 175-version-negotiation-ssl
 
 [175-version-negotiation-ssl]
 server = 175-version-negotiation-server
+server2 = 175-version-negotiation-server2
 client = 175-version-negotiation-client
 
 [175-version-negotiation-server]
@@ -5349,6 +6831,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[175-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [175-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5368,6 +6856,7 @@ ssl_conf = 176-version-negotiation-ssl
 
 [176-version-negotiation-ssl]
 server = 176-version-negotiation-server
+server2 = 176-version-negotiation-server2
 client = 176-version-negotiation-client
 
 [176-version-negotiation-server]
@@ -5378,6 +6867,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[176-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [176-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5396,6 +6893,7 @@ ssl_conf = 177-version-negotiation-ssl
 
 [177-version-negotiation-ssl]
 server = 177-version-negotiation-server
+server2 = 177-version-negotiation-server2
 client = 177-version-negotiation-client
 
 [177-version-negotiation-server]
@@ -5406,6 +6904,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[177-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [177-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5425,6 +6931,7 @@ ssl_conf = 178-version-negotiation-ssl
 
 [178-version-negotiation-ssl]
 server = 178-version-negotiation-server
+server2 = 178-version-negotiation-server2
 client = 178-version-negotiation-client
 
 [178-version-negotiation-server]
@@ -5435,6 +6942,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[178-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [178-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5454,6 +6969,7 @@ ssl_conf = 179-version-negotiation-ssl
 
 [179-version-negotiation-ssl]
 server = 179-version-negotiation-server
+server2 = 179-version-negotiation-server2
 client = 179-version-negotiation-client
 
 [179-version-negotiation-server]
@@ -5464,6 +6980,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[179-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [179-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5483,6 +7007,7 @@ ssl_conf = 180-version-negotiation-ssl
 
 [180-version-negotiation-ssl]
 server = 180-version-negotiation-server
+server2 = 180-version-negotiation-server2
 client = 180-version-negotiation-client
 
 [180-version-negotiation-server]
@@ -5492,6 +7017,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[180-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [180-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5511,6 +7043,7 @@ ssl_conf = 181-version-negotiation-ssl
 
 [181-version-negotiation-ssl]
 server = 181-version-negotiation-server
+server2 = 181-version-negotiation-server2
 client = 181-version-negotiation-client
 
 [181-version-negotiation-server]
@@ -5521,6 +7054,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[181-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [181-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5540,6 +7081,7 @@ ssl_conf = 182-version-negotiation-ssl
 
 [182-version-negotiation-ssl]
 server = 182-version-negotiation-server
+server2 = 182-version-negotiation-server2
 client = 182-version-negotiation-client
 
 [182-version-negotiation-server]
@@ -5550,6 +7092,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[182-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [182-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5569,6 +7119,7 @@ ssl_conf = 183-version-negotiation-ssl
 
 [183-version-negotiation-ssl]
 server = 183-version-negotiation-server
+server2 = 183-version-negotiation-server2
 client = 183-version-negotiation-client
 
 [183-version-negotiation-server]
@@ -5579,6 +7130,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[183-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [183-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5598,6 +7157,7 @@ ssl_conf = 184-version-negotiation-ssl
 
 [184-version-negotiation-ssl]
 server = 184-version-negotiation-server
+server2 = 184-version-negotiation-server2
 client = 184-version-negotiation-client
 
 [184-version-negotiation-server]
@@ -5607,6 +7167,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[184-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [184-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5626,6 +7193,7 @@ ssl_conf = 185-version-negotiation-ssl
 
 [185-version-negotiation-ssl]
 server = 185-version-negotiation-server
+server2 = 185-version-negotiation-server2
 client = 185-version-negotiation-client
 
 [185-version-negotiation-server]
@@ -5636,6 +7204,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[185-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [185-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5655,6 +7231,7 @@ ssl_conf = 186-version-negotiation-ssl
 
 [186-version-negotiation-ssl]
 server = 186-version-negotiation-server
+server2 = 186-version-negotiation-server2
 client = 186-version-negotiation-client
 
 [186-version-negotiation-server]
@@ -5665,6 +7242,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[186-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [186-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5684,6 +7269,7 @@ ssl_conf = 187-version-negotiation-ssl
 
 [187-version-negotiation-ssl]
 server = 187-version-negotiation-server
+server2 = 187-version-negotiation-server2
 client = 187-version-negotiation-client
 
 [187-version-negotiation-server]
@@ -5693,6 +7279,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[187-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [187-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5712,6 +7305,7 @@ ssl_conf = 188-version-negotiation-ssl
 
 [188-version-negotiation-ssl]
 server = 188-version-negotiation-server
+server2 = 188-version-negotiation-server2
 client = 188-version-negotiation-client
 
 [188-version-negotiation-server]
@@ -5722,6 +7316,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[188-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [188-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5741,6 +7343,7 @@ ssl_conf = 189-version-negotiation-ssl
 
 [189-version-negotiation-ssl]
 server = 189-version-negotiation-server
+server2 = 189-version-negotiation-server2
 client = 189-version-negotiation-client
 
 [189-version-negotiation-server]
@@ -5750,6 +7353,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[189-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [189-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = SSLv3
@@ -5769,6 +7379,7 @@ ssl_conf = 190-version-negotiation-ssl
 
 [190-version-negotiation-ssl]
 server = 190-version-negotiation-server
+server2 = 190-version-negotiation-server2
 client = 190-version-negotiation-client
 
 [190-version-negotiation-server]
@@ -5778,6 +7389,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[190-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [190-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -5797,6 +7415,7 @@ ssl_conf = 191-version-negotiation-ssl
 
 [191-version-negotiation-ssl]
 server = 191-version-negotiation-server
+server2 = 191-version-negotiation-server2
 client = 191-version-negotiation-client
 
 [191-version-negotiation-server]
@@ -5806,6 +7425,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[191-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [191-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -5826,6 +7452,7 @@ ssl_conf = 192-version-negotiation-ssl
 
 [192-version-negotiation-ssl]
 server = 192-version-negotiation-server
+server2 = 192-version-negotiation-server2
 client = 192-version-negotiation-client
 
 [192-version-negotiation-server]
@@ -5835,6 +7462,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[192-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [192-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -5855,6 +7489,7 @@ ssl_conf = 193-version-negotiation-ssl
 
 [193-version-negotiation-ssl]
 server = 193-version-negotiation-server
+server2 = 193-version-negotiation-server2
 client = 193-version-negotiation-client
 
 [193-version-negotiation-server]
@@ -5864,6 +7499,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[193-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [193-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -5884,6 +7526,7 @@ ssl_conf = 194-version-negotiation-ssl
 
 [194-version-negotiation-ssl]
 server = 194-version-negotiation-server
+server2 = 194-version-negotiation-server2
 client = 194-version-negotiation-client
 
 [194-version-negotiation-server]
@@ -5892,6 +7535,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[194-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [194-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -5912,6 +7561,7 @@ ssl_conf = 195-version-negotiation-ssl
 
 [195-version-negotiation-ssl]
 server = 195-version-negotiation-server
+server2 = 195-version-negotiation-server2
 client = 195-version-negotiation-client
 
 [195-version-negotiation-server]
@@ -5922,6 +7572,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[195-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [195-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -5941,6 +7599,7 @@ ssl_conf = 196-version-negotiation-ssl
 
 [196-version-negotiation-ssl]
 server = 196-version-negotiation-server
+server2 = 196-version-negotiation-server2
 client = 196-version-negotiation-client
 
 [196-version-negotiation-server]
@@ -5951,6 +7610,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[196-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [196-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -5971,6 +7638,7 @@ ssl_conf = 197-version-negotiation-ssl
 
 [197-version-negotiation-ssl]
 server = 197-version-negotiation-server
+server2 = 197-version-negotiation-server2
 client = 197-version-negotiation-client
 
 [197-version-negotiation-server]
@@ -5981,6 +7649,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[197-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [197-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -6001,6 +7677,7 @@ ssl_conf = 198-version-negotiation-ssl
 
 [198-version-negotiation-ssl]
 server = 198-version-negotiation-server
+server2 = 198-version-negotiation-server2
 client = 198-version-negotiation-client
 
 [198-version-negotiation-server]
@@ -6011,6 +7688,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[198-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [198-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -6031,6 +7716,7 @@ ssl_conf = 199-version-negotiation-ssl
 
 [199-version-negotiation-ssl]
 server = 199-version-negotiation-server
+server2 = 199-version-negotiation-server2
 client = 199-version-negotiation-client
 
 [199-version-negotiation-server]
@@ -6040,6 +7726,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[199-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [199-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -6060,6 +7753,7 @@ ssl_conf = 200-version-negotiation-ssl
 
 [200-version-negotiation-ssl]
 server = 200-version-negotiation-server
+server2 = 200-version-negotiation-server2
 client = 200-version-negotiation-client
 
 [200-version-negotiation-server]
@@ -6070,6 +7764,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[200-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [200-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -6090,6 +7792,7 @@ ssl_conf = 201-version-negotiation-ssl
 
 [201-version-negotiation-ssl]
 server = 201-version-negotiation-server
+server2 = 201-version-negotiation-server2
 client = 201-version-negotiation-client
 
 [201-version-negotiation-server]
@@ -6100,6 +7803,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[201-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [201-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -6120,6 +7831,7 @@ ssl_conf = 202-version-negotiation-ssl
 
 [202-version-negotiation-ssl]
 server = 202-version-negotiation-server
+server2 = 202-version-negotiation-server2
 client = 202-version-negotiation-client
 
 [202-version-negotiation-server]
@@ -6130,6 +7842,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[202-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [202-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -6150,6 +7870,7 @@ ssl_conf = 203-version-negotiation-ssl
 
 [203-version-negotiation-ssl]
 server = 203-version-negotiation-server
+server2 = 203-version-negotiation-server2
 client = 203-version-negotiation-client
 
 [203-version-negotiation-server]
@@ -6159,6 +7880,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[203-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [203-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -6179,6 +7907,7 @@ ssl_conf = 204-version-negotiation-ssl
 
 [204-version-negotiation-ssl]
 server = 204-version-negotiation-server
+server2 = 204-version-negotiation-server2
 client = 204-version-negotiation-client
 
 [204-version-negotiation-server]
@@ -6189,6 +7918,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[204-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [204-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -6208,9 +7945,18 @@ ssl_conf = 205-version-negotiation-ssl
 
 [205-version-negotiation-ssl]
 server = 205-version-negotiation-server
+server2 = 205-version-negotiation-server2
 client = 205-version-negotiation-client
 
-[205-version-negotiation-server]
+[205-version-negotiation-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[205-version-negotiation-server2]
 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -6237,6 +7983,7 @@ ssl_conf = 206-version-negotiation-ssl
 
 [206-version-negotiation-ssl]
 server = 206-version-negotiation-server
+server2 = 206-version-negotiation-server2
 client = 206-version-negotiation-client
 
 [206-version-negotiation-server]
@@ -6246,6 +7993,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[206-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [206-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -6265,6 +8019,7 @@ ssl_conf = 207-version-negotiation-ssl
 
 [207-version-negotiation-ssl]
 server = 207-version-negotiation-server
+server2 = 207-version-negotiation-server2
 client = 207-version-negotiation-client
 
 [207-version-negotiation-server]
@@ -6275,6 +8030,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[207-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [207-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -6294,6 +8057,7 @@ ssl_conf = 208-version-negotiation-ssl
 
 [208-version-negotiation-ssl]
 server = 208-version-negotiation-server
+server2 = 208-version-negotiation-server2
 client = 208-version-negotiation-client
 
 [208-version-negotiation-server]
@@ -6303,6 +8067,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[208-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [208-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1
@@ -6322,6 +8093,7 @@ ssl_conf = 209-version-negotiation-ssl
 
 [209-version-negotiation-ssl]
 server = 209-version-negotiation-server
+server2 = 209-version-negotiation-server2
 client = 209-version-negotiation-client
 
 [209-version-negotiation-server]
@@ -6331,6 +8103,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[209-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [209-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6350,6 +8129,7 @@ ssl_conf = 210-version-negotiation-ssl
 
 [210-version-negotiation-ssl]
 server = 210-version-negotiation-server
+server2 = 210-version-negotiation-server2
 client = 210-version-negotiation-client
 
 [210-version-negotiation-server]
@@ -6359,6 +8139,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[210-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [210-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6379,6 +8166,7 @@ ssl_conf = 211-version-negotiation-ssl
 
 [211-version-negotiation-ssl]
 server = 211-version-negotiation-server
+server2 = 211-version-negotiation-server2
 client = 211-version-negotiation-client
 
 [211-version-negotiation-server]
@@ -6388,6 +8176,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[211-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [211-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6408,6 +8203,7 @@ ssl_conf = 212-version-negotiation-ssl
 
 [212-version-negotiation-ssl]
 server = 212-version-negotiation-server
+server2 = 212-version-negotiation-server2
 client = 212-version-negotiation-client
 
 [212-version-negotiation-server]
@@ -6417,6 +8213,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[212-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [212-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6437,6 +8240,7 @@ ssl_conf = 213-version-negotiation-ssl
 
 [213-version-negotiation-ssl]
 server = 213-version-negotiation-server
+server2 = 213-version-negotiation-server2
 client = 213-version-negotiation-client
 
 [213-version-negotiation-server]
@@ -6445,6 +8249,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[213-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [213-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6465,6 +8275,7 @@ ssl_conf = 214-version-negotiation-ssl
 
 [214-version-negotiation-ssl]
 server = 214-version-negotiation-server
+server2 = 214-version-negotiation-server2
 client = 214-version-negotiation-client
 
 [214-version-negotiation-server]
@@ -6475,6 +8286,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[214-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [214-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6494,6 +8313,7 @@ ssl_conf = 215-version-negotiation-ssl
 
 [215-version-negotiation-ssl]
 server = 215-version-negotiation-server
+server2 = 215-version-negotiation-server2
 client = 215-version-negotiation-client
 
 [215-version-negotiation-server]
@@ -6504,6 +8324,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[215-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [215-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6524,6 +8352,7 @@ ssl_conf = 216-version-negotiation-ssl
 
 [216-version-negotiation-ssl]
 server = 216-version-negotiation-server
+server2 = 216-version-negotiation-server2
 client = 216-version-negotiation-client
 
 [216-version-negotiation-server]
@@ -6534,6 +8363,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[216-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [216-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6554,6 +8391,7 @@ ssl_conf = 217-version-negotiation-ssl
 
 [217-version-negotiation-ssl]
 server = 217-version-negotiation-server
+server2 = 217-version-negotiation-server2
 client = 217-version-negotiation-client
 
 [217-version-negotiation-server]
@@ -6564,6 +8402,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[217-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [217-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6584,6 +8430,7 @@ ssl_conf = 218-version-negotiation-ssl
 
 [218-version-negotiation-ssl]
 server = 218-version-negotiation-server
+server2 = 218-version-negotiation-server2
 client = 218-version-negotiation-client
 
 [218-version-negotiation-server]
@@ -6593,6 +8440,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[218-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [218-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6613,6 +8467,7 @@ ssl_conf = 219-version-negotiation-ssl
 
 [219-version-negotiation-ssl]
 server = 219-version-negotiation-server
+server2 = 219-version-negotiation-server2
 client = 219-version-negotiation-client
 
 [219-version-negotiation-server]
@@ -6623,6 +8478,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[219-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [219-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6643,6 +8506,7 @@ ssl_conf = 220-version-negotiation-ssl
 
 [220-version-negotiation-ssl]
 server = 220-version-negotiation-server
+server2 = 220-version-negotiation-server2
 client = 220-version-negotiation-client
 
 [220-version-negotiation-server]
@@ -6653,6 +8517,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[220-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [220-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6673,6 +8545,7 @@ ssl_conf = 221-version-negotiation-ssl
 
 [221-version-negotiation-ssl]
 server = 221-version-negotiation-server
+server2 = 221-version-negotiation-server2
 client = 221-version-negotiation-client
 
 [221-version-negotiation-server]
@@ -6683,6 +8556,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[221-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [221-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6703,6 +8584,7 @@ ssl_conf = 222-version-negotiation-ssl
 
 [222-version-negotiation-ssl]
 server = 222-version-negotiation-server
+server2 = 222-version-negotiation-server2
 client = 222-version-negotiation-client
 
 [222-version-negotiation-server]
@@ -6712,6 +8594,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[222-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [222-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6732,6 +8621,7 @@ ssl_conf = 223-version-negotiation-ssl
 
 [223-version-negotiation-ssl]
 server = 223-version-negotiation-server
+server2 = 223-version-negotiation-server2
 client = 223-version-negotiation-client
 
 [223-version-negotiation-server]
@@ -6742,6 +8632,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[223-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [223-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6762,6 +8660,7 @@ ssl_conf = 224-version-negotiation-ssl
 
 [224-version-negotiation-ssl]
 server = 224-version-negotiation-server
+server2 = 224-version-negotiation-server2
 client = 224-version-negotiation-client
 
 [224-version-negotiation-server]
@@ -6772,6 +8671,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[224-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [224-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6792,6 +8699,7 @@ ssl_conf = 225-version-negotiation-ssl
 
 [225-version-negotiation-ssl]
 server = 225-version-negotiation-server
+server2 = 225-version-negotiation-server2
 client = 225-version-negotiation-client
 
 [225-version-negotiation-server]
@@ -6801,6 +8709,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[225-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [225-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6821,6 +8736,7 @@ ssl_conf = 226-version-negotiation-ssl
 
 [226-version-negotiation-ssl]
 server = 226-version-negotiation-server
+server2 = 226-version-negotiation-server2
 client = 226-version-negotiation-client
 
 [226-version-negotiation-server]
@@ -6831,6 +8747,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[226-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [226-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6850,6 +8774,7 @@ ssl_conf = 227-version-negotiation-ssl
 
 [227-version-negotiation-ssl]
 server = 227-version-negotiation-server
+server2 = 227-version-negotiation-server2
 client = 227-version-negotiation-client
 
 [227-version-negotiation-server]
@@ -6859,6 +8784,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[227-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [227-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -6878,6 +8810,7 @@ ssl_conf = 228-version-negotiation-ssl
 
 [228-version-negotiation-ssl]
 server = 228-version-negotiation-server
+server2 = 228-version-negotiation-server2
 client = 228-version-negotiation-client
 
 [228-version-negotiation-server]
@@ -6887,6 +8820,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[228-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [228-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -6906,6 +8846,7 @@ ssl_conf = 229-version-negotiation-ssl
 
 [229-version-negotiation-ssl]
 server = 229-version-negotiation-server
+server2 = 229-version-negotiation-server2
 client = 229-version-negotiation-client
 
 [229-version-negotiation-server]
@@ -6915,6 +8856,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[229-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [229-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -6935,6 +8883,7 @@ ssl_conf = 230-version-negotiation-ssl
 
 [230-version-negotiation-ssl]
 server = 230-version-negotiation-server
+server2 = 230-version-negotiation-server2
 client = 230-version-negotiation-client
 
 [230-version-negotiation-server]
@@ -6944,6 +8893,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[230-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [230-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -6964,6 +8920,7 @@ ssl_conf = 231-version-negotiation-ssl
 
 [231-version-negotiation-ssl]
 server = 231-version-negotiation-server
+server2 = 231-version-negotiation-server2
 client = 231-version-negotiation-client
 
 [231-version-negotiation-server]
@@ -6973,6 +8930,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[231-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [231-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -6993,6 +8957,7 @@ ssl_conf = 232-version-negotiation-ssl
 
 [232-version-negotiation-ssl]
 server = 232-version-negotiation-server
+server2 = 232-version-negotiation-server2
 client = 232-version-negotiation-client
 
 [232-version-negotiation-server]
@@ -7001,6 +8966,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[232-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [232-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7021,6 +8992,7 @@ ssl_conf = 233-version-negotiation-ssl
 
 [233-version-negotiation-ssl]
 server = 233-version-negotiation-server
+server2 = 233-version-negotiation-server2
 client = 233-version-negotiation-client
 
 [233-version-negotiation-server]
@@ -7031,6 +9003,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[233-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [233-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7050,6 +9030,7 @@ ssl_conf = 234-version-negotiation-ssl
 
 [234-version-negotiation-ssl]
 server = 234-version-negotiation-server
+server2 = 234-version-negotiation-server2
 client = 234-version-negotiation-client
 
 [234-version-negotiation-server]
@@ -7060,6 +9041,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[234-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [234-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7080,6 +9069,7 @@ ssl_conf = 235-version-negotiation-ssl
 
 [235-version-negotiation-ssl]
 server = 235-version-negotiation-server
+server2 = 235-version-negotiation-server2
 client = 235-version-negotiation-client
 
 [235-version-negotiation-server]
@@ -7090,6 +9080,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[235-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [235-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7110,6 +9108,7 @@ ssl_conf = 236-version-negotiation-ssl
 
 [236-version-negotiation-ssl]
 server = 236-version-negotiation-server
+server2 = 236-version-negotiation-server2
 client = 236-version-negotiation-client
 
 [236-version-negotiation-server]
@@ -7120,6 +9119,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[236-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [236-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7140,6 +9147,7 @@ ssl_conf = 237-version-negotiation-ssl
 
 [237-version-negotiation-ssl]
 server = 237-version-negotiation-server
+server2 = 237-version-negotiation-server2
 client = 237-version-negotiation-client
 
 [237-version-negotiation-server]
@@ -7149,6 +9157,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[237-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [237-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7169,6 +9184,7 @@ ssl_conf = 238-version-negotiation-ssl
 
 [238-version-negotiation-ssl]
 server = 238-version-negotiation-server
+server2 = 238-version-negotiation-server2
 client = 238-version-negotiation-client
 
 [238-version-negotiation-server]
@@ -7179,6 +9195,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[238-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [238-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7199,6 +9223,7 @@ ssl_conf = 239-version-negotiation-ssl
 
 [239-version-negotiation-ssl]
 server = 239-version-negotiation-server
+server2 = 239-version-negotiation-server2
 client = 239-version-negotiation-client
 
 [239-version-negotiation-server]
@@ -7209,6 +9234,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[239-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [239-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7229,6 +9262,7 @@ ssl_conf = 240-version-negotiation-ssl
 
 [240-version-negotiation-ssl]
 server = 240-version-negotiation-server
+server2 = 240-version-negotiation-server2
 client = 240-version-negotiation-client
 
 [240-version-negotiation-server]
@@ -7239,6 +9273,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[240-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [240-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7259,6 +9301,7 @@ ssl_conf = 241-version-negotiation-ssl
 
 [241-version-negotiation-ssl]
 server = 241-version-negotiation-server
+server2 = 241-version-negotiation-server2
 client = 241-version-negotiation-client
 
 [241-version-negotiation-server]
@@ -7268,6 +9311,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[241-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [241-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7288,6 +9338,7 @@ ssl_conf = 242-version-negotiation-ssl
 
 [242-version-negotiation-ssl]
 server = 242-version-negotiation-server
+server2 = 242-version-negotiation-server2
 client = 242-version-negotiation-client
 
 [242-version-negotiation-server]
@@ -7298,6 +9349,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[242-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [242-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7318,6 +9377,7 @@ ssl_conf = 243-version-negotiation-ssl
 
 [243-version-negotiation-ssl]
 server = 243-version-negotiation-server
+server2 = 243-version-negotiation-server2
 client = 243-version-negotiation-client
 
 [243-version-negotiation-server]
@@ -7328,6 +9388,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[243-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [243-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7348,9 +9416,17 @@ ssl_conf = 244-version-negotiation-ssl
 
 [244-version-negotiation-ssl]
 server = 244-version-negotiation-server
+server2 = 244-version-negotiation-server2
 client = 244-version-negotiation-client
 
-[244-version-negotiation-server]
+[244-version-negotiation-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[244-version-negotiation-server2]
 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -7377,6 +9453,7 @@ ssl_conf = 245-version-negotiation-ssl
 
 [245-version-negotiation-ssl]
 server = 245-version-negotiation-server
+server2 = 245-version-negotiation-server2
 client = 245-version-negotiation-client
 
 [245-version-negotiation-server]
@@ -7387,6 +9464,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[245-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [245-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7407,6 +9492,7 @@ ssl_conf = 246-version-negotiation-ssl
 
 [246-version-negotiation-ssl]
 server = 246-version-negotiation-server
+server2 = 246-version-negotiation-server2
 client = 246-version-negotiation-client
 
 [246-version-negotiation-server]
@@ -7416,6 +9502,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[246-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [246-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -7436,6 +9529,7 @@ ssl_conf = 247-version-negotiation-ssl
 
 [247-version-negotiation-ssl]
 server = 247-version-negotiation-server
+server2 = 247-version-negotiation-server2
 client = 247-version-negotiation-client
 
 [247-version-negotiation-server]
@@ -7445,6 +9539,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[247-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [247-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7463,6 +9564,7 @@ ssl_conf = 248-version-negotiation-ssl
 
 [248-version-negotiation-ssl]
 server = 248-version-negotiation-server
+server2 = 248-version-negotiation-server2
 client = 248-version-negotiation-client
 
 [248-version-negotiation-server]
@@ -7472,6 +9574,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[248-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [248-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7491,6 +9600,7 @@ ssl_conf = 249-version-negotiation-ssl
 
 [249-version-negotiation-ssl]
 server = 249-version-negotiation-server
+server2 = 249-version-negotiation-server2
 client = 249-version-negotiation-client
 
 [249-version-negotiation-server]
@@ -7500,6 +9610,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[249-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [249-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7519,6 +9636,7 @@ ssl_conf = 250-version-negotiation-ssl
 
 [250-version-negotiation-ssl]
 server = 250-version-negotiation-server
+server2 = 250-version-negotiation-server2
 client = 250-version-negotiation-client
 
 [250-version-negotiation-server]
@@ -7528,6 +9646,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[250-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [250-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7547,6 +9672,7 @@ ssl_conf = 251-version-negotiation-ssl
 
 [251-version-negotiation-ssl]
 server = 251-version-negotiation-server
+server2 = 251-version-negotiation-server2
 client = 251-version-negotiation-client
 
 [251-version-negotiation-server]
@@ -7555,6 +9681,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[251-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [251-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7574,6 +9706,7 @@ ssl_conf = 252-version-negotiation-ssl
 
 [252-version-negotiation-ssl]
 server = 252-version-negotiation-server
+server2 = 252-version-negotiation-server2
 client = 252-version-negotiation-client
 
 [252-version-negotiation-server]
@@ -7584,6 +9717,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[252-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [252-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7602,6 +9743,7 @@ ssl_conf = 253-version-negotiation-ssl
 
 [253-version-negotiation-ssl]
 server = 253-version-negotiation-server
+server2 = 253-version-negotiation-server2
 client = 253-version-negotiation-client
 
 [253-version-negotiation-server]
@@ -7612,6 +9754,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[253-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [253-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7631,6 +9781,7 @@ ssl_conf = 254-version-negotiation-ssl
 
 [254-version-negotiation-ssl]
 server = 254-version-negotiation-server
+server2 = 254-version-negotiation-server2
 client = 254-version-negotiation-client
 
 [254-version-negotiation-server]
@@ -7641,6 +9792,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[254-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [254-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7660,6 +9819,7 @@ ssl_conf = 255-version-negotiation-ssl
 
 [255-version-negotiation-ssl]
 server = 255-version-negotiation-server
+server2 = 255-version-negotiation-server2
 client = 255-version-negotiation-client
 
 [255-version-negotiation-server]
@@ -7670,6 +9830,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[255-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [255-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7689,6 +9857,7 @@ ssl_conf = 256-version-negotiation-ssl
 
 [256-version-negotiation-ssl]
 server = 256-version-negotiation-server
+server2 = 256-version-negotiation-server2
 client = 256-version-negotiation-client
 
 [256-version-negotiation-server]
@@ -7698,6 +9867,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[256-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [256-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7717,6 +9893,7 @@ ssl_conf = 257-version-negotiation-ssl
 
 [257-version-negotiation-ssl]
 server = 257-version-negotiation-server
+server2 = 257-version-negotiation-server2
 client = 257-version-negotiation-client
 
 [257-version-negotiation-server]
@@ -7727,6 +9904,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[257-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [257-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7746,6 +9931,7 @@ ssl_conf = 258-version-negotiation-ssl
 
 [258-version-negotiation-ssl]
 server = 258-version-negotiation-server
+server2 = 258-version-negotiation-server2
 client = 258-version-negotiation-client
 
 [258-version-negotiation-server]
@@ -7756,6 +9942,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[258-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [258-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7775,6 +9969,7 @@ ssl_conf = 259-version-negotiation-ssl
 
 [259-version-negotiation-ssl]
 server = 259-version-negotiation-server
+server2 = 259-version-negotiation-server2
 client = 259-version-negotiation-client
 
 [259-version-negotiation-server]
@@ -7785,6 +9980,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[259-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [259-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7804,6 +10007,7 @@ ssl_conf = 260-version-negotiation-ssl
 
 [260-version-negotiation-ssl]
 server = 260-version-negotiation-server
+server2 = 260-version-negotiation-server2
 client = 260-version-negotiation-client
 
 [260-version-negotiation-server]
@@ -7813,6 +10017,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[260-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [260-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7832,6 +10043,7 @@ ssl_conf = 261-version-negotiation-ssl
 
 [261-version-negotiation-ssl]
 server = 261-version-negotiation-server
+server2 = 261-version-negotiation-server2
 client = 261-version-negotiation-client
 
 [261-version-negotiation-server]
@@ -7842,6 +10054,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[261-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [261-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7861,6 +10081,7 @@ ssl_conf = 262-version-negotiation-ssl
 
 [262-version-negotiation-ssl]
 server = 262-version-negotiation-server
+server2 = 262-version-negotiation-server2
 client = 262-version-negotiation-client
 
 [262-version-negotiation-server]
@@ -7871,6 +10092,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[262-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [262-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7890,6 +10119,7 @@ ssl_conf = 263-version-negotiation-ssl
 
 [263-version-negotiation-ssl]
 server = 263-version-negotiation-server
+server2 = 263-version-negotiation-server2
 client = 263-version-negotiation-client
 
 [263-version-negotiation-server]
@@ -7899,6 +10129,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[263-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [263-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7918,6 +10155,7 @@ ssl_conf = 264-version-negotiation-ssl
 
 [264-version-negotiation-ssl]
 server = 264-version-negotiation-server
+server2 = 264-version-negotiation-server2
 client = 264-version-negotiation-client
 
 [264-version-negotiation-server]
@@ -7928,6 +10166,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[264-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [264-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7947,6 +10193,7 @@ ssl_conf = 265-version-negotiation-ssl
 
 [265-version-negotiation-ssl]
 server = 265-version-negotiation-server
+server2 = 265-version-negotiation-server2
 client = 265-version-negotiation-client
 
 [265-version-negotiation-server]
@@ -7956,6 +10203,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[265-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [265-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1
@@ -7975,6 +10229,7 @@ ssl_conf = 266-version-negotiation-ssl
 
 [266-version-negotiation-ssl]
 server = 266-version-negotiation-server
+server2 = 266-version-negotiation-server2
 client = 266-version-negotiation-client
 
 [266-version-negotiation-server]
@@ -7984,6 +10239,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[266-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [266-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8003,6 +10265,7 @@ ssl_conf = 267-version-negotiation-ssl
 
 [267-version-negotiation-ssl]
 server = 267-version-negotiation-server
+server2 = 267-version-negotiation-server2
 client = 267-version-negotiation-client
 
 [267-version-negotiation-server]
@@ -8012,6 +10275,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[267-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [267-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8031,6 +10301,7 @@ ssl_conf = 268-version-negotiation-ssl
 
 [268-version-negotiation-ssl]
 server = 268-version-negotiation-server
+server2 = 268-version-negotiation-server2
 client = 268-version-negotiation-client
 
 [268-version-negotiation-server]
@@ -8040,6 +10311,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[268-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [268-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8060,6 +10338,7 @@ ssl_conf = 269-version-negotiation-ssl
 
 [269-version-negotiation-ssl]
 server = 269-version-negotiation-server
+server2 = 269-version-negotiation-server2
 client = 269-version-negotiation-client
 
 [269-version-negotiation-server]
@@ -8069,6 +10348,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[269-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [269-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8089,6 +10375,7 @@ ssl_conf = 270-version-negotiation-ssl
 
 [270-version-negotiation-ssl]
 server = 270-version-negotiation-server
+server2 = 270-version-negotiation-server2
 client = 270-version-negotiation-client
 
 [270-version-negotiation-server]
@@ -8097,6 +10384,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[270-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [270-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8117,6 +10410,7 @@ ssl_conf = 271-version-negotiation-ssl
 
 [271-version-negotiation-ssl]
 server = 271-version-negotiation-server
+server2 = 271-version-negotiation-server2
 client = 271-version-negotiation-client
 
 [271-version-negotiation-server]
@@ -8127,6 +10421,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[271-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [271-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8146,6 +10448,7 @@ ssl_conf = 272-version-negotiation-ssl
 
 [272-version-negotiation-ssl]
 server = 272-version-negotiation-server
+server2 = 272-version-negotiation-server2
 client = 272-version-negotiation-client
 
 [272-version-negotiation-server]
@@ -8156,6 +10459,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[272-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [272-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8175,6 +10486,7 @@ ssl_conf = 273-version-negotiation-ssl
 
 [273-version-negotiation-ssl]
 server = 273-version-negotiation-server
+server2 = 273-version-negotiation-server2
 client = 273-version-negotiation-client
 
 [273-version-negotiation-server]
@@ -8185,6 +10497,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[273-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [273-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8205,6 +10525,7 @@ ssl_conf = 274-version-negotiation-ssl
 
 [274-version-negotiation-ssl]
 server = 274-version-negotiation-server
+server2 = 274-version-negotiation-server2
 client = 274-version-negotiation-client
 
 [274-version-negotiation-server]
@@ -8215,6 +10536,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[274-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [274-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8235,6 +10564,7 @@ ssl_conf = 275-version-negotiation-ssl
 
 [275-version-negotiation-ssl]
 server = 275-version-negotiation-server
+server2 = 275-version-negotiation-server2
 client = 275-version-negotiation-client
 
 [275-version-negotiation-server]
@@ -8244,6 +10574,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[275-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [275-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8264,6 +10601,7 @@ ssl_conf = 276-version-negotiation-ssl
 
 [276-version-negotiation-ssl]
 server = 276-version-negotiation-server
+server2 = 276-version-negotiation-server2
 client = 276-version-negotiation-client
 
 [276-version-negotiation-server]
@@ -8274,6 +10612,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[276-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [276-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8293,6 +10639,7 @@ ssl_conf = 277-version-negotiation-ssl
 
 [277-version-negotiation-ssl]
 server = 277-version-negotiation-server
+server2 = 277-version-negotiation-server2
 client = 277-version-negotiation-client
 
 [277-version-negotiation-server]
@@ -8303,6 +10650,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[277-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [277-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8323,6 +10678,7 @@ ssl_conf = 278-version-negotiation-ssl
 
 [278-version-negotiation-ssl]
 server = 278-version-negotiation-server
+server2 = 278-version-negotiation-server2
 client = 278-version-negotiation-client
 
 [278-version-negotiation-server]
@@ -8333,6 +10689,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[278-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [278-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8353,6 +10717,7 @@ ssl_conf = 279-version-negotiation-ssl
 
 [279-version-negotiation-ssl]
 server = 279-version-negotiation-server
+server2 = 279-version-negotiation-server2
 client = 279-version-negotiation-client
 
 [279-version-negotiation-server]
@@ -8362,6 +10727,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[279-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [279-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8382,6 +10754,7 @@ ssl_conf = 280-version-negotiation-ssl
 
 [280-version-negotiation-ssl]
 server = 280-version-negotiation-server
+server2 = 280-version-negotiation-server2
 client = 280-version-negotiation-client
 
 [280-version-negotiation-server]
@@ -8392,6 +10765,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[280-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [280-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8412,6 +10793,7 @@ ssl_conf = 281-version-negotiation-ssl
 
 [281-version-negotiation-ssl]
 server = 281-version-negotiation-server
+server2 = 281-version-negotiation-server2
 client = 281-version-negotiation-client
 
 [281-version-negotiation-server]
@@ -8422,6 +10804,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[281-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [281-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8442,6 +10832,7 @@ ssl_conf = 282-version-negotiation-ssl
 
 [282-version-negotiation-ssl]
 server = 282-version-negotiation-server
+server2 = 282-version-negotiation-server2
 client = 282-version-negotiation-client
 
 [282-version-negotiation-server]
@@ -8451,6 +10842,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[282-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [282-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8469,11 +10867,20 @@ Protocol = TLSv1.1
 [283-version-negotiation]
 ssl_conf = 283-version-negotiation-ssl
 
-[283-version-negotiation-ssl]
-server = 283-version-negotiation-server
-client = 283-version-negotiation-client
+[283-version-negotiation-ssl]
+server = 283-version-negotiation-server
+server2 = 283-version-negotiation-server2
+client = 283-version-negotiation-client
+
+[283-version-negotiation-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
 
-[283-version-negotiation-server]
+[283-version-negotiation-server2]
 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8500,6 +10907,7 @@ ssl_conf = 284-version-negotiation-ssl
 
 [284-version-negotiation-ssl]
 server = 284-version-negotiation-server
+server2 = 284-version-negotiation-server2
 client = 284-version-negotiation-client
 
 [284-version-negotiation-server]
@@ -8509,6 +10917,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[284-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [284-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.1
@@ -8528,6 +10943,7 @@ ssl_conf = 285-version-negotiation-ssl
 
 [285-version-negotiation-ssl]
 server = 285-version-negotiation-server
+server2 = 285-version-negotiation-server2
 client = 285-version-negotiation-client
 
 [285-version-negotiation-server]
@@ -8537,6 +10953,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[285-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [285-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8556,6 +10979,7 @@ ssl_conf = 286-version-negotiation-ssl
 
 [286-version-negotiation-ssl]
 server = 286-version-negotiation-server
+server2 = 286-version-negotiation-server2
 client = 286-version-negotiation-client
 
 [286-version-negotiation-server]
@@ -8565,6 +10989,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[286-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [286-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8584,6 +11015,7 @@ ssl_conf = 287-version-negotiation-ssl
 
 [287-version-negotiation-ssl]
 server = 287-version-negotiation-server
+server2 = 287-version-negotiation-server2
 client = 287-version-negotiation-client
 
 [287-version-negotiation-server]
@@ -8593,6 +11025,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[287-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [287-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8613,6 +11052,7 @@ ssl_conf = 288-version-negotiation-ssl
 
 [288-version-negotiation-ssl]
 server = 288-version-negotiation-server
+server2 = 288-version-negotiation-server2
 client = 288-version-negotiation-client
 
 [288-version-negotiation-server]
@@ -8622,6 +11062,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[288-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [288-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8642,6 +11089,7 @@ ssl_conf = 289-version-negotiation-ssl
 
 [289-version-negotiation-ssl]
 server = 289-version-negotiation-server
+server2 = 289-version-negotiation-server2
 client = 289-version-negotiation-client
 
 [289-version-negotiation-server]
@@ -8650,6 +11098,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[289-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [289-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8670,6 +11124,7 @@ ssl_conf = 290-version-negotiation-ssl
 
 [290-version-negotiation-ssl]
 server = 290-version-negotiation-server
+server2 = 290-version-negotiation-server2
 client = 290-version-negotiation-client
 
 [290-version-negotiation-server]
@@ -8680,6 +11135,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[290-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [290-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8699,6 +11162,7 @@ ssl_conf = 291-version-negotiation-ssl
 
 [291-version-negotiation-ssl]
 server = 291-version-negotiation-server
+server2 = 291-version-negotiation-server2
 client = 291-version-negotiation-client
 
 [291-version-negotiation-server]
@@ -8709,6 +11173,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[291-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [291-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8728,6 +11200,7 @@ ssl_conf = 292-version-negotiation-ssl
 
 [292-version-negotiation-ssl]
 server = 292-version-negotiation-server
+server2 = 292-version-negotiation-server2
 client = 292-version-negotiation-client
 
 [292-version-negotiation-server]
@@ -8738,6 +11211,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[292-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [292-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8758,6 +11239,7 @@ ssl_conf = 293-version-negotiation-ssl
 
 [293-version-negotiation-ssl]
 server = 293-version-negotiation-server
+server2 = 293-version-negotiation-server2
 client = 293-version-negotiation-client
 
 [293-version-negotiation-server]
@@ -8768,6 +11250,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[293-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [293-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8788,6 +11278,7 @@ ssl_conf = 294-version-negotiation-ssl
 
 [294-version-negotiation-ssl]
 server = 294-version-negotiation-server
+server2 = 294-version-negotiation-server2
 client = 294-version-negotiation-client
 
 [294-version-negotiation-server]
@@ -8797,6 +11288,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[294-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [294-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8817,6 +11315,7 @@ ssl_conf = 295-version-negotiation-ssl
 
 [295-version-negotiation-ssl]
 server = 295-version-negotiation-server
+server2 = 295-version-negotiation-server2
 client = 295-version-negotiation-client
 
 [295-version-negotiation-server]
@@ -8827,6 +11326,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[295-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [295-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8846,6 +11353,7 @@ ssl_conf = 296-version-negotiation-ssl
 
 [296-version-negotiation-ssl]
 server = 296-version-negotiation-server
+server2 = 296-version-negotiation-server2
 client = 296-version-negotiation-client
 
 [296-version-negotiation-server]
@@ -8856,6 +11364,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[296-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [296-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8876,6 +11392,7 @@ ssl_conf = 297-version-negotiation-ssl
 
 [297-version-negotiation-ssl]
 server = 297-version-negotiation-server
+server2 = 297-version-negotiation-server2
 client = 297-version-negotiation-client
 
 [297-version-negotiation-server]
@@ -8886,6 +11403,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[297-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [297-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8906,6 +11431,7 @@ ssl_conf = 298-version-negotiation-ssl
 
 [298-version-negotiation-ssl]
 server = 298-version-negotiation-server
+server2 = 298-version-negotiation-server2
 client = 298-version-negotiation-client
 
 [298-version-negotiation-server]
@@ -8915,6 +11441,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[298-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [298-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8935,6 +11468,7 @@ ssl_conf = 299-version-negotiation-ssl
 
 [299-version-negotiation-ssl]
 server = 299-version-negotiation-server
+server2 = 299-version-negotiation-server2
 client = 299-version-negotiation-client
 
 [299-version-negotiation-server]
@@ -8945,6 +11479,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[299-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [299-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8965,6 +11507,7 @@ ssl_conf = 300-version-negotiation-ssl
 
 [300-version-negotiation-ssl]
 server = 300-version-negotiation-server
+server2 = 300-version-negotiation-server2
 client = 300-version-negotiation-client
 
 [300-version-negotiation-server]
@@ -8975,6 +11518,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[300-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [300-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -8995,6 +11546,7 @@ ssl_conf = 301-version-negotiation-ssl
 
 [301-version-negotiation-ssl]
 server = 301-version-negotiation-server
+server2 = 301-version-negotiation-server2
 client = 301-version-negotiation-client
 
 [301-version-negotiation-server]
@@ -9004,6 +11556,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[301-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [301-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9024,6 +11583,7 @@ ssl_conf = 302-version-negotiation-ssl
 
 [302-version-negotiation-ssl]
 server = 302-version-negotiation-server
+server2 = 302-version-negotiation-server2
 client = 302-version-negotiation-client
 
 [302-version-negotiation-server]
@@ -9034,6 +11594,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[302-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [302-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9054,6 +11622,7 @@ ssl_conf = 303-version-negotiation-ssl
 
 [303-version-negotiation-ssl]
 server = 303-version-negotiation-server
+server2 = 303-version-negotiation-server2
 client = 303-version-negotiation-client
 
 [303-version-negotiation-server]
@@ -9063,6 +11632,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[303-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [303-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9083,6 +11659,7 @@ ssl_conf = 304-version-negotiation-ssl
 
 [304-version-negotiation-ssl]
 server = 304-version-negotiation-server
+server2 = 304-version-negotiation-server2
 client = 304-version-negotiation-client
 
 [304-version-negotiation-server]
@@ -9092,6 +11669,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[304-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [304-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9110,6 +11694,7 @@ ssl_conf = 305-version-negotiation-ssl
 
 [305-version-negotiation-ssl]
 server = 305-version-negotiation-server
+server2 = 305-version-negotiation-server2
 client = 305-version-negotiation-client
 
 [305-version-negotiation-server]
@@ -9119,6 +11704,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[305-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [305-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9137,6 +11729,7 @@ ssl_conf = 306-version-negotiation-ssl
 
 [306-version-negotiation-ssl]
 server = 306-version-negotiation-server
+server2 = 306-version-negotiation-server2
 client = 306-version-negotiation-client
 
 [306-version-negotiation-server]
@@ -9146,6 +11739,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[306-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [306-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9165,6 +11765,7 @@ ssl_conf = 307-version-negotiation-ssl
 
 [307-version-negotiation-ssl]
 server = 307-version-negotiation-server
+server2 = 307-version-negotiation-server2
 client = 307-version-negotiation-client
 
 [307-version-negotiation-server]
@@ -9174,6 +11775,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[307-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [307-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9193,6 +11801,7 @@ ssl_conf = 308-version-negotiation-ssl
 
 [308-version-negotiation-ssl]
 server = 308-version-negotiation-server
+server2 = 308-version-negotiation-server2
 client = 308-version-negotiation-client
 
 [308-version-negotiation-server]
@@ -9201,6 +11810,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[308-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [308-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9220,6 +11835,7 @@ ssl_conf = 309-version-negotiation-ssl
 
 [309-version-negotiation-ssl]
 server = 309-version-negotiation-server
+server2 = 309-version-negotiation-server2
 client = 309-version-negotiation-client
 
 [309-version-negotiation-server]
@@ -9230,6 +11846,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[309-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [309-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9248,6 +11872,7 @@ ssl_conf = 310-version-negotiation-ssl
 
 [310-version-negotiation-ssl]
 server = 310-version-negotiation-server
+server2 = 310-version-negotiation-server2
 client = 310-version-negotiation-client
 
 [310-version-negotiation-server]
@@ -9258,6 +11883,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[310-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [310-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9276,6 +11909,7 @@ ssl_conf = 311-version-negotiation-ssl
 
 [311-version-negotiation-ssl]
 server = 311-version-negotiation-server
+server2 = 311-version-negotiation-server2
 client = 311-version-negotiation-client
 
 [311-version-negotiation-server]
@@ -9286,6 +11920,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[311-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [311-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9305,6 +11947,7 @@ ssl_conf = 312-version-negotiation-ssl
 
 [312-version-negotiation-ssl]
 server = 312-version-negotiation-server
+server2 = 312-version-negotiation-server2
 client = 312-version-negotiation-client
 
 [312-version-negotiation-server]
@@ -9315,6 +11958,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[312-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [312-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9334,6 +11985,7 @@ ssl_conf = 313-version-negotiation-ssl
 
 [313-version-negotiation-ssl]
 server = 313-version-negotiation-server
+server2 = 313-version-negotiation-server2
 client = 313-version-negotiation-client
 
 [313-version-negotiation-server]
@@ -9343,6 +11995,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[313-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [313-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9362,6 +12021,7 @@ ssl_conf = 314-version-negotiation-ssl
 
 [314-version-negotiation-ssl]
 server = 314-version-negotiation-server
+server2 = 314-version-negotiation-server2
 client = 314-version-negotiation-client
 
 [314-version-negotiation-server]
@@ -9372,6 +12032,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[314-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [314-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9390,6 +12058,7 @@ ssl_conf = 315-version-negotiation-ssl
 
 [315-version-negotiation-ssl]
 server = 315-version-negotiation-server
+server2 = 315-version-negotiation-server2
 client = 315-version-negotiation-client
 
 [315-version-negotiation-server]
@@ -9400,6 +12069,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[315-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [315-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9419,6 +12096,7 @@ ssl_conf = 316-version-negotiation-ssl
 
 [316-version-negotiation-ssl]
 server = 316-version-negotiation-server
+server2 = 316-version-negotiation-server2
 client = 316-version-negotiation-client
 
 [316-version-negotiation-server]
@@ -9429,6 +12107,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[316-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [316-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9448,6 +12134,7 @@ ssl_conf = 317-version-negotiation-ssl
 
 [317-version-negotiation-ssl]
 server = 317-version-negotiation-server
+server2 = 317-version-negotiation-server2
 client = 317-version-negotiation-client
 
 [317-version-negotiation-server]
@@ -9457,6 +12144,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[317-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [317-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9476,6 +12170,7 @@ ssl_conf = 318-version-negotiation-ssl
 
 [318-version-negotiation-ssl]
 server = 318-version-negotiation-server
+server2 = 318-version-negotiation-server2
 client = 318-version-negotiation-client
 
 [318-version-negotiation-server]
@@ -9486,6 +12181,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[318-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [318-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9505,6 +12208,7 @@ ssl_conf = 319-version-negotiation-ssl
 
 [319-version-negotiation-ssl]
 server = 319-version-negotiation-server
+server2 = 319-version-negotiation-server2
 client = 319-version-negotiation-client
 
 [319-version-negotiation-server]
@@ -9515,6 +12219,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[319-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [319-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9534,6 +12246,7 @@ ssl_conf = 320-version-negotiation-ssl
 
 [320-version-negotiation-ssl]
 server = 320-version-negotiation-server
+server2 = 320-version-negotiation-server2
 client = 320-version-negotiation-client
 
 [320-version-negotiation-server]
@@ -9543,6 +12256,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[320-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [320-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9560,11 +12280,20 @@ Protocol = TLSv1.2
 [321-version-negotiation]
 ssl_conf = 321-version-negotiation-ssl
 
-[321-version-negotiation-ssl]
-server = 321-version-negotiation-server
-client = 321-version-negotiation-client
+[321-version-negotiation-ssl]
+server = 321-version-negotiation-server
+server2 = 321-version-negotiation-server2
+client = 321-version-negotiation-client
+
+[321-version-negotiation-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
 
-[321-version-negotiation-server]
+[321-version-negotiation-server2]
 Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9591,6 +12320,7 @@ ssl_conf = 322-version-negotiation-ssl
 
 [322-version-negotiation-ssl]
 server = 322-version-negotiation-server
+server2 = 322-version-negotiation-server2
 client = 322-version-negotiation-client
 
 [322-version-negotiation-server]
@@ -9600,6 +12330,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[322-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [322-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.1
@@ -9619,6 +12356,7 @@ ssl_conf = 323-version-negotiation-ssl
 
 [323-version-negotiation-ssl]
 server = 323-version-negotiation-server
+server2 = 323-version-negotiation-server2
 client = 323-version-negotiation-client
 
 [323-version-negotiation-server]
@@ -9628,6 +12366,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[323-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [323-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9647,6 +12392,7 @@ ssl_conf = 324-version-negotiation-ssl
 
 [324-version-negotiation-ssl]
 server = 324-version-negotiation-server
+server2 = 324-version-negotiation-server2
 client = 324-version-negotiation-client
 
 [324-version-negotiation-server]
@@ -9656,6 +12402,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[324-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [324-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9675,6 +12428,7 @@ ssl_conf = 325-version-negotiation-ssl
 
 [325-version-negotiation-ssl]
 server = 325-version-negotiation-server
+server2 = 325-version-negotiation-server2
 client = 325-version-negotiation-client
 
 [325-version-negotiation-server]
@@ -9684,6 +12438,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[325-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [325-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9703,6 +12464,7 @@ ssl_conf = 326-version-negotiation-ssl
 
 [326-version-negotiation-ssl]
 server = 326-version-negotiation-server
+server2 = 326-version-negotiation-server2
 client = 326-version-negotiation-client
 
 [326-version-negotiation-server]
@@ -9712,6 +12474,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[326-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [326-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9732,6 +12501,7 @@ ssl_conf = 327-version-negotiation-ssl
 
 [327-version-negotiation-ssl]
 server = 327-version-negotiation-server
+server2 = 327-version-negotiation-server2
 client = 327-version-negotiation-client
 
 [327-version-negotiation-server]
@@ -9740,6 +12510,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[327-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [327-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9760,6 +12536,7 @@ ssl_conf = 328-version-negotiation-ssl
 
 [328-version-negotiation-ssl]
 server = 328-version-negotiation-server
+server2 = 328-version-negotiation-server2
 client = 328-version-negotiation-client
 
 [328-version-negotiation-server]
@@ -9770,6 +12547,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[328-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [328-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9789,6 +12574,7 @@ ssl_conf = 329-version-negotiation-ssl
 
 [329-version-negotiation-ssl]
 server = 329-version-negotiation-server
+server2 = 329-version-negotiation-server2
 client = 329-version-negotiation-client
 
 [329-version-negotiation-server]
@@ -9799,6 +12585,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[329-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [329-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9818,6 +12612,7 @@ ssl_conf = 330-version-negotiation-ssl
 
 [330-version-negotiation-ssl]
 server = 330-version-negotiation-server
+server2 = 330-version-negotiation-server2
 client = 330-version-negotiation-client
 
 [330-version-negotiation-server]
@@ -9828,6 +12623,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[330-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [330-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9847,6 +12650,7 @@ ssl_conf = 331-version-negotiation-ssl
 
 [331-version-negotiation-ssl]
 server = 331-version-negotiation-server
+server2 = 331-version-negotiation-server2
 client = 331-version-negotiation-client
 
 [331-version-negotiation-server]
@@ -9857,6 +12661,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[331-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [331-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9877,6 +12689,7 @@ ssl_conf = 332-version-negotiation-ssl
 
 [332-version-negotiation-ssl]
 server = 332-version-negotiation-server
+server2 = 332-version-negotiation-server2
 client = 332-version-negotiation-client
 
 [332-version-negotiation-server]
@@ -9886,6 +12699,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[332-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [332-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9906,6 +12726,7 @@ ssl_conf = 333-version-negotiation-ssl
 
 [333-version-negotiation-ssl]
 server = 333-version-negotiation-server
+server2 = 333-version-negotiation-server2
 client = 333-version-negotiation-client
 
 [333-version-negotiation-server]
@@ -9916,6 +12737,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[333-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [333-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9935,6 +12764,7 @@ ssl_conf = 334-version-negotiation-ssl
 
 [334-version-negotiation-ssl]
 server = 334-version-negotiation-server
+server2 = 334-version-negotiation-server2
 client = 334-version-negotiation-client
 
 [334-version-negotiation-server]
@@ -9945,6 +12775,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[334-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [334-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9964,6 +12802,7 @@ ssl_conf = 335-version-negotiation-ssl
 
 [335-version-negotiation-ssl]
 server = 335-version-negotiation-server
+server2 = 335-version-negotiation-server2
 client = 335-version-negotiation-client
 
 [335-version-negotiation-server]
@@ -9974,6 +12813,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[335-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [335-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -9994,6 +12841,7 @@ ssl_conf = 336-version-negotiation-ssl
 
 [336-version-negotiation-ssl]
 server = 336-version-negotiation-server
+server2 = 336-version-negotiation-server2
 client = 336-version-negotiation-client
 
 [336-version-negotiation-server]
@@ -10003,6 +12851,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[336-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [336-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -10023,6 +12878,7 @@ ssl_conf = 337-version-negotiation-ssl
 
 [337-version-negotiation-ssl]
 server = 337-version-negotiation-server
+server2 = 337-version-negotiation-server2
 client = 337-version-negotiation-client
 
 [337-version-negotiation-server]
@@ -10033,6 +12889,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[337-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [337-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -10052,6 +12916,7 @@ ssl_conf = 338-version-negotiation-ssl
 
 [338-version-negotiation-ssl]
 server = 338-version-negotiation-server
+server2 = 338-version-negotiation-server2
 client = 338-version-negotiation-client
 
 [338-version-negotiation-server]
@@ -10062,6 +12927,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[338-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [338-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -10082,6 +12955,7 @@ ssl_conf = 339-version-negotiation-ssl
 
 [339-version-negotiation-ssl]
 server = 339-version-negotiation-server
+server2 = 339-version-negotiation-server2
 client = 339-version-negotiation-client
 
 [339-version-negotiation-server]
@@ -10091,6 +12965,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[339-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [339-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -10111,6 +12992,7 @@ ssl_conf = 340-version-negotiation-ssl
 
 [340-version-negotiation-ssl]
 server = 340-version-negotiation-server
+server2 = 340-version-negotiation-server2
 client = 340-version-negotiation-client
 
 [340-version-negotiation-server]
@@ -10121,6 +13003,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[340-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [340-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -10141,6 +13031,7 @@ ssl_conf = 341-version-negotiation-ssl
 
 [341-version-negotiation-ssl]
 server = 341-version-negotiation-server
+server2 = 341-version-negotiation-server2
 client = 341-version-negotiation-client
 
 [341-version-negotiation-server]
@@ -10150,6 +13041,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[341-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [341-version-negotiation-client]
 CipherString = DEFAULT
 MaxProtocol = TLSv1.2
@@ -10170,6 +13068,7 @@ ssl_conf = 342-version-negotiation-ssl
 
 [342-version-negotiation-ssl]
 server = 342-version-negotiation-server
+server2 = 342-version-negotiation-server2
 client = 342-version-negotiation-client
 
 [342-version-negotiation-server]
@@ -10179,6 +13078,13 @@ MaxProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[342-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [342-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10197,6 +13103,7 @@ ssl_conf = 343-version-negotiation-ssl
 
 [343-version-negotiation-ssl]
 server = 343-version-negotiation-server
+server2 = 343-version-negotiation-server2
 client = 343-version-negotiation-client
 
 [343-version-negotiation-server]
@@ -10206,6 +13113,13 @@ MaxProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[343-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [343-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10224,6 +13138,7 @@ ssl_conf = 344-version-negotiation-ssl
 
 [344-version-negotiation-ssl]
 server = 344-version-negotiation-server
+server2 = 344-version-negotiation-server2
 client = 344-version-negotiation-client
 
 [344-version-negotiation-server]
@@ -10233,6 +13148,13 @@ MaxProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[344-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [344-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10251,6 +13173,7 @@ ssl_conf = 345-version-negotiation-ssl
 
 [345-version-negotiation-ssl]
 server = 345-version-negotiation-server
+server2 = 345-version-negotiation-server2
 client = 345-version-negotiation-client
 
 [345-version-negotiation-server]
@@ -10260,6 +13183,13 @@ MaxProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[345-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [345-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10279,6 +13209,7 @@ ssl_conf = 346-version-negotiation-ssl
 
 [346-version-negotiation-ssl]
 server = 346-version-negotiation-server
+server2 = 346-version-negotiation-server2
 client = 346-version-negotiation-client
 
 [346-version-negotiation-server]
@@ -10287,6 +13218,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[346-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [346-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10306,6 +13243,7 @@ ssl_conf = 347-version-negotiation-ssl
 
 [347-version-negotiation-ssl]
 server = 347-version-negotiation-server
+server2 = 347-version-negotiation-server2
 client = 347-version-negotiation-client
 
 [347-version-negotiation-server]
@@ -10316,6 +13254,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[347-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = SSLv3
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [347-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10334,6 +13280,7 @@ ssl_conf = 348-version-negotiation-ssl
 
 [348-version-negotiation-ssl]
 server = 348-version-negotiation-server
+server2 = 348-version-negotiation-server2
 client = 348-version-negotiation-client
 
 [348-version-negotiation-server]
@@ -10344,6 +13291,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[348-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [348-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10362,6 +13317,7 @@ ssl_conf = 349-version-negotiation-ssl
 
 [349-version-negotiation-ssl]
 server = 349-version-negotiation-server
+server2 = 349-version-negotiation-server2
 client = 349-version-negotiation-client
 
 [349-version-negotiation-server]
@@ -10372,6 +13328,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[349-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [349-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10390,6 +13354,7 @@ ssl_conf = 350-version-negotiation-ssl
 
 [350-version-negotiation-ssl]
 server = 350-version-negotiation-server
+server2 = 350-version-negotiation-server2
 client = 350-version-negotiation-client
 
 [350-version-negotiation-server]
@@ -10400,6 +13365,14 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[350-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [350-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10419,6 +13392,7 @@ ssl_conf = 351-version-negotiation-ssl
 
 [351-version-negotiation-ssl]
 server = 351-version-negotiation-server
+server2 = 351-version-negotiation-server2
 client = 351-version-negotiation-client
 
 [351-version-negotiation-server]
@@ -10428,6 +13402,13 @@ MinProtocol = SSLv3
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[351-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = SSLv3
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [351-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10447,6 +13428,7 @@ ssl_conf = 352-version-negotiation-ssl
 
 [352-version-negotiation-ssl]
 server = 352-version-negotiation-server
+server2 = 352-version-negotiation-server2
 client = 352-version-negotiation-client
 
 [352-version-negotiation-server]
@@ -10457,6 +13439,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[352-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [352-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10475,6 +13465,7 @@ ssl_conf = 353-version-negotiation-ssl
 
 [353-version-negotiation-ssl]
 server = 353-version-negotiation-server
+server2 = 353-version-negotiation-server2
 client = 353-version-negotiation-client
 
 [353-version-negotiation-server]
@@ -10485,6 +13476,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[353-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [353-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10503,6 +13502,7 @@ ssl_conf = 354-version-negotiation-ssl
 
 [354-version-negotiation-ssl]
 server = 354-version-negotiation-server
+server2 = 354-version-negotiation-server2
 client = 354-version-negotiation-client
 
 [354-version-negotiation-server]
@@ -10513,6 +13513,14 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[354-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [354-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10532,6 +13540,7 @@ ssl_conf = 355-version-negotiation-ssl
 
 [355-version-negotiation-ssl]
 server = 355-version-negotiation-server
+server2 = 355-version-negotiation-server2
 client = 355-version-negotiation-client
 
 [355-version-negotiation-server]
@@ -10541,6 +13550,13 @@ MinProtocol = TLSv1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[355-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [355-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10560,6 +13576,7 @@ ssl_conf = 356-version-negotiation-ssl
 
 [356-version-negotiation-ssl]
 server = 356-version-negotiation-server
+server2 = 356-version-negotiation-server2
 client = 356-version-negotiation-client
 
 [356-version-negotiation-server]
@@ -10570,6 +13587,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[356-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.1
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [356-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10588,6 +13613,7 @@ ssl_conf = 357-version-negotiation-ssl
 
 [357-version-negotiation-ssl]
 server = 357-version-negotiation-server
+server2 = 357-version-negotiation-server2
 client = 357-version-negotiation-client
 
 [357-version-negotiation-server]
@@ -10598,6 +13624,14 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[357-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [357-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10617,6 +13651,7 @@ ssl_conf = 358-version-negotiation-ssl
 
 [358-version-negotiation-ssl]
 server = 358-version-negotiation-server
+server2 = 358-version-negotiation-server2
 client = 358-version-negotiation-client
 
 [358-version-negotiation-server]
@@ -10626,6 +13661,13 @@ MinProtocol = TLSv1.1
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[358-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.1
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [358-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10645,6 +13687,7 @@ ssl_conf = 359-version-negotiation-ssl
 
 [359-version-negotiation-ssl]
 server = 359-version-negotiation-server
+server2 = 359-version-negotiation-server2
 client = 359-version-negotiation-client
 
 [359-version-negotiation-server]
@@ -10655,6 +13698,14 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[359-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MaxProtocol = TLSv1.2
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [359-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
@@ -10674,6 +13725,7 @@ ssl_conf = 360-version-negotiation-ssl
 
 [360-version-negotiation-ssl]
 server = 360-version-negotiation-server
+server2 = 360-version-negotiation-server2
 client = 360-version-negotiation-client
 
 [360-version-negotiation-server]
@@ -10683,6 +13735,13 @@ MinProtocol = TLSv1.2
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[360-version-negotiation-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+MinProtocol = TLSv1.2
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [360-version-negotiation-client]
 CipherString = DEFAULT
 MinProtocol = TLSv1.2
diff --git a/test/ssl-tests/03-custom_verify.conf b/test/ssl-tests/03-custom_verify.conf
index 182a95d..7bb9003 100644
--- a/test/ssl-tests/03-custom_verify.conf
+++ b/test/ssl-tests/03-custom_verify.conf
@@ -18,6 +18,7 @@ ssl_conf = 0-verify-success-ssl
 
 [0-verify-success-ssl]
 server = 0-verify-success-server
+server2 = 0-verify-success-server2
 client = 0-verify-success-client
 
 [0-verify-success-server]
@@ -26,6 +27,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[0-verify-success-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [0-verify-success-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -43,6 +50,7 @@ ssl_conf = 1-verify-custom-reject-ssl
 
 [1-verify-custom-reject-ssl]
 server = 1-verify-custom-reject-server
+server2 = 1-verify-custom-reject-server2
 client = 1-verify-custom-reject-client
 
 [1-verify-custom-reject-server]
@@ -51,6 +59,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[1-verify-custom-reject-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [1-verify-custom-reject-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -70,6 +84,7 @@ ssl_conf = 2-verify-custom-allow-ssl
 
 [2-verify-custom-allow-ssl]
 server = 2-verify-custom-allow-server
+server2 = 2-verify-custom-allow-server2
 client = 2-verify-custom-allow-client
 
 [2-verify-custom-allow-server]
@@ -78,6 +93,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[2-verify-custom-allow-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [2-verify-custom-allow-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -96,6 +117,7 @@ ssl_conf = 3-noverify-success-ssl
 
 [3-noverify-success-ssl]
 server = 3-noverify-success-server
+server2 = 3-noverify-success-server2
 client = 3-noverify-success-client
 
 [3-noverify-success-server]
@@ -104,6 +126,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[3-noverify-success-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [3-noverify-success-client]
 CipherString = DEFAULT
 
@@ -119,6 +147,7 @@ ssl_conf = 4-noverify-ignore-custom-reject-ssl
 
 [4-noverify-ignore-custom-reject-ssl]
 server = 4-noverify-ignore-custom-reject-server
+server2 = 4-noverify-ignore-custom-reject-server2
 client = 4-noverify-ignore-custom-reject-client
 
 [4-noverify-ignore-custom-reject-server]
@@ -127,6 +156,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[4-noverify-ignore-custom-reject-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [4-noverify-ignore-custom-reject-client]
 CipherString = DEFAULT
 
@@ -143,6 +178,7 @@ ssl_conf = 5-noverify-accept-custom-allow-ssl
 
 [5-noverify-accept-custom-allow-ssl]
 server = 5-noverify-accept-custom-allow-server
+server2 = 5-noverify-accept-custom-allow-server2
 client = 5-noverify-accept-custom-allow-client
 
 [5-noverify-accept-custom-allow-server]
@@ -151,6 +187,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[5-noverify-accept-custom-allow-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [5-noverify-accept-custom-allow-client]
 CipherString = DEFAULT
 
@@ -167,6 +209,7 @@ ssl_conf = 6-verify-fail-no-root-ssl
 
 [6-verify-fail-no-root-ssl]
 server = 6-verify-fail-no-root-server
+server2 = 6-verify-fail-no-root-server2
 client = 6-verify-fail-no-root-client
 
 [6-verify-fail-no-root-server]
@@ -175,6 +218,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[6-verify-fail-no-root-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [6-verify-fail-no-root-client]
 CipherString = DEFAULT
 VerifyMode = Peer
@@ -192,6 +241,7 @@ ssl_conf = 7-verify-custom-success-no-root-ssl
 
 [7-verify-custom-success-no-root-ssl]
 server = 7-verify-custom-success-no-root-server
+server2 = 7-verify-custom-success-no-root-server2
 client = 7-verify-custom-success-no-root-client
 
 [7-verify-custom-success-no-root-server]
@@ -200,6 +250,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[7-verify-custom-success-no-root-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [7-verify-custom-success-no-root-client]
 CipherString = DEFAULT
 VerifyMode = Peer
@@ -217,6 +273,7 @@ ssl_conf = 8-verify-custom-fail-no-root-ssl
 
 [8-verify-custom-fail-no-root-ssl]
 server = 8-verify-custom-fail-no-root-server
+server2 = 8-verify-custom-fail-no-root-server2
 client = 8-verify-custom-fail-no-root-client
 
 [8-verify-custom-fail-no-root-server]
@@ -225,6 +282,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[8-verify-custom-fail-no-root-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [8-verify-custom-fail-no-root-client]
 CipherString = DEFAULT
 VerifyMode = Peer
diff --git a/test/ssl-tests/04-client_auth.conf b/test/ssl-tests/04-client_auth.conf
index 191d666..6504bf1 100644
--- a/test/ssl-tests/04-client_auth.conf
+++ b/test/ssl-tests/04-client_auth.conf
@@ -29,6 +29,7 @@ ssl_conf = 0-server-auth-flex-ssl
 
 [0-server-auth-flex-ssl]
 server = 0-server-auth-flex-server
+server2 = 0-server-auth-flex-server2
 client = 0-server-auth-flex-client
 
 [0-server-auth-flex-server]
@@ -37,6 +38,12 @@ CipherString = DEFAULT
 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 
 
+[0-server-auth-flex-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
 [0-server-auth-flex-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -54,6 +61,7 @@ ssl_conf = 1-client-auth-flex-request-ssl
 
 [1-client-auth-flex-request-ssl]
 server = 1-client-auth-flex-request-server
+server2 = 1-client-auth-flex-request-server2
 client = 1-client-auth-flex-request-client
 
 [1-client-auth-flex-request-server]
@@ -63,6 +71,13 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 VerifyMode = Request
 
 
+[1-client-auth-flex-request-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+VerifyMode = Request
+
+
 [1-client-auth-flex-request-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -80,6 +95,7 @@ ssl_conf = 2-client-auth-flex-require-fail-ssl
 
 [2-client-auth-flex-require-fail-ssl]
 server = 2-client-auth-flex-require-fail-server
+server2 = 2-client-auth-flex-require-fail-server2
 client = 2-client-auth-flex-require-fail-client
 
 [2-client-auth-flex-require-fail-server]
@@ -90,6 +106,14 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
 VerifyMode = Require
 
 
+[2-client-auth-flex-require-fail-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
+VerifyMode = Require
+
+
 [2-client-auth-flex-require-fail-client]
 CipherString = DEFAULT
 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
@@ -108,6 +132,7 @@ ssl_conf = 3-client-auth-flex-require-ssl
 
 [3-client-auth-flex-require-ssl]
 server = 3-client-auth-flex-require-server
+server2 = 3-client-auth-flex-require-server2
 client = 3-client-auth-flex-require-client
 
 [3-client-auth-flex-require-server]
@@ -118,6 +143,14 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
 VerifyMode = Request
 
 
+[3-client-auth-flex-require-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
+VerifyMode = Request
+
+
 [3-client-auth-flex-require-client]
 Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem
 CipherString = DEFAULT
@@ -137,6 +170,7 @@ ssl_conf = 4-client-auth-flex-noroot-ssl
 
 [4-client-auth-flex-noroot-ssl]
 server = 4-client-auth-flex-noroot-server
+server2 = 4-client-auth-flex-noroot-server2
 client = 4-client-auth-flex-noroot-client
 
 [4-client-auth-flex-noroot-server]
@@ -146,6 +180,13 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 VerifyMode = Require
 
 
+[4-client-auth-flex-noroot-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+VerifyMode = Require
+
+
 [4-client-auth-flex-noroot-client]
 Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem
 CipherString = DEFAULT
@@ -166,6 +207,7 @@ ssl_conf = 5-server-auth-TLSv1-ssl
 
 [5-server-auth-TLSv1-ssl]
 server = 5-server-auth-TLSv1-server
+server2 = 5-server-auth-TLSv1-server2
 client = 5-server-auth-TLSv1-client
 
 [5-server-auth-TLSv1-server]
@@ -175,6 +217,13 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 Protocol = TLSv1
 
 
+[5-server-auth-TLSv1-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1
+
+
 [5-server-auth-TLSv1-client]
 CipherString = DEFAULT
 Protocol = TLSv1
@@ -193,6 +242,7 @@ ssl_conf = 6-client-auth-TLSv1-request-ssl
 
 [6-client-auth-TLSv1-request-ssl]
 server = 6-client-auth-TLSv1-request-server
+server2 = 6-client-auth-TLSv1-request-server2
 client = 6-client-auth-TLSv1-request-client
 
 [6-client-auth-TLSv1-request-server]
@@ -203,6 +253,14 @@ Protocol = TLSv1
 VerifyMode = Request
 
 
+[6-client-auth-TLSv1-request-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1
+VerifyMode = Request
+
+
 [6-client-auth-TLSv1-request-client]
 CipherString = DEFAULT
 Protocol = TLSv1
@@ -221,6 +279,7 @@ ssl_conf = 7-client-auth-TLSv1-require-fail-ssl
 
 [7-client-auth-TLSv1-require-fail-ssl]
 server = 7-client-auth-TLSv1-require-fail-server
+server2 = 7-client-auth-TLSv1-require-fail-server2
 client = 7-client-auth-TLSv1-require-fail-client
 
 [7-client-auth-TLSv1-require-fail-server]
@@ -232,6 +291,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
 VerifyMode = Require
 
 
+[7-client-auth-TLSv1-require-fail-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
+VerifyMode = Require
+
+
 [7-client-auth-TLSv1-require-fail-client]
 CipherString = DEFAULT
 Protocol = TLSv1
@@ -251,6 +319,7 @@ ssl_conf = 8-client-auth-TLSv1-require-ssl
 
 [8-client-auth-TLSv1-require-ssl]
 server = 8-client-auth-TLSv1-require-server
+server2 = 8-client-auth-TLSv1-require-server2
 client = 8-client-auth-TLSv1-require-client
 
 [8-client-auth-TLSv1-require-server]
@@ -262,6 +331,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
 VerifyMode = Request
 
 
+[8-client-auth-TLSv1-require-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
+VerifyMode = Request
+
+
 [8-client-auth-TLSv1-require-client]
 Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem
 CipherString = DEFAULT
@@ -282,6 +360,7 @@ ssl_conf = 9-client-auth-TLSv1-noroot-ssl
 
 [9-client-auth-TLSv1-noroot-ssl]
 server = 9-client-auth-TLSv1-noroot-server
+server2 = 9-client-auth-TLSv1-noroot-server2
 client = 9-client-auth-TLSv1-noroot-client
 
 [9-client-auth-TLSv1-noroot-server]
@@ -292,6 +371,14 @@ Protocol = TLSv1
 VerifyMode = Require
 
 
+[9-client-auth-TLSv1-noroot-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1
+VerifyMode = Require
+
+
 [9-client-auth-TLSv1-noroot-client]
 Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem
 CipherString = DEFAULT
@@ -313,6 +400,7 @@ ssl_conf = 10-server-auth-TLSv1.1-ssl
 
 [10-server-auth-TLSv1.1-ssl]
 server = 10-server-auth-TLSv1.1-server
+server2 = 10-server-auth-TLSv1.1-server2
 client = 10-server-auth-TLSv1.1-client
 
 [10-server-auth-TLSv1.1-server]
@@ -322,6 +410,13 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 Protocol = TLSv1.1
 
 
+[10-server-auth-TLSv1.1-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1.1
+
+
 [10-server-auth-TLSv1.1-client]
 CipherString = DEFAULT
 Protocol = TLSv1.1
@@ -340,6 +435,7 @@ ssl_conf = 11-client-auth-TLSv1.1-request-ssl
 
 [11-client-auth-TLSv1.1-request-ssl]
 server = 11-client-auth-TLSv1.1-request-server
+server2 = 11-client-auth-TLSv1.1-request-server2
 client = 11-client-auth-TLSv1.1-request-client
 
 [11-client-auth-TLSv1.1-request-server]
@@ -350,6 +446,14 @@ Protocol = TLSv1.1
 VerifyMode = Request
 
 
+[11-client-auth-TLSv1.1-request-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1.1
+VerifyMode = Request
+
+
 [11-client-auth-TLSv1.1-request-client]
 CipherString = DEFAULT
 Protocol = TLSv1.1
@@ -368,6 +472,7 @@ ssl_conf = 12-client-auth-TLSv1.1-require-fail-ssl
 
 [12-client-auth-TLSv1.1-require-fail-ssl]
 server = 12-client-auth-TLSv1.1-require-fail-server
+server2 = 12-client-auth-TLSv1.1-require-fail-server2
 client = 12-client-auth-TLSv1.1-require-fail-client
 
 [12-client-auth-TLSv1.1-require-fail-server]
@@ -379,6 +484,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
 VerifyMode = Require
 
 
+[12-client-auth-TLSv1.1-require-fail-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1.1
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
+VerifyMode = Require
+
+
 [12-client-auth-TLSv1.1-require-fail-client]
 CipherString = DEFAULT
 Protocol = TLSv1.1
@@ -398,6 +512,7 @@ ssl_conf = 13-client-auth-TLSv1.1-require-ssl
 
 [13-client-auth-TLSv1.1-require-ssl]
 server = 13-client-auth-TLSv1.1-require-server
+server2 = 13-client-auth-TLSv1.1-require-server2
 client = 13-client-auth-TLSv1.1-require-client
 
 [13-client-auth-TLSv1.1-require-server]
@@ -409,6 +524,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
 VerifyMode = Request
 
 
+[13-client-auth-TLSv1.1-require-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1.1
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
+VerifyMode = Request
+
+
 [13-client-auth-TLSv1.1-require-client]
 Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem
 CipherString = DEFAULT
@@ -429,6 +553,7 @@ ssl_conf = 14-client-auth-TLSv1.1-noroot-ssl
 
 [14-client-auth-TLSv1.1-noroot-ssl]
 server = 14-client-auth-TLSv1.1-noroot-server
+server2 = 14-client-auth-TLSv1.1-noroot-server2
 client = 14-client-auth-TLSv1.1-noroot-client
 
 [14-client-auth-TLSv1.1-noroot-server]
@@ -439,6 +564,14 @@ Protocol = TLSv1.1
 VerifyMode = Require
 
 
+[14-client-auth-TLSv1.1-noroot-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1.1
+VerifyMode = Require
+
+
 [14-client-auth-TLSv1.1-noroot-client]
 Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem
 CipherString = DEFAULT
@@ -460,6 +593,7 @@ ssl_conf = 15-server-auth-TLSv1.2-ssl
 
 [15-server-auth-TLSv1.2-ssl]
 server = 15-server-auth-TLSv1.2-server
+server2 = 15-server-auth-TLSv1.2-server2
 client = 15-server-auth-TLSv1.2-client
 
 [15-server-auth-TLSv1.2-server]
@@ -469,6 +603,13 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
 Protocol = TLSv1.2
 
 
+[15-server-auth-TLSv1.2-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1.2
+
+
 [15-server-auth-TLSv1.2-client]
 CipherString = DEFAULT
 Protocol = TLSv1.2
@@ -487,6 +628,7 @@ ssl_conf = 16-client-auth-TLSv1.2-request-ssl
 
 [16-client-auth-TLSv1.2-request-ssl]
 server = 16-client-auth-TLSv1.2-request-server
+server2 = 16-client-auth-TLSv1.2-request-server2
 client = 16-client-auth-TLSv1.2-request-client
 
 [16-client-auth-TLSv1.2-request-server]
@@ -497,6 +639,14 @@ Protocol = TLSv1.2
 VerifyMode = Request
 
 
+[16-client-auth-TLSv1.2-request-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1.2
+VerifyMode = Request
+
+
 [16-client-auth-TLSv1.2-request-client]
 CipherString = DEFAULT
 Protocol = TLSv1.2
@@ -515,6 +665,7 @@ ssl_conf = 17-client-auth-TLSv1.2-require-fail-ssl
 
 [17-client-auth-TLSv1.2-require-fail-ssl]
 server = 17-client-auth-TLSv1.2-require-fail-server
+server2 = 17-client-auth-TLSv1.2-require-fail-server2
 client = 17-client-auth-TLSv1.2-require-fail-client
 
 [17-client-auth-TLSv1.2-require-fail-server]
@@ -526,6 +677,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
 VerifyMode = Require
 
 
+[17-client-auth-TLSv1.2-require-fail-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1.2
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
+VerifyMode = Require
+
+
 [17-client-auth-TLSv1.2-require-fail-client]
 CipherString = DEFAULT
 Protocol = TLSv1.2
@@ -545,6 +705,7 @@ ssl_conf = 18-client-auth-TLSv1.2-require-ssl
 
 [18-client-auth-TLSv1.2-require-ssl]
 server = 18-client-auth-TLSv1.2-require-server
+server2 = 18-client-auth-TLSv1.2-require-server2
 client = 18-client-auth-TLSv1.2-require-client
 
 [18-client-auth-TLSv1.2-require-server]
@@ -556,6 +717,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
 VerifyMode = Request
 
 
+[18-client-auth-TLSv1.2-require-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1.2
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem
+VerifyMode = Request
+
+
 [18-client-auth-TLSv1.2-require-client]
 Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem
 CipherString = DEFAULT
@@ -576,6 +746,7 @@ ssl_conf = 19-client-auth-TLSv1.2-noroot-ssl
 
 [19-client-auth-TLSv1.2-noroot-ssl]
 server = 19-client-auth-TLSv1.2-noroot-server
+server2 = 19-client-auth-TLSv1.2-noroot-server2
 client = 19-client-auth-TLSv1.2-noroot-client
 
 [19-client-auth-TLSv1.2-noroot-server]
@@ -586,6 +757,14 @@ Protocol = TLSv1.2
 VerifyMode = Require
 
 
+[19-client-auth-TLSv1.2-noroot-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+Protocol = TLSv1.2
+VerifyMode = Require
+
+
 [19-client-auth-TLSv1.2-noroot-client]
 Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem
 CipherString = DEFAULT
diff --git a/test/ssl-tests/05-sni.conf b/test/ssl-tests/05-sni.conf
new file mode 100644
index 0000000..848d1c5
--- /dev/null
+++ b/test/ssl-tests/05-sni.conf
@@ -0,0 +1,38 @@
+# Generated with generate_ssl_tests.pl
+
+num_tests = 1
+
+test-0 = 0-SNI-default
+# ===========================================================
+
+[0-SNI-default]
+ssl_conf = 0-SNI-default-ssl
+
+[0-SNI-default-ssl]
+server = 0-SNI-default-server
+server2 = 0-SNI-default-server2
+client = 0-SNI-default-client
+
+[0-SNI-default-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[0-SNI-default-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[0-SNI-default-client]
+CipherString = DEFAULT
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-0]
+ExpectedResult = Success
+ServerName = server2
+
+
diff --git a/test/ssl-tests/01-simple.conf.in b/test/ssl-tests/05-sni.conf.in
similarity index 55%
copy from test/ssl-tests/01-simple.conf.in
copy to test/ssl-tests/05-sni.conf.in
index e3a6330..db0250b 100644
--- a/test/ssl-tests/01-simple.conf.in
+++ b/test/ssl-tests/05-sni.conf.in
@@ -9,26 +9,17 @@
 
 ## SSL test configurations
 
+use strict;
+use warnings;
+
 package ssltests;
 
 our @tests = (
     {
-        name => "default",
+        name => "SNI-default",
         server => { },
         client => { },
-        test   => { "ExpectedResult" => "Success" },
-    },
-
-    {
-        name => "verify-cert",
-        server => { },
-        client => {
-            # Don't set up the client root file.
-            "VerifyCAFile" => undef,
-        },
-        test   => {
-          "ExpectedResult" => "ClientFail",
-          "ClientAlert" => "UnknownCA",
-        },
+        test   => { "ServerName" => "server2",
+		    "ExpectedResult" => "Success" },
     },
 );
diff --git a/test/ssl-tests/06-sni-ticket.conf b/test/ssl-tests/06-sni-ticket.conf
new file mode 100644
index 0000000..3a22e69
--- /dev/null
+++ b/test/ssl-tests/06-sni-ticket.conf
@@ -0,0 +1,650 @@
+# Generated with generate_ssl_tests.pl
+
+num_tests = 17
+
+test-0 = 0-sni-session-ticket
+test-1 = 1-sni-session-ticket
+test-2 = 2-sni-session-ticket
+test-3 = 3-sni-session-ticket
+test-4 = 4-sni-session-ticket
+test-5 = 5-sni-session-ticket
+test-6 = 6-sni-session-ticket
+test-7 = 7-sni-session-ticket
+test-8 = 8-sni-session-ticket
+test-9 = 9-sni-session-ticket
+test-10 = 10-sni-session-ticket
+test-11 = 11-sni-session-ticket
+test-12 = 12-sni-session-ticket
+test-13 = 13-sni-session-ticket
+test-14 = 14-sni-session-ticket
+test-15 = 15-sni-session-ticket
+test-16 = 16-sni-session-ticket
+# ===========================================================
+
+[0-sni-session-ticket]
+ssl_conf = 0-sni-session-ticket-ssl
+
+[0-sni-session-ticket-ssl]
+server = 0-sni-session-ticket-server
+server2 = 0-sni-session-ticket-server2
+client = 0-sni-session-ticket-client
+
+[0-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[0-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[0-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-0]
+ExpectedResult = Success
+ServerName = server1
+SessionTicketExpected = Broken
+
+
+# ===========================================================
+
+[1-sni-session-ticket]
+ssl_conf = 1-sni-session-ticket-ssl
+
+[1-sni-session-ticket-ssl]
+server = 1-sni-session-ticket-server
+server2 = 1-sni-session-ticket-server2
+client = 1-sni-session-ticket-client
+
+[1-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[1-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[1-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-1]
+ExpectedResult = Success
+ServerName = server1
+SessionTicketExpected = Yes
+
+
+# ===========================================================
+
+[2-sni-session-ticket]
+ssl_conf = 2-sni-session-ticket-ssl
+
+[2-sni-session-ticket-ssl]
+server = 2-sni-session-ticket-server
+server2 = 2-sni-session-ticket-server2
+client = 2-sni-session-ticket-client
+
+[2-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[2-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[2-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-2]
+ExpectedResult = Success
+ServerName = server2
+SessionTicketExpected = Yes
+
+
+# ===========================================================
+
+[3-sni-session-ticket]
+ssl_conf = 3-sni-session-ticket-ssl
+
+[3-sni-session-ticket-ssl]
+server = 3-sni-session-ticket-server
+server2 = 3-sni-session-ticket-server2
+client = 3-sni-session-ticket-client
+
+[3-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[3-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[3-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-3]
+ExpectedResult = Success
+ServerName = server1
+SessionTicketExpected = Yes
+
+
+# ===========================================================
+
+[4-sni-session-ticket]
+ssl_conf = 4-sni-session-ticket-ssl
+
+[4-sni-session-ticket-ssl]
+server = 4-sni-session-ticket-server
+server2 = 4-sni-session-ticket-server2
+client = 4-sni-session-ticket-client
+
+[4-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[4-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[4-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-4]
+ExpectedResult = Success
+ServerName = server2
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[5-sni-session-ticket]
+ssl_conf = 5-sni-session-ticket-ssl
+
+[5-sni-session-ticket-ssl]
+server = 5-sni-session-ticket-server
+server2 = 5-sni-session-ticket-server2
+client = 5-sni-session-ticket-client
+
+[5-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[5-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[5-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-5]
+ExpectedResult = Success
+ServerName = server1
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[6-sni-session-ticket]
+ssl_conf = 6-sni-session-ticket-ssl
+
+[6-sni-session-ticket-ssl]
+server = 6-sni-session-ticket-server
+server2 = 6-sni-session-ticket-server2
+client = 6-sni-session-ticket-client
+
+[6-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[6-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[6-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-6]
+ExpectedResult = Success
+ServerName = server2
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[7-sni-session-ticket]
+ssl_conf = 7-sni-session-ticket-ssl
+
+[7-sni-session-ticket-ssl]
+server = 7-sni-session-ticket-server
+server2 = 7-sni-session-ticket-server2
+client = 7-sni-session-ticket-client
+
+[7-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[7-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[7-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-7]
+ExpectedResult = Success
+ServerName = server1
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[8-sni-session-ticket]
+ssl_conf = 8-sni-session-ticket-ssl
+
+[8-sni-session-ticket-ssl]
+server = 8-sni-session-ticket-server
+server2 = 8-sni-session-ticket-server2
+client = 8-sni-session-ticket-client
+
+[8-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[8-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[8-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-8]
+ExpectedResult = Success
+ServerName = server2
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[9-sni-session-ticket]
+ssl_conf = 9-sni-session-ticket-ssl
+
+[9-sni-session-ticket-ssl]
+server = 9-sni-session-ticket-server
+server2 = 9-sni-session-ticket-server2
+client = 9-sni-session-ticket-client
+
+[9-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[9-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[9-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = -SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-9]
+ExpectedResult = Success
+ServerName = server1
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[10-sni-session-ticket]
+ssl_conf = 10-sni-session-ticket-ssl
+
+[10-sni-session-ticket-ssl]
+server = 10-sni-session-ticket-server
+server2 = 10-sni-session-ticket-server2
+client = 10-sni-session-ticket-client
+
+[10-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[10-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[10-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = -SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-10]
+ExpectedResult = Success
+ServerName = server2
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[11-sni-session-ticket]
+ssl_conf = 11-sni-session-ticket-ssl
+
+[11-sni-session-ticket-ssl]
+server = 11-sni-session-ticket-server
+server2 = 11-sni-session-ticket-server2
+client = 11-sni-session-ticket-client
+
+[11-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[11-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[11-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = -SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-11]
+ExpectedResult = Success
+ServerName = server1
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[12-sni-session-ticket]
+ssl_conf = 12-sni-session-ticket-ssl
+
+[12-sni-session-ticket-ssl]
+server = 12-sni-session-ticket-server
+server2 = 12-sni-session-ticket-server2
+client = 12-sni-session-ticket-client
+
+[12-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[12-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[12-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = -SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-12]
+ExpectedResult = Success
+ServerName = server2
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[13-sni-session-ticket]
+ssl_conf = 13-sni-session-ticket-ssl
+
+[13-sni-session-ticket-ssl]
+server = 13-sni-session-ticket-server
+server2 = 13-sni-session-ticket-server2
+client = 13-sni-session-ticket-client
+
+[13-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[13-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[13-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = -SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-13]
+ExpectedResult = Success
+ServerName = server1
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[14-sni-session-ticket]
+ssl_conf = 14-sni-session-ticket-ssl
+
+[14-sni-session-ticket-ssl]
+server = 14-sni-session-ticket-server
+server2 = 14-sni-session-ticket-server2
+client = 14-sni-session-ticket-client
+
+[14-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[14-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[14-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = -SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-14]
+ExpectedResult = Success
+ServerName = server2
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[15-sni-session-ticket]
+ssl_conf = 15-sni-session-ticket-ssl
+
+[15-sni-session-ticket-ssl]
+server = 15-sni-session-ticket-server
+server2 = 15-sni-session-ticket-server2
+client = 15-sni-session-ticket-client
+
+[15-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[15-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[15-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = -SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-15]
+ExpectedResult = Success
+ServerName = server1
+SessionTicketExpected = No
+
+
+# ===========================================================
+
+[16-sni-session-ticket]
+ssl_conf = 16-sni-session-ticket-ssl
+
+[16-sni-session-ticket-ssl]
+server = 16-sni-session-ticket-server
+server2 = 16-sni-session-ticket-server2
+client = 16-sni-session-ticket-client
+
+[16-sni-session-ticket-server]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[16-sni-session-ticket-server2]
+Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem
+CipherString = DEFAULT
+Options = -SessionTicket
+PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem
+
+
+[16-sni-session-ticket-client]
+CipherString = DEFAULT
+Options = -SessionTicket
+VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem
+VerifyMode = Peer
+
+
+[test-16]
+ExpectedResult = Success
+ServerName = server2
+SessionTicketExpected = No
+
+
diff --git a/test/ssl-tests/06-sni-ticket.conf.in b/test/ssl-tests/06-sni-ticket.conf.in
new file mode 100644
index 0000000..6cd57b6
--- /dev/null
+++ b/test/ssl-tests/06-sni-ticket.conf.in
@@ -0,0 +1,83 @@
+# -*- mode: perl; -*-
+# Copyright 2016-2016 The OpenSSL Project Authors. All Rights Reserved.
+#
+# Licensed under the OpenSSL license (the "License").  You may not use
+# this file except in compliance with the License.  You can obtain a copy
+# in the file LICENSE in the source distribution or at
+# https://www.openssl.org/source/license.html
+
+
+## Test version negotiation
+
+use strict;
+use warnings;
+
+package ssltests;
+
+
+our @tests = ();
+
+sub generate_tests() {
+    foreach my $c ("SessionTicket", "-SessionTicket") {
+	foreach my $s1 ("SessionTicket", "-SessionTicket") {
+	    foreach my $s2 ("SessionTicket", "-SessionTicket") {
+		foreach my $n ("server1", "server2") {
+		    my $result = expected_result($c, $s1, $s2, $n);
+                    push @tests, {
+                        "name" => "sni-session-ticket",
+                        "client" => {
+                            "Options" => $c,
+                        },
+                        "server" => {
+                            "Options" => $s1,
+                        },
+			"server2" => {
+			    "Options" => $s2,
+			},
+                        "test" => {
+                            "ServerName" => $n,
+                            "ExpectedResult" => "Success",
+			    "SessionTicketExpected" => $result,
+                        }
+                    };
+                }
+            }
+        }
+    }
+}
+
+# If the client has session tickets disabled, then No support
+# If the server initial_ctx has session tickets disabled, then No support
+# If SNI is in use, then if the "switched-to" context has session tickets disabled,
+#    then No support
+sub expected_result {
+    my ($c, $s1, $s2, $n) = @_;
+
+    return "No" if $c eq "-SessionTicket";
+    return "No" if $s1 eq "-SessionTicket";
+    return "No" if ($s2 eq "-SessionTicket" && $n eq "server2");
+
+    return "Yes";
+
+}
+
+# Add a "Broken" case.
+push @tests, {
+    "name" => "sni-session-ticket",
+    "client" => {
+	"Options" => "SessionTicket",
+    },
+    "server" => {
+	"Options" => "SessionTicket",
+    },
+    "server2" => {
+	"Options" => "SessionTicket",
+    },
+    "test" => {
+	"ServerName" => "server1",
+	"ExpectedResult" => "Success",
+	"SessionTicketExpected" => "Broken",
+    }
+};
+
+generate_tests();
diff --git a/test/ssl_test.c b/test/ssl_test.c
index a86f231..56dcef5 100644
--- a/test/ssl_test.c
+++ b/test/ssl_test.c
@@ -8,6 +8,7 @@
  */
 
 #include <stdio.h>
+#include <string.h>
 
 #include <openssl/conf.h>
 #include <openssl/err.h>
@@ -122,6 +123,33 @@ static int check_protocol(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx)
     return 1;
 }
 
+static int check_servername(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx)
+{
+    if (result.servername != test_ctx->servername) {
+        fprintf(stderr, "Client ServerName mismatch, expected %s, got %s\n.",
+                ssl_servername_name(test_ctx->servername),
+                ssl_servername_name(result.servername));
+        return 0;
+    }
+    return 1;
+}
+
+static int check_session_ticket_expected(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx)
+{
+    if (test_ctx->session_ticket_expected == SSL_TEST_SESSION_TICKET_IGNORE)
+        return 1;
+    if (test_ctx->session_ticket_expected == SSL_TEST_SESSION_TICKET_BROKEN &&
+        result.session_ticket == SSL_TEST_SESSION_TICKET_NO)
+        return 1;
+    if (result.session_ticket != test_ctx->session_ticket_expected) {
+        fprintf(stderr, "Client SessionTicketExpected mismatch, expected %s, got %s\n.",
+                ssl_session_ticket_expected_name(test_ctx->session_ticket_expected),
+                ssl_session_ticket_expected_name(result.session_ticket));
+        return 0;
+    }
+    return 1;
+}
+
 /*
  * This could be further simplified by constructing an expected
  * HANDSHAKE_RESULT, and implementing comparison methods for
@@ -132,29 +160,62 @@ static int check_test(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx)
     int ret = 1;
     ret &= check_result(result, test_ctx);
     ret &= check_alerts(result, test_ctx);
-    if (result.result == SSL_TEST_SUCCESS)
+    if (result.result == SSL_TEST_SUCCESS) {
         ret &= check_protocol(result, test_ctx);
+        ret &= check_servername(result, test_ctx);
+        ret &= check_session_ticket_expected(result, test_ctx);
+        ret &= (result.session_ticket_do_not_call == 0);
+    }
     return ret;
 }
 
+static int servername_callback(SSL *s, int *ad, void *arg)
+{
+    const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
+    if (servername != NULL && !strcmp(servername, "server2")) {
+        SSL_CTX *new_ctx = (SSL_CTX*)arg;
+        SSL_set_SSL_CTX(s, new_ctx);
+        /*
+         * Copy over all the SSL_CTX options - reasonable behavior
+         * allows testing of cases where the options between two
+         * contexts differ/conflict
+         */
+        SSL_clear_options(s, 0xFFFFFFFFL);
+        SSL_set_options(s, SSL_CTX_get_options(new_ctx));
+    }
+    return SSL_TLSEXT_ERR_OK;
+}
+
 static int execute_test(SSL_TEST_FIXTURE fixture)
 {
     int ret = 0;
-    SSL_CTX *server_ctx = NULL, *client_ctx = NULL;
+    SSL_CTX *server_ctx = NULL, *server2_ctx = NULL, *client_ctx = NULL;
     SSL_TEST_CTX *test_ctx = NULL;
     HANDSHAKE_RESULT result;
 
     server_ctx = SSL_CTX_new(TLS_server_method());
+    server2_ctx = SSL_CTX_new(TLS_server_method());
     client_ctx = SSL_CTX_new(TLS_client_method());
-    OPENSSL_assert(server_ctx != NULL && client_ctx != NULL);
+    OPENSSL_assert(server_ctx != NULL && server2_ctx != NULL && client_ctx != NULL);
 
     OPENSSL_assert(CONF_modules_load(conf, fixture.test_app, 0) > 0);
 
     if (!SSL_CTX_config(server_ctx, "server")
-       || !SSL_CTX_config(client_ctx, "client")) {
+        || !SSL_CTX_config(server2_ctx, "server2")
+        || !SSL_CTX_config(client_ctx, "client")) {
         goto err;
     }
 
+    /* link the two contexts for SNI purposes */
+    SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_callback);
+    SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx);
+    /*
+     * The initial_ctx/session_ctx always handles the encrypt/decrypt of the
+     * session ticket. This ticket_key callback is assigned to the second
+     * session (assigned via SNI), and should never be invoked
+     */
+    SSL_CTX_set_tlsext_ticket_key_cb(server2_ctx, do_not_call_session_ticket_callback);
+
     test_ctx = SSL_TEST_CTX_create(conf, fixture.test_app);
     if (test_ctx == NULL)
         goto err;
@@ -166,6 +227,7 @@ static int execute_test(SSL_TEST_FIXTURE fixture)
 err:
     CONF_modules_unload(0);
     SSL_CTX_free(server_ctx);
+    SSL_CTX_free(server2_ctx);
     SSL_CTX_free(client_ctx);
     SSL_TEST_CTX_free(test_ctx);
     if (ret != 1)
diff --git a/test/ssl_test.tmpl b/test/ssl_test.tmpl
index b3c953a..d4c0c87 100644
--- a/test/ssl_test.tmpl
+++ b/test/ssl_test.tmpl
@@ -3,6 +3,7 @@ ssl_conf = {-$testname-}-ssl
 
 [{-$testname-}-ssl]
 server = {-$testname-}-server
+server2 = {-$testname-}-server2
 client = {-$testname-}-client
 
 [{-$testname-}-server]
@@ -12,6 +13,13 @@ client = {-$testname-}-client
     }
 -}
 
+[{-$testname-}-server2]
+{-
+    foreach my $key (sort keys %server2) {
+        $OUT .= qq{$key} . " = " . qq{$server2{$key}\n} if defined $server2{$key};
+    }
+-}
+
 [{-$testname-}-client]
 {-
     foreach my $key (sort keys %client) {
diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c
index cfad185..598c899 100644
--- a/test/ssl_test_ctx.c
+++ b/test/ssl_test_ctx.c
@@ -154,6 +154,62 @@ const char *ssl_verify_callback_name(ssl_verify_callback_t callback)
                      callback);
 }
 
+/**************/
+/* ServerName */
+/**************/
+
+static const test_enum ssl_servername[] = {
+    {"server1", SSL_TEST_SERVERNAME_SERVER1},
+    {"server2", SSL_TEST_SERVERNAME_SERVER2},
+};
+
+__owur static int parse_servername(SSL_TEST_CTX *test_ctx,
+                                   const char *value)
+{
+    int ret_value;
+    if (!parse_enum(ssl_servername, OSSL_NELEM(ssl_servername),
+                    &ret_value, value)) {
+        return 0;
+    }
+    test_ctx->servername = ret_value;
+    return 1;
+}
+
+const char *ssl_servername_name(ssl_servername_t server)
+{
+    return enum_name(ssl_servername, OSSL_NELEM(ssl_servername),
+                     server);
+}
+
+/*************************/
+/* SessionTicketExpected */
+/*************************/
+
+static const test_enum ssl_session_ticket_expected[] = {
+    {"Ignore", SSL_TEST_SESSION_TICKET_IGNORE},
+    {"Yes", SSL_TEST_SESSION_TICKET_YES},
+    {"No", SSL_TEST_SESSION_TICKET_NO},
+    {"Broken", SSL_TEST_SESSION_TICKET_BROKEN},
+};
+
+__owur static int parse_session_ticket_expected(SSL_TEST_CTX *test_ctx,
+                                                const char *value)
+{
+    int ret_value;
+    if (!parse_enum(ssl_session_ticket_expected, OSSL_NELEM(ssl_session_ticket_expected),
+                    &ret_value, value)) {
+        return 0;
+    }
+    test_ctx->session_ticket_expected = ret_value;
+    return 1;
+}
+
+const char *ssl_session_ticket_expected_name(ssl_session_ticket_expected_t server)
+{
+    return enum_name(ssl_session_ticket_expected,
+                     OSSL_NELEM(ssl_session_ticket_expected),
+                     server);
+}
 
 /*************************************************************/
 /* Known test options and their corresponding parse methods. */
@@ -170,6 +226,8 @@ static const ssl_test_ctx_option ssl_test_ctx_options[] = {
     { "ServerAlert", &parse_server_alert },
     { "Protocol", &parse_protocol },
     { "ClientVerifyCallback", &parse_client_verify_callback },
+    { "ServerName", &parse_servername },
+    { "SessionTicketExpected", &parse_session_ticket_expected },
 };
 
 
diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h
index fe92807..e757085 100644
--- a/test/ssl_test_ctx.h
+++ b/test/ssl_test_ctx.h
@@ -26,6 +26,18 @@ typedef enum {
     SSL_TEST_VERIFY_REJECT_ALL
 } ssl_verify_callback_t;
 
+typedef enum {
+    SSL_TEST_SERVERNAME_SERVER1 = 0, /* Default */
+    SSL_TEST_SERVERNAME_SERVER2
+} ssl_servername_t;
+
+typedef enum {
+    SSL_TEST_SESSION_TICKET_IGNORE = 0, /* Default */
+    SSL_TEST_SESSION_TICKET_YES,
+    SSL_TEST_SESSION_TICKET_NO,
+    SSL_TEST_SESSION_TICKET_BROKEN, /* Special test */
+} ssl_session_ticket_expected_t;
+
 typedef struct ssl_test_ctx {
     /* Test expectations. */
     /* Defaults to SUCCESS. */
@@ -41,12 +53,17 @@ typedef struct ssl_test_ctx {
     int protocol;
     /* One of a number of predefined custom callbacks. */
     ssl_verify_callback_t client_verify_callback;
+    /* One of a number of predefined server names use by the client */
+    ssl_servername_t servername;
+    ssl_session_ticket_expected_t session_ticket_expected;
 } SSL_TEST_CTX;
 
 const char *ssl_test_result_name(ssl_test_result_t result);
 const char *ssl_alert_name(int alert);
 const char *ssl_protocol_name(int protocol);
 const char *ssl_verify_callback_name(ssl_verify_callback_t verify_callback);
+const char *ssl_servername_name(ssl_servername_t server);
+const char *ssl_session_ticket_expected_name(ssl_session_ticket_expected_t server);
 
 /*
  * Load the test case context from |conf|.
diff --git a/test/ssl_test_ctx_test.c b/test/ssl_test_ctx_test.c
index d24bcd7..6b202ef 100644
--- a/test/ssl_test_ctx_test.c
+++ b/test/ssl_test_ctx_test.c
@@ -64,6 +64,18 @@ static int SSL_TEST_CTX_equal(SSL_TEST_CTX *ctx, SSL_TEST_CTX *ctx2)
                 ssl_verify_callback_name(ctx2->client_verify_callback));
         return 0;
     }
+    if (ctx->servername != ctx2->servername) {
+        fprintf(stderr, "ServerName mismatch: %s vs %s.\n",
+                ssl_servername_name(ctx->servername),
+                ssl_servername_name(ctx2->servername));
+        return 0;
+    }
+    if (ctx->session_ticket_expected != ctx2->session_ticket_expected) {
+        fprintf(stderr, "SessionTicketExpected mismatch: %s vs %s.\n",
+                ssl_session_ticket_expected_name(ctx->session_ticket_expected),
+                ssl_session_ticket_expected_name(ctx2->session_ticket_expected));
+        return 0;
+    }
 
     return 1;
 }
@@ -141,7 +153,9 @@ static int test_good_configuration()
     fixture.expected_ctx->client_alert = SSL_AD_UNKNOWN_CA;
     fixture.expected_ctx->server_alert = 0;  /* No alert. */
     fixture.expected_ctx->protocol = TLS1_1_VERSION;
-    fixture.expected_ctx->client_verify_callback = SSL_TEST_VERIFY_REJECT_ALL,
+    fixture.expected_ctx->client_verify_callback = SSL_TEST_VERIFY_REJECT_ALL;
+    fixture.expected_ctx->servername = SSL_TEST_SERVERNAME_SERVER2;
+    fixture.expected_ctx->session_ticket_expected = SSL_TEST_SESSION_TICKET_YES;
     EXECUTE_SSL_TEST_CTX_TEST();
 }
 
@@ -151,6 +165,8 @@ static const char *bad_configurations[] = {
     "ssltest_unknown_alert",
     "ssltest_unknown_protocol",
     "ssltest_unknown_verify_callback",
+    "ssltest_unknown_servername",
+    "ssltest_unknown_session_ticket_expected",
 };
 
 static int test_bad_configuration(int idx)
diff --git a/test/ssl_test_ctx_test.conf b/test/ssl_test_ctx_test.conf
index 3b14605..7a8ffc8 100644
--- a/test/ssl_test_ctx_test.conf
+++ b/test/ssl_test_ctx_test.conf
@@ -5,6 +5,8 @@ ExpectedResult = ServerFail
 ClientAlert = UnknownCA
 Protocol = TLSv1.1
 ClientVerifyCallback = RejectAll
+ServerName = server2
+SessionTicketExpected = Yes
 
 [ssltest_unknown_option]
 UnknownOption = Foo
@@ -20,3 +22,9 @@ Protocol = Foo
 
 [ssltest_unknown_verify_callback]
 ClientVerifyCallback = Foo
+
+[ssltest_unknown_servername]
+ServerName = Foo
+
+[ssltest_unknown_session_ticket_expected]
+SessionTicketExpected = Foo


More information about the openssl-commits mailing list