blob: ae49312dbc646588c65cea1dce218570a0396e65 [file] [log] [blame]
XiaokangQianb1847a22022-06-08 07:49:31 +00001requires_config_enabled MBEDTLS_DEBUG_C
2requires_config_enabled MBEDTLS_SSL_CLI_C
3requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5requires_openssl_tls1_3
6run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
7 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
9 0 \
10 -s "Protocol is TLSv1.3" \
11 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
12 -s "received signature algorithm: 0x403" \
13 -s "got named group: secp256r1(0017)" \
14 -s "Verifying peer X.509 certificate... ok" \
15 -s "HTTP/1.0 200 OK" \
16 -C "received HelloRetryRequest message"
Jerry Yu31018ad2021-11-26 20:36:17 +080017
XiaokangQianb1847a22022-06-08 07:49:31 +000018requires_config_enabled MBEDTLS_DEBUG_C
19requires_config_enabled MBEDTLS_SSL_CLI_C
20requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
21requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
22requires_openssl_tls1_3
23run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
24 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
25 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
26 0 \
27 -s "Protocol is TLSv1.3" \
28 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
29 -s "received signature algorithm: 0x503" \
30 -s "got named group: secp256r1(0017)" \
31 -s "Verifying peer X.509 certificate... ok" \
32 -s "HTTP/1.0 200 OK" \
33 -C "received HelloRetryRequest message"
34
35requires_config_enabled MBEDTLS_DEBUG_C
36requires_config_enabled MBEDTLS_SSL_CLI_C
37requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
38requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
39requires_openssl_tls1_3
40run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
41 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
42 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
43 0 \
44 -s "Protocol is TLSv1.3" \
45 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
46 -s "received signature algorithm: 0x603" \
47 -s "got named group: secp256r1(0017)" \
48 -s "Verifying peer X.509 certificate... ok" \
49 -s "HTTP/1.0 200 OK" \
50 -C "received HelloRetryRequest message"
51
52requires_config_enabled MBEDTLS_DEBUG_C
53requires_config_enabled MBEDTLS_SSL_CLI_C
54requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
55requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
56requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
57requires_openssl_tls1_3
58run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
59 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
60 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
61 0 \
62 -s "Protocol is TLSv1.3" \
63 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
64 -s "received signature algorithm: 0x804" \
65 -s "got named group: secp256r1(0017)" \
66 -s "Verifying peer X.509 certificate... ok" \
67 -s "HTTP/1.0 200 OK" \
68 -C "received HelloRetryRequest message"
69
70requires_config_enabled MBEDTLS_DEBUG_C
71requires_config_enabled MBEDTLS_SSL_CLI_C
72requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
73requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
74requires_openssl_tls1_3
75run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
76 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
77 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
78 0 \
79 -s "Protocol is TLSv1.3" \
80 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
81 -s "received signature algorithm: 0x403" \
82 -s "got named group: secp384r1(0018)" \
83 -s "Verifying peer X.509 certificate... ok" \
84 -s "HTTP/1.0 200 OK" \
85 -C "received HelloRetryRequest message"
86
87requires_config_enabled MBEDTLS_DEBUG_C
88requires_config_enabled MBEDTLS_SSL_CLI_C
89requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
90requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
91requires_openssl_tls1_3
92run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
93 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
94 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
95 0 \
96 -s "Protocol is TLSv1.3" \
97 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
98 -s "received signature algorithm: 0x503" \
99 -s "got named group: secp384r1(0018)" \
100 -s "Verifying peer X.509 certificate... ok" \
101 -s "HTTP/1.0 200 OK" \
102 -C "received HelloRetryRequest message"
103
104requires_config_enabled MBEDTLS_DEBUG_C
105requires_config_enabled MBEDTLS_SSL_CLI_C
106requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
107requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
108requires_openssl_tls1_3
109run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
110 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
111 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
112 0 \
113 -s "Protocol is TLSv1.3" \
114 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
115 -s "received signature algorithm: 0x603" \
116 -s "got named group: secp384r1(0018)" \
117 -s "Verifying peer X.509 certificate... ok" \
118 -s "HTTP/1.0 200 OK" \
119 -C "received HelloRetryRequest message"
120
121requires_config_enabled MBEDTLS_DEBUG_C
122requires_config_enabled MBEDTLS_SSL_CLI_C
123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
124requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
125requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
126requires_openssl_tls1_3
127run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
128 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
129 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
130 0 \
131 -s "Protocol is TLSv1.3" \
132 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
133 -s "received signature algorithm: 0x804" \
134 -s "got named group: secp384r1(0018)" \
135 -s "Verifying peer X.509 certificate... ok" \
136 -s "HTTP/1.0 200 OK" \
137 -C "received HelloRetryRequest message"
138
139requires_config_enabled MBEDTLS_DEBUG_C
140requires_config_enabled MBEDTLS_SSL_CLI_C
141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
142requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
143requires_openssl_tls1_3
144run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
145 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
146 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
147 0 \
148 -s "Protocol is TLSv1.3" \
149 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
150 -s "received signature algorithm: 0x403" \
151 -s "got named group: secp521r1(0019)" \
152 -s "Verifying peer X.509 certificate... ok" \
153 -s "HTTP/1.0 200 OK" \
154 -C "received HelloRetryRequest message"
155
156requires_config_enabled MBEDTLS_DEBUG_C
157requires_config_enabled MBEDTLS_SSL_CLI_C
158requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
159requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
160requires_openssl_tls1_3
161run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
162 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
163 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
164 0 \
165 -s "Protocol is TLSv1.3" \
166 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
167 -s "received signature algorithm: 0x503" \
168 -s "got named group: secp521r1(0019)" \
169 -s "Verifying peer X.509 certificate... ok" \
170 -s "HTTP/1.0 200 OK" \
171 -C "received HelloRetryRequest message"
172
173requires_config_enabled MBEDTLS_DEBUG_C
174requires_config_enabled MBEDTLS_SSL_CLI_C
175requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
176requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
177requires_openssl_tls1_3
178run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
179 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
180 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
181 0 \
182 -s "Protocol is TLSv1.3" \
183 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
184 -s "received signature algorithm: 0x603" \
185 -s "got named group: secp521r1(0019)" \
186 -s "Verifying peer X.509 certificate... ok" \
187 -s "HTTP/1.0 200 OK" \
188 -C "received HelloRetryRequest message"
189
190requires_config_enabled MBEDTLS_DEBUG_C
191requires_config_enabled MBEDTLS_SSL_CLI_C
192requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
193requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
194requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
195requires_openssl_tls1_3
196run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
197 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
198 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
199 0 \
200 -s "Protocol is TLSv1.3" \
201 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
202 -s "received signature algorithm: 0x804" \
203 -s "got named group: secp521r1(0019)" \
204 -s "Verifying peer X.509 certificate... ok" \
205 -s "HTTP/1.0 200 OK" \
206 -C "received HelloRetryRequest message"
207
208requires_config_enabled MBEDTLS_DEBUG_C
209requires_config_enabled MBEDTLS_SSL_CLI_C
210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
211requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
212requires_openssl_tls1_3
213run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
214 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
215 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
216 0 \
217 -s "Protocol is TLSv1.3" \
218 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
219 -s "received signature algorithm: 0x403" \
220 -s "got named group: x25519(001d)" \
221 -s "Verifying peer X.509 certificate... ok" \
222 -s "HTTP/1.0 200 OK" \
223 -C "received HelloRetryRequest message"
224
225requires_config_enabled MBEDTLS_DEBUG_C
226requires_config_enabled MBEDTLS_SSL_CLI_C
227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
228requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
229requires_openssl_tls1_3
230run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
231 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
232 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
233 0 \
234 -s "Protocol is TLSv1.3" \
235 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
236 -s "received signature algorithm: 0x503" \
237 -s "got named group: x25519(001d)" \
238 -s "Verifying peer X.509 certificate... ok" \
239 -s "HTTP/1.0 200 OK" \
240 -C "received HelloRetryRequest message"
241
242requires_config_enabled MBEDTLS_DEBUG_C
243requires_config_enabled MBEDTLS_SSL_CLI_C
244requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
245requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
246requires_openssl_tls1_3
247run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
248 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
249 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
250 0 \
251 -s "Protocol is TLSv1.3" \
252 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
253 -s "received signature algorithm: 0x603" \
254 -s "got named group: x25519(001d)" \
255 -s "Verifying peer X.509 certificate... ok" \
256 -s "HTTP/1.0 200 OK" \
257 -C "received HelloRetryRequest message"
258
259requires_config_enabled MBEDTLS_DEBUG_C
260requires_config_enabled MBEDTLS_SSL_CLI_C
261requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
262requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
263requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
264requires_openssl_tls1_3
265run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
266 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
267 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
268 0 \
269 -s "Protocol is TLSv1.3" \
270 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
271 -s "received signature algorithm: 0x804" \
272 -s "got named group: x25519(001d)" \
273 -s "Verifying peer X.509 certificate... ok" \
274 -s "HTTP/1.0 200 OK" \
275 -C "received HelloRetryRequest message"
276
277requires_config_enabled MBEDTLS_DEBUG_C
278requires_config_enabled MBEDTLS_SSL_CLI_C
279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
280requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
281requires_openssl_tls1_3
282run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
283 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
284 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
285 0 \
286 -s "Protocol is TLSv1.3" \
287 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
288 -s "received signature algorithm: 0x403" \
289 -s "got named group: x448(001e)" \
290 -s "Verifying peer X.509 certificate... ok" \
291 -s "HTTP/1.0 200 OK" \
292 -C "received HelloRetryRequest message"
293
294requires_config_enabled MBEDTLS_DEBUG_C
295requires_config_enabled MBEDTLS_SSL_CLI_C
296requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
297requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
298requires_openssl_tls1_3
299run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
300 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
301 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
302 0 \
303 -s "Protocol is TLSv1.3" \
304 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
305 -s "received signature algorithm: 0x503" \
306 -s "got named group: x448(001e)" \
307 -s "Verifying peer X.509 certificate... ok" \
308 -s "HTTP/1.0 200 OK" \
309 -C "received HelloRetryRequest message"
310
311requires_config_enabled MBEDTLS_DEBUG_C
312requires_config_enabled MBEDTLS_SSL_CLI_C
313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
314requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
315requires_openssl_tls1_3
316run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
317 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
318 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
319 0 \
320 -s "Protocol is TLSv1.3" \
321 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
322 -s "received signature algorithm: 0x603" \
323 -s "got named group: x448(001e)" \
324 -s "Verifying peer X.509 certificate... ok" \
325 -s "HTTP/1.0 200 OK" \
326 -C "received HelloRetryRequest message"
327
328requires_config_enabled MBEDTLS_DEBUG_C
329requires_config_enabled MBEDTLS_SSL_CLI_C
330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
331requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
332requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
333requires_openssl_tls1_3
334run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
335 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
336 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
337 0 \
338 -s "Protocol is TLSv1.3" \
339 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
340 -s "received signature algorithm: 0x804" \
341 -s "got named group: x448(001e)" \
342 -s "Verifying peer X.509 certificate... ok" \
343 -s "HTTP/1.0 200 OK" \
344 -C "received HelloRetryRequest message"
345
346requires_config_enabled MBEDTLS_DEBUG_C
347requires_config_enabled MBEDTLS_SSL_CLI_C
348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
349requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
350requires_openssl_tls1_3
351run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
352 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
353 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
354 0 \
355 -s "Protocol is TLSv1.3" \
356 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
357 -s "received signature algorithm: 0x403" \
358 -s "got named group: secp256r1(0017)" \
359 -s "Verifying peer X.509 certificate... ok" \
360 -s "HTTP/1.0 200 OK" \
361 -C "received HelloRetryRequest message"
362
363requires_config_enabled MBEDTLS_DEBUG_C
364requires_config_enabled MBEDTLS_SSL_CLI_C
365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
366requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
367requires_openssl_tls1_3
368run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
369 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
370 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
371 0 \
372 -s "Protocol is TLSv1.3" \
373 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
374 -s "received signature algorithm: 0x503" \
375 -s "got named group: secp256r1(0017)" \
376 -s "Verifying peer X.509 certificate... ok" \
377 -s "HTTP/1.0 200 OK" \
378 -C "received HelloRetryRequest message"
379
380requires_config_enabled MBEDTLS_DEBUG_C
381requires_config_enabled MBEDTLS_SSL_CLI_C
382requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
383requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
384requires_openssl_tls1_3
385run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
386 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
387 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
388 0 \
389 -s "Protocol is TLSv1.3" \
390 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
391 -s "received signature algorithm: 0x603" \
392 -s "got named group: secp256r1(0017)" \
393 -s "Verifying peer X.509 certificate... ok" \
394 -s "HTTP/1.0 200 OK" \
395 -C "received HelloRetryRequest message"
396
397requires_config_enabled MBEDTLS_DEBUG_C
398requires_config_enabled MBEDTLS_SSL_CLI_C
399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
400requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
401requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
402requires_openssl_tls1_3
403run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
404 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
405 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
406 0 \
407 -s "Protocol is TLSv1.3" \
408 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
409 -s "received signature algorithm: 0x804" \
410 -s "got named group: secp256r1(0017)" \
411 -s "Verifying peer X.509 certificate... ok" \
412 -s "HTTP/1.0 200 OK" \
413 -C "received HelloRetryRequest message"
414
415requires_config_enabled MBEDTLS_DEBUG_C
416requires_config_enabled MBEDTLS_SSL_CLI_C
417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
418requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
419requires_openssl_tls1_3
420run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
421 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
422 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
423 0 \
424 -s "Protocol is TLSv1.3" \
425 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
426 -s "received signature algorithm: 0x403" \
427 -s "got named group: secp384r1(0018)" \
428 -s "Verifying peer X.509 certificate... ok" \
429 -s "HTTP/1.0 200 OK" \
430 -C "received HelloRetryRequest message"
431
432requires_config_enabled MBEDTLS_DEBUG_C
433requires_config_enabled MBEDTLS_SSL_CLI_C
434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
435requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
436requires_openssl_tls1_3
437run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
438 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
439 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
440 0 \
441 -s "Protocol is TLSv1.3" \
442 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
443 -s "received signature algorithm: 0x503" \
444 -s "got named group: secp384r1(0018)" \
445 -s "Verifying peer X.509 certificate... ok" \
446 -s "HTTP/1.0 200 OK" \
447 -C "received HelloRetryRequest message"
448
449requires_config_enabled MBEDTLS_DEBUG_C
450requires_config_enabled MBEDTLS_SSL_CLI_C
451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
452requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
453requires_openssl_tls1_3
454run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
455 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
456 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
457 0 \
458 -s "Protocol is TLSv1.3" \
459 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
460 -s "received signature algorithm: 0x603" \
461 -s "got named group: secp384r1(0018)" \
462 -s "Verifying peer X.509 certificate... ok" \
463 -s "HTTP/1.0 200 OK" \
464 -C "received HelloRetryRequest message"
465
466requires_config_enabled MBEDTLS_DEBUG_C
467requires_config_enabled MBEDTLS_SSL_CLI_C
468requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
469requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
470requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
471requires_openssl_tls1_3
472run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
473 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
474 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
475 0 \
476 -s "Protocol is TLSv1.3" \
477 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
478 -s "received signature algorithm: 0x804" \
479 -s "got named group: secp384r1(0018)" \
480 -s "Verifying peer X.509 certificate... ok" \
481 -s "HTTP/1.0 200 OK" \
482 -C "received HelloRetryRequest message"
483
484requires_config_enabled MBEDTLS_DEBUG_C
485requires_config_enabled MBEDTLS_SSL_CLI_C
486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
487requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
488requires_openssl_tls1_3
489run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
490 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
491 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
492 0 \
493 -s "Protocol is TLSv1.3" \
494 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
495 -s "received signature algorithm: 0x403" \
496 -s "got named group: secp521r1(0019)" \
497 -s "Verifying peer X.509 certificate... ok" \
498 -s "HTTP/1.0 200 OK" \
499 -C "received HelloRetryRequest message"
500
501requires_config_enabled MBEDTLS_DEBUG_C
502requires_config_enabled MBEDTLS_SSL_CLI_C
503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
504requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
505requires_openssl_tls1_3
506run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
507 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
508 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
509 0 \
510 -s "Protocol is TLSv1.3" \
511 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
512 -s "received signature algorithm: 0x503" \
513 -s "got named group: secp521r1(0019)" \
514 -s "Verifying peer X.509 certificate... ok" \
515 -s "HTTP/1.0 200 OK" \
516 -C "received HelloRetryRequest message"
517
518requires_config_enabled MBEDTLS_DEBUG_C
519requires_config_enabled MBEDTLS_SSL_CLI_C
520requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
521requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
522requires_openssl_tls1_3
523run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
524 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
525 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
526 0 \
527 -s "Protocol is TLSv1.3" \
528 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
529 -s "received signature algorithm: 0x603" \
530 -s "got named group: secp521r1(0019)" \
531 -s "Verifying peer X.509 certificate... ok" \
532 -s "HTTP/1.0 200 OK" \
533 -C "received HelloRetryRequest message"
534
535requires_config_enabled MBEDTLS_DEBUG_C
536requires_config_enabled MBEDTLS_SSL_CLI_C
537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
538requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
539requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
540requires_openssl_tls1_3
541run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
542 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
543 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
544 0 \
545 -s "Protocol is TLSv1.3" \
546 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
547 -s "received signature algorithm: 0x804" \
548 -s "got named group: secp521r1(0019)" \
549 -s "Verifying peer X.509 certificate... ok" \
550 -s "HTTP/1.0 200 OK" \
551 -C "received HelloRetryRequest message"
552
553requires_config_enabled MBEDTLS_DEBUG_C
554requires_config_enabled MBEDTLS_SSL_CLI_C
555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
556requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
557requires_openssl_tls1_3
558run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
559 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
560 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
561 0 \
562 -s "Protocol is TLSv1.3" \
563 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
564 -s "received signature algorithm: 0x403" \
565 -s "got named group: x25519(001d)" \
566 -s "Verifying peer X.509 certificate... ok" \
567 -s "HTTP/1.0 200 OK" \
568 -C "received HelloRetryRequest message"
569
570requires_config_enabled MBEDTLS_DEBUG_C
571requires_config_enabled MBEDTLS_SSL_CLI_C
572requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
573requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
574requires_openssl_tls1_3
575run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
576 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
577 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
578 0 \
579 -s "Protocol is TLSv1.3" \
580 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
581 -s "received signature algorithm: 0x503" \
582 -s "got named group: x25519(001d)" \
583 -s "Verifying peer X.509 certificate... ok" \
584 -s "HTTP/1.0 200 OK" \
585 -C "received HelloRetryRequest message"
586
587requires_config_enabled MBEDTLS_DEBUG_C
588requires_config_enabled MBEDTLS_SSL_CLI_C
589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
590requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
591requires_openssl_tls1_3
592run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
593 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
594 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
595 0 \
596 -s "Protocol is TLSv1.3" \
597 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
598 -s "received signature algorithm: 0x603" \
599 -s "got named group: x25519(001d)" \
600 -s "Verifying peer X.509 certificate... ok" \
601 -s "HTTP/1.0 200 OK" \
602 -C "received HelloRetryRequest message"
603
604requires_config_enabled MBEDTLS_DEBUG_C
605requires_config_enabled MBEDTLS_SSL_CLI_C
606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
607requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
608requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
609requires_openssl_tls1_3
610run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
611 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
612 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
613 0 \
614 -s "Protocol is TLSv1.3" \
615 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
616 -s "received signature algorithm: 0x804" \
617 -s "got named group: x25519(001d)" \
618 -s "Verifying peer X.509 certificate... ok" \
619 -s "HTTP/1.0 200 OK" \
620 -C "received HelloRetryRequest message"
621
622requires_config_enabled MBEDTLS_DEBUG_C
623requires_config_enabled MBEDTLS_SSL_CLI_C
624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
625requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
626requires_openssl_tls1_3
627run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
628 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
629 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
630 0 \
631 -s "Protocol is TLSv1.3" \
632 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
633 -s "received signature algorithm: 0x403" \
634 -s "got named group: x448(001e)" \
635 -s "Verifying peer X.509 certificate... ok" \
636 -s "HTTP/1.0 200 OK" \
637 -C "received HelloRetryRequest message"
638
639requires_config_enabled MBEDTLS_DEBUG_C
640requires_config_enabled MBEDTLS_SSL_CLI_C
641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
642requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
643requires_openssl_tls1_3
644run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
645 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
646 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
647 0 \
648 -s "Protocol is TLSv1.3" \
649 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
650 -s "received signature algorithm: 0x503" \
651 -s "got named group: x448(001e)" \
652 -s "Verifying peer X.509 certificate... ok" \
653 -s "HTTP/1.0 200 OK" \
654 -C "received HelloRetryRequest message"
655
656requires_config_enabled MBEDTLS_DEBUG_C
657requires_config_enabled MBEDTLS_SSL_CLI_C
658requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
659requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
660requires_openssl_tls1_3
661run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
662 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
663 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
664 0 \
665 -s "Protocol is TLSv1.3" \
666 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
667 -s "received signature algorithm: 0x603" \
668 -s "got named group: x448(001e)" \
669 -s "Verifying peer X.509 certificate... ok" \
670 -s "HTTP/1.0 200 OK" \
671 -C "received HelloRetryRequest message"
672
673requires_config_enabled MBEDTLS_DEBUG_C
674requires_config_enabled MBEDTLS_SSL_CLI_C
675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
676requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
677requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
678requires_openssl_tls1_3
679run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
680 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
681 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
682 0 \
683 -s "Protocol is TLSv1.3" \
684 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
685 -s "received signature algorithm: 0x804" \
686 -s "got named group: x448(001e)" \
687 -s "Verifying peer X.509 certificate... ok" \
688 -s "HTTP/1.0 200 OK" \
689 -C "received HelloRetryRequest message"
690
691requires_config_enabled MBEDTLS_DEBUG_C
692requires_config_enabled MBEDTLS_SSL_CLI_C
693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
694requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
695requires_openssl_tls1_3
696run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
697 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
698 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
699 0 \
700 -s "Protocol is TLSv1.3" \
701 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
702 -s "received signature algorithm: 0x403" \
703 -s "got named group: secp256r1(0017)" \
704 -s "Verifying peer X.509 certificate... ok" \
705 -s "HTTP/1.0 200 OK" \
706 -C "received HelloRetryRequest message"
707
708requires_config_enabled MBEDTLS_DEBUG_C
709requires_config_enabled MBEDTLS_SSL_CLI_C
710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
711requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
712requires_openssl_tls1_3
713run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
714 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
715 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
716 0 \
717 -s "Protocol is TLSv1.3" \
718 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
719 -s "received signature algorithm: 0x503" \
720 -s "got named group: secp256r1(0017)" \
721 -s "Verifying peer X.509 certificate... ok" \
722 -s "HTTP/1.0 200 OK" \
723 -C "received HelloRetryRequest message"
724
725requires_config_enabled MBEDTLS_DEBUG_C
726requires_config_enabled MBEDTLS_SSL_CLI_C
727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
728requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
729requires_openssl_tls1_3
730run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
731 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
732 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
733 0 \
734 -s "Protocol is TLSv1.3" \
735 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
736 -s "received signature algorithm: 0x603" \
737 -s "got named group: secp256r1(0017)" \
738 -s "Verifying peer X.509 certificate... ok" \
739 -s "HTTP/1.0 200 OK" \
740 -C "received HelloRetryRequest message"
741
742requires_config_enabled MBEDTLS_DEBUG_C
743requires_config_enabled MBEDTLS_SSL_CLI_C
744requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
745requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
746requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
747requires_openssl_tls1_3
748run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
749 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
750 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
751 0 \
752 -s "Protocol is TLSv1.3" \
753 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
754 -s "received signature algorithm: 0x804" \
755 -s "got named group: secp256r1(0017)" \
756 -s "Verifying peer X.509 certificate... ok" \
757 -s "HTTP/1.0 200 OK" \
758 -C "received HelloRetryRequest message"
759
760requires_config_enabled MBEDTLS_DEBUG_C
761requires_config_enabled MBEDTLS_SSL_CLI_C
762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
763requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
764requires_openssl_tls1_3
765run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
766 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
767 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
768 0 \
769 -s "Protocol is TLSv1.3" \
770 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
771 -s "received signature algorithm: 0x403" \
772 -s "got named group: secp384r1(0018)" \
773 -s "Verifying peer X.509 certificate... ok" \
774 -s "HTTP/1.0 200 OK" \
775 -C "received HelloRetryRequest message"
776
777requires_config_enabled MBEDTLS_DEBUG_C
778requires_config_enabled MBEDTLS_SSL_CLI_C
779requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
780requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
781requires_openssl_tls1_3
782run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
783 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
784 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
785 0 \
786 -s "Protocol is TLSv1.3" \
787 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
788 -s "received signature algorithm: 0x503" \
789 -s "got named group: secp384r1(0018)" \
790 -s "Verifying peer X.509 certificate... ok" \
791 -s "HTTP/1.0 200 OK" \
792 -C "received HelloRetryRequest message"
793
794requires_config_enabled MBEDTLS_DEBUG_C
795requires_config_enabled MBEDTLS_SSL_CLI_C
796requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
797requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
798requires_openssl_tls1_3
799run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
800 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
801 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
802 0 \
803 -s "Protocol is TLSv1.3" \
804 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
805 -s "received signature algorithm: 0x603" \
806 -s "got named group: secp384r1(0018)" \
807 -s "Verifying peer X.509 certificate... ok" \
808 -s "HTTP/1.0 200 OK" \
809 -C "received HelloRetryRequest message"
810
811requires_config_enabled MBEDTLS_DEBUG_C
812requires_config_enabled MBEDTLS_SSL_CLI_C
813requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
814requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
815requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
816requires_openssl_tls1_3
817run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
818 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
819 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
820 0 \
821 -s "Protocol is TLSv1.3" \
822 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
823 -s "received signature algorithm: 0x804" \
824 -s "got named group: secp384r1(0018)" \
825 -s "Verifying peer X.509 certificate... ok" \
826 -s "HTTP/1.0 200 OK" \
827 -C "received HelloRetryRequest message"
828
829requires_config_enabled MBEDTLS_DEBUG_C
830requires_config_enabled MBEDTLS_SSL_CLI_C
831requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
832requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
833requires_openssl_tls1_3
834run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
835 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
836 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
837 0 \
838 -s "Protocol is TLSv1.3" \
839 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
840 -s "received signature algorithm: 0x403" \
841 -s "got named group: secp521r1(0019)" \
842 -s "Verifying peer X.509 certificate... ok" \
843 -s "HTTP/1.0 200 OK" \
844 -C "received HelloRetryRequest message"
845
846requires_config_enabled MBEDTLS_DEBUG_C
847requires_config_enabled MBEDTLS_SSL_CLI_C
848requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
849requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
850requires_openssl_tls1_3
851run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
852 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
853 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
854 0 \
855 -s "Protocol is TLSv1.3" \
856 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
857 -s "received signature algorithm: 0x503" \
858 -s "got named group: secp521r1(0019)" \
859 -s "Verifying peer X.509 certificate... ok" \
860 -s "HTTP/1.0 200 OK" \
861 -C "received HelloRetryRequest message"
862
863requires_config_enabled MBEDTLS_DEBUG_C
864requires_config_enabled MBEDTLS_SSL_CLI_C
865requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
866requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
867requires_openssl_tls1_3
868run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
869 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
870 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
871 0 \
872 -s "Protocol is TLSv1.3" \
873 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
874 -s "received signature algorithm: 0x603" \
875 -s "got named group: secp521r1(0019)" \
876 -s "Verifying peer X.509 certificate... ok" \
877 -s "HTTP/1.0 200 OK" \
878 -C "received HelloRetryRequest message"
879
880requires_config_enabled MBEDTLS_DEBUG_C
881requires_config_enabled MBEDTLS_SSL_CLI_C
882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
883requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
884requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
885requires_openssl_tls1_3
886run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
887 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
888 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
889 0 \
890 -s "Protocol is TLSv1.3" \
891 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
892 -s "received signature algorithm: 0x804" \
893 -s "got named group: secp521r1(0019)" \
894 -s "Verifying peer X.509 certificate... ok" \
895 -s "HTTP/1.0 200 OK" \
896 -C "received HelloRetryRequest message"
897
898requires_config_enabled MBEDTLS_DEBUG_C
899requires_config_enabled MBEDTLS_SSL_CLI_C
900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
901requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
902requires_openssl_tls1_3
903run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
904 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
905 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
906 0 \
907 -s "Protocol is TLSv1.3" \
908 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
909 -s "received signature algorithm: 0x403" \
910 -s "got named group: x25519(001d)" \
911 -s "Verifying peer X.509 certificate... ok" \
912 -s "HTTP/1.0 200 OK" \
913 -C "received HelloRetryRequest message"
914
915requires_config_enabled MBEDTLS_DEBUG_C
916requires_config_enabled MBEDTLS_SSL_CLI_C
917requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
918requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
919requires_openssl_tls1_3
920run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
921 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
922 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
923 0 \
924 -s "Protocol is TLSv1.3" \
925 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
926 -s "received signature algorithm: 0x503" \
927 -s "got named group: x25519(001d)" \
928 -s "Verifying peer X.509 certificate... ok" \
929 -s "HTTP/1.0 200 OK" \
930 -C "received HelloRetryRequest message"
931
932requires_config_enabled MBEDTLS_DEBUG_C
933requires_config_enabled MBEDTLS_SSL_CLI_C
934requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
935requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
936requires_openssl_tls1_3
937run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
938 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
939 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
940 0 \
941 -s "Protocol is TLSv1.3" \
942 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
943 -s "received signature algorithm: 0x603" \
944 -s "got named group: x25519(001d)" \
945 -s "Verifying peer X.509 certificate... ok" \
946 -s "HTTP/1.0 200 OK" \
947 -C "received HelloRetryRequest message"
948
949requires_config_enabled MBEDTLS_DEBUG_C
950requires_config_enabled MBEDTLS_SSL_CLI_C
951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
952requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
953requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
954requires_openssl_tls1_3
955run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
956 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
957 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
958 0 \
959 -s "Protocol is TLSv1.3" \
960 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
961 -s "received signature algorithm: 0x804" \
962 -s "got named group: x25519(001d)" \
963 -s "Verifying peer X.509 certificate... ok" \
964 -s "HTTP/1.0 200 OK" \
965 -C "received HelloRetryRequest message"
966
967requires_config_enabled MBEDTLS_DEBUG_C
968requires_config_enabled MBEDTLS_SSL_CLI_C
969requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
970requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
971requires_openssl_tls1_3
972run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
973 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
974 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
975 0 \
976 -s "Protocol is TLSv1.3" \
977 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
978 -s "received signature algorithm: 0x403" \
979 -s "got named group: x448(001e)" \
980 -s "Verifying peer X.509 certificate... ok" \
981 -s "HTTP/1.0 200 OK" \
982 -C "received HelloRetryRequest message"
983
984requires_config_enabled MBEDTLS_DEBUG_C
985requires_config_enabled MBEDTLS_SSL_CLI_C
986requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
987requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
988requires_openssl_tls1_3
989run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
990 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
991 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
992 0 \
993 -s "Protocol is TLSv1.3" \
994 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
995 -s "received signature algorithm: 0x503" \
996 -s "got named group: x448(001e)" \
997 -s "Verifying peer X.509 certificate... ok" \
998 -s "HTTP/1.0 200 OK" \
999 -C "received HelloRetryRequest message"
1000
1001requires_config_enabled MBEDTLS_DEBUG_C
1002requires_config_enabled MBEDTLS_SSL_CLI_C
1003requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1004requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1005requires_openssl_tls1_3
1006run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
1007 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1008 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1009 0 \
1010 -s "Protocol is TLSv1.3" \
1011 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1012 -s "received signature algorithm: 0x603" \
1013 -s "got named group: x448(001e)" \
1014 -s "Verifying peer X.509 certificate... ok" \
1015 -s "HTTP/1.0 200 OK" \
1016 -C "received HelloRetryRequest message"
1017
1018requires_config_enabled MBEDTLS_DEBUG_C
1019requires_config_enabled MBEDTLS_SSL_CLI_C
1020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1021requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1022requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1023requires_openssl_tls1_3
1024run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
1025 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1026 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
1027 0 \
1028 -s "Protocol is TLSv1.3" \
1029 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1030 -s "received signature algorithm: 0x804" \
1031 -s "got named group: x448(001e)" \
1032 -s "Verifying peer X.509 certificate... ok" \
1033 -s "HTTP/1.0 200 OK" \
1034 -C "received HelloRetryRequest message"
1035
1036requires_config_enabled MBEDTLS_DEBUG_C
1037requires_config_enabled MBEDTLS_SSL_CLI_C
1038requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1039requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1040requires_openssl_tls1_3
1041run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
1042 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1043 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1044 0 \
1045 -s "Protocol is TLSv1.3" \
1046 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1047 -s "received signature algorithm: 0x403" \
1048 -s "got named group: secp256r1(0017)" \
1049 -s "Verifying peer X.509 certificate... ok" \
1050 -s "HTTP/1.0 200 OK" \
1051 -C "received HelloRetryRequest message"
1052
1053requires_config_enabled MBEDTLS_DEBUG_C
1054requires_config_enabled MBEDTLS_SSL_CLI_C
1055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1056requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1057requires_openssl_tls1_3
1058run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
1059 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1060 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1061 0 \
1062 -s "Protocol is TLSv1.3" \
1063 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1064 -s "received signature algorithm: 0x503" \
1065 -s "got named group: secp256r1(0017)" \
1066 -s "Verifying peer X.509 certificate... ok" \
1067 -s "HTTP/1.0 200 OK" \
1068 -C "received HelloRetryRequest message"
1069
1070requires_config_enabled MBEDTLS_DEBUG_C
1071requires_config_enabled MBEDTLS_SSL_CLI_C
1072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1073requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1074requires_openssl_tls1_3
1075run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
1076 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1077 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1078 0 \
1079 -s "Protocol is TLSv1.3" \
1080 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1081 -s "received signature algorithm: 0x603" \
1082 -s "got named group: secp256r1(0017)" \
1083 -s "Verifying peer X.509 certificate... ok" \
1084 -s "HTTP/1.0 200 OK" \
1085 -C "received HelloRetryRequest message"
1086
1087requires_config_enabled MBEDTLS_DEBUG_C
1088requires_config_enabled MBEDTLS_SSL_CLI_C
1089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1090requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1091requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1092requires_openssl_tls1_3
1093run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
1094 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1095 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
1096 0 \
1097 -s "Protocol is TLSv1.3" \
1098 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1099 -s "received signature algorithm: 0x804" \
1100 -s "got named group: secp256r1(0017)" \
1101 -s "Verifying peer X.509 certificate... ok" \
1102 -s "HTTP/1.0 200 OK" \
1103 -C "received HelloRetryRequest message"
1104
1105requires_config_enabled MBEDTLS_DEBUG_C
1106requires_config_enabled MBEDTLS_SSL_CLI_C
1107requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1108requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1109requires_openssl_tls1_3
1110run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
1111 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1112 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1113 0 \
1114 -s "Protocol is TLSv1.3" \
1115 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1116 -s "received signature algorithm: 0x403" \
1117 -s "got named group: secp384r1(0018)" \
1118 -s "Verifying peer X.509 certificate... ok" \
1119 -s "HTTP/1.0 200 OK" \
1120 -C "received HelloRetryRequest message"
1121
1122requires_config_enabled MBEDTLS_DEBUG_C
1123requires_config_enabled MBEDTLS_SSL_CLI_C
1124requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1125requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1126requires_openssl_tls1_3
1127run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
1128 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1129 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1130 0 \
1131 -s "Protocol is TLSv1.3" \
1132 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1133 -s "received signature algorithm: 0x503" \
1134 -s "got named group: secp384r1(0018)" \
1135 -s "Verifying peer X.509 certificate... ok" \
1136 -s "HTTP/1.0 200 OK" \
1137 -C "received HelloRetryRequest message"
1138
1139requires_config_enabled MBEDTLS_DEBUG_C
1140requires_config_enabled MBEDTLS_SSL_CLI_C
1141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1142requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1143requires_openssl_tls1_3
1144run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
1145 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1146 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1147 0 \
1148 -s "Protocol is TLSv1.3" \
1149 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1150 -s "received signature algorithm: 0x603" \
1151 -s "got named group: secp384r1(0018)" \
1152 -s "Verifying peer X.509 certificate... ok" \
1153 -s "HTTP/1.0 200 OK" \
1154 -C "received HelloRetryRequest message"
1155
1156requires_config_enabled MBEDTLS_DEBUG_C
1157requires_config_enabled MBEDTLS_SSL_CLI_C
1158requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1159requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1160requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1161requires_openssl_tls1_3
1162run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
1163 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1164 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
1165 0 \
1166 -s "Protocol is TLSv1.3" \
1167 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1168 -s "received signature algorithm: 0x804" \
1169 -s "got named group: secp384r1(0018)" \
1170 -s "Verifying peer X.509 certificate... ok" \
1171 -s "HTTP/1.0 200 OK" \
1172 -C "received HelloRetryRequest message"
1173
1174requires_config_enabled MBEDTLS_DEBUG_C
1175requires_config_enabled MBEDTLS_SSL_CLI_C
1176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1177requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1178requires_openssl_tls1_3
1179run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
1180 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1181 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1182 0 \
1183 -s "Protocol is TLSv1.3" \
1184 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1185 -s "received signature algorithm: 0x403" \
1186 -s "got named group: secp521r1(0019)" \
1187 -s "Verifying peer X.509 certificate... ok" \
1188 -s "HTTP/1.0 200 OK" \
1189 -C "received HelloRetryRequest message"
1190
1191requires_config_enabled MBEDTLS_DEBUG_C
1192requires_config_enabled MBEDTLS_SSL_CLI_C
1193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1194requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1195requires_openssl_tls1_3
1196run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
1197 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1198 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1199 0 \
1200 -s "Protocol is TLSv1.3" \
1201 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1202 -s "received signature algorithm: 0x503" \
1203 -s "got named group: secp521r1(0019)" \
1204 -s "Verifying peer X.509 certificate... ok" \
1205 -s "HTTP/1.0 200 OK" \
1206 -C "received HelloRetryRequest message"
1207
1208requires_config_enabled MBEDTLS_DEBUG_C
1209requires_config_enabled MBEDTLS_SSL_CLI_C
1210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1211requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1212requires_openssl_tls1_3
1213run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
1214 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1215 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1216 0 \
1217 -s "Protocol is TLSv1.3" \
1218 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1219 -s "received signature algorithm: 0x603" \
1220 -s "got named group: secp521r1(0019)" \
1221 -s "Verifying peer X.509 certificate... ok" \
1222 -s "HTTP/1.0 200 OK" \
1223 -C "received HelloRetryRequest message"
1224
1225requires_config_enabled MBEDTLS_DEBUG_C
1226requires_config_enabled MBEDTLS_SSL_CLI_C
1227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1228requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1229requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1230requires_openssl_tls1_3
1231run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
1232 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1233 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
1234 0 \
1235 -s "Protocol is TLSv1.3" \
1236 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1237 -s "received signature algorithm: 0x804" \
1238 -s "got named group: secp521r1(0019)" \
1239 -s "Verifying peer X.509 certificate... ok" \
1240 -s "HTTP/1.0 200 OK" \
1241 -C "received HelloRetryRequest message"
1242
1243requires_config_enabled MBEDTLS_DEBUG_C
1244requires_config_enabled MBEDTLS_SSL_CLI_C
1245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1246requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1247requires_openssl_tls1_3
1248run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
1249 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1250 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1251 0 \
1252 -s "Protocol is TLSv1.3" \
1253 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1254 -s "received signature algorithm: 0x403" \
1255 -s "got named group: x25519(001d)" \
1256 -s "Verifying peer X.509 certificate... ok" \
1257 -s "HTTP/1.0 200 OK" \
1258 -C "received HelloRetryRequest message"
1259
1260requires_config_enabled MBEDTLS_DEBUG_C
1261requires_config_enabled MBEDTLS_SSL_CLI_C
1262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1263requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1264requires_openssl_tls1_3
1265run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
1266 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1267 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1268 0 \
1269 -s "Protocol is TLSv1.3" \
1270 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1271 -s "received signature algorithm: 0x503" \
1272 -s "got named group: x25519(001d)" \
1273 -s "Verifying peer X.509 certificate... ok" \
1274 -s "HTTP/1.0 200 OK" \
1275 -C "received HelloRetryRequest message"
1276
1277requires_config_enabled MBEDTLS_DEBUG_C
1278requires_config_enabled MBEDTLS_SSL_CLI_C
1279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1280requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1281requires_openssl_tls1_3
1282run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
1283 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1284 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1285 0 \
1286 -s "Protocol is TLSv1.3" \
1287 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1288 -s "received signature algorithm: 0x603" \
1289 -s "got named group: x25519(001d)" \
1290 -s "Verifying peer X.509 certificate... ok" \
1291 -s "HTTP/1.0 200 OK" \
1292 -C "received HelloRetryRequest message"
1293
1294requires_config_enabled MBEDTLS_DEBUG_C
1295requires_config_enabled MBEDTLS_SSL_CLI_C
1296requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1297requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1298requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1299requires_openssl_tls1_3
1300run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
1301 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1302 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
1303 0 \
1304 -s "Protocol is TLSv1.3" \
1305 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1306 -s "received signature algorithm: 0x804" \
1307 -s "got named group: x25519(001d)" \
1308 -s "Verifying peer X.509 certificate... ok" \
1309 -s "HTTP/1.0 200 OK" \
1310 -C "received HelloRetryRequest message"
1311
1312requires_config_enabled MBEDTLS_DEBUG_C
1313requires_config_enabled MBEDTLS_SSL_CLI_C
1314requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1315requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1316requires_openssl_tls1_3
1317run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
1318 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1319 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1320 0 \
1321 -s "Protocol is TLSv1.3" \
1322 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1323 -s "received signature algorithm: 0x403" \
1324 -s "got named group: x448(001e)" \
1325 -s "Verifying peer X.509 certificate... ok" \
1326 -s "HTTP/1.0 200 OK" \
1327 -C "received HelloRetryRequest message"
1328
1329requires_config_enabled MBEDTLS_DEBUG_C
1330requires_config_enabled MBEDTLS_SSL_CLI_C
1331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1332requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1333requires_openssl_tls1_3
1334run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
1335 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1336 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1337 0 \
1338 -s "Protocol is TLSv1.3" \
1339 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1340 -s "received signature algorithm: 0x503" \
1341 -s "got named group: x448(001e)" \
1342 -s "Verifying peer X.509 certificate... ok" \
1343 -s "HTTP/1.0 200 OK" \
1344 -C "received HelloRetryRequest message"
1345
1346requires_config_enabled MBEDTLS_DEBUG_C
1347requires_config_enabled MBEDTLS_SSL_CLI_C
1348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1349requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1350requires_openssl_tls1_3
1351run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
1352 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1353 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1354 0 \
1355 -s "Protocol is TLSv1.3" \
1356 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1357 -s "received signature algorithm: 0x603" \
1358 -s "got named group: x448(001e)" \
1359 -s "Verifying peer X.509 certificate... ok" \
1360 -s "HTTP/1.0 200 OK" \
1361 -C "received HelloRetryRequest message"
1362
1363requires_config_enabled MBEDTLS_DEBUG_C
1364requires_config_enabled MBEDTLS_SSL_CLI_C
1365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1366requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1367requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1368requires_openssl_tls1_3
1369run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
1370 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1371 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
1372 0 \
1373 -s "Protocol is TLSv1.3" \
1374 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1375 -s "received signature algorithm: 0x804" \
1376 -s "got named group: x448(001e)" \
1377 -s "Verifying peer X.509 certificate... ok" \
1378 -s "HTTP/1.0 200 OK" \
1379 -C "received HelloRetryRequest message"
1380
1381requires_config_enabled MBEDTLS_DEBUG_C
1382requires_config_enabled MBEDTLS_SSL_CLI_C
1383requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1384requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1385requires_openssl_tls1_3
1386run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
1387 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1388 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1389 0 \
1390 -s "Protocol is TLSv1.3" \
1391 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1392 -s "received signature algorithm: 0x403" \
1393 -s "got named group: secp256r1(0017)" \
1394 -s "Verifying peer X.509 certificate... ok" \
1395 -s "HTTP/1.0 200 OK" \
1396 -C "received HelloRetryRequest message"
1397
1398requires_config_enabled MBEDTLS_DEBUG_C
1399requires_config_enabled MBEDTLS_SSL_CLI_C
1400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1401requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1402requires_openssl_tls1_3
1403run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
1404 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1405 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1406 0 \
1407 -s "Protocol is TLSv1.3" \
1408 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1409 -s "received signature algorithm: 0x503" \
1410 -s "got named group: secp256r1(0017)" \
1411 -s "Verifying peer X.509 certificate... ok" \
1412 -s "HTTP/1.0 200 OK" \
1413 -C "received HelloRetryRequest message"
1414
1415requires_config_enabled MBEDTLS_DEBUG_C
1416requires_config_enabled MBEDTLS_SSL_CLI_C
1417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1418requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1419requires_openssl_tls1_3
1420run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
1421 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1422 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1423 0 \
1424 -s "Protocol is TLSv1.3" \
1425 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1426 -s "received signature algorithm: 0x603" \
1427 -s "got named group: secp256r1(0017)" \
1428 -s "Verifying peer X.509 certificate... ok" \
1429 -s "HTTP/1.0 200 OK" \
1430 -C "received HelloRetryRequest message"
1431
1432requires_config_enabled MBEDTLS_DEBUG_C
1433requires_config_enabled MBEDTLS_SSL_CLI_C
1434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1435requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1436requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1437requires_openssl_tls1_3
1438run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
1439 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1440 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
1441 0 \
1442 -s "Protocol is TLSv1.3" \
1443 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1444 -s "received signature algorithm: 0x804" \
1445 -s "got named group: secp256r1(0017)" \
1446 -s "Verifying peer X.509 certificate... ok" \
1447 -s "HTTP/1.0 200 OK" \
1448 -C "received HelloRetryRequest message"
1449
1450requires_config_enabled MBEDTLS_DEBUG_C
1451requires_config_enabled MBEDTLS_SSL_CLI_C
1452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1453requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1454requires_openssl_tls1_3
1455run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
1456 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1457 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1458 0 \
1459 -s "Protocol is TLSv1.3" \
1460 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1461 -s "received signature algorithm: 0x403" \
1462 -s "got named group: secp384r1(0018)" \
1463 -s "Verifying peer X.509 certificate... ok" \
1464 -s "HTTP/1.0 200 OK" \
1465 -C "received HelloRetryRequest message"
1466
1467requires_config_enabled MBEDTLS_DEBUG_C
1468requires_config_enabled MBEDTLS_SSL_CLI_C
1469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1470requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1471requires_openssl_tls1_3
1472run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
1473 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1474 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1475 0 \
1476 -s "Protocol is TLSv1.3" \
1477 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1478 -s "received signature algorithm: 0x503" \
1479 -s "got named group: secp384r1(0018)" \
1480 -s "Verifying peer X.509 certificate... ok" \
1481 -s "HTTP/1.0 200 OK" \
1482 -C "received HelloRetryRequest message"
1483
1484requires_config_enabled MBEDTLS_DEBUG_C
1485requires_config_enabled MBEDTLS_SSL_CLI_C
1486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1487requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1488requires_openssl_tls1_3
1489run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
1490 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1491 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1492 0 \
1493 -s "Protocol is TLSv1.3" \
1494 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1495 -s "received signature algorithm: 0x603" \
1496 -s "got named group: secp384r1(0018)" \
1497 -s "Verifying peer X.509 certificate... ok" \
1498 -s "HTTP/1.0 200 OK" \
1499 -C "received HelloRetryRequest message"
1500
1501requires_config_enabled MBEDTLS_DEBUG_C
1502requires_config_enabled MBEDTLS_SSL_CLI_C
1503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1504requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1505requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1506requires_openssl_tls1_3
1507run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
1508 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1509 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
1510 0 \
1511 -s "Protocol is TLSv1.3" \
1512 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1513 -s "received signature algorithm: 0x804" \
1514 -s "got named group: secp384r1(0018)" \
1515 -s "Verifying peer X.509 certificate... ok" \
1516 -s "HTTP/1.0 200 OK" \
1517 -C "received HelloRetryRequest message"
1518
1519requires_config_enabled MBEDTLS_DEBUG_C
1520requires_config_enabled MBEDTLS_SSL_CLI_C
1521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1522requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1523requires_openssl_tls1_3
1524run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
1525 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1526 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1527 0 \
1528 -s "Protocol is TLSv1.3" \
1529 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1530 -s "received signature algorithm: 0x403" \
1531 -s "got named group: secp521r1(0019)" \
1532 -s "Verifying peer X.509 certificate... ok" \
1533 -s "HTTP/1.0 200 OK" \
1534 -C "received HelloRetryRequest message"
1535
1536requires_config_enabled MBEDTLS_DEBUG_C
1537requires_config_enabled MBEDTLS_SSL_CLI_C
1538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1539requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1540requires_openssl_tls1_3
1541run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
1542 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1543 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1544 0 \
1545 -s "Protocol is TLSv1.3" \
1546 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1547 -s "received signature algorithm: 0x503" \
1548 -s "got named group: secp521r1(0019)" \
1549 -s "Verifying peer X.509 certificate... ok" \
1550 -s "HTTP/1.0 200 OK" \
1551 -C "received HelloRetryRequest message"
1552
1553requires_config_enabled MBEDTLS_DEBUG_C
1554requires_config_enabled MBEDTLS_SSL_CLI_C
1555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1556requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1557requires_openssl_tls1_3
1558run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
1559 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1560 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1561 0 \
1562 -s "Protocol is TLSv1.3" \
1563 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1564 -s "received signature algorithm: 0x603" \
1565 -s "got named group: secp521r1(0019)" \
1566 -s "Verifying peer X.509 certificate... ok" \
1567 -s "HTTP/1.0 200 OK" \
1568 -C "received HelloRetryRequest message"
1569
1570requires_config_enabled MBEDTLS_DEBUG_C
1571requires_config_enabled MBEDTLS_SSL_CLI_C
1572requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1573requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1574requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1575requires_openssl_tls1_3
1576run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
1577 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1578 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
1579 0 \
1580 -s "Protocol is TLSv1.3" \
1581 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1582 -s "received signature algorithm: 0x804" \
1583 -s "got named group: secp521r1(0019)" \
1584 -s "Verifying peer X.509 certificate... ok" \
1585 -s "HTTP/1.0 200 OK" \
1586 -C "received HelloRetryRequest message"
1587
1588requires_config_enabled MBEDTLS_DEBUG_C
1589requires_config_enabled MBEDTLS_SSL_CLI_C
1590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1591requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1592requires_openssl_tls1_3
1593run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
1594 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1595 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1596 0 \
1597 -s "Protocol is TLSv1.3" \
1598 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1599 -s "received signature algorithm: 0x403" \
1600 -s "got named group: x25519(001d)" \
1601 -s "Verifying peer X.509 certificate... ok" \
1602 -s "HTTP/1.0 200 OK" \
1603 -C "received HelloRetryRequest message"
1604
1605requires_config_enabled MBEDTLS_DEBUG_C
1606requires_config_enabled MBEDTLS_SSL_CLI_C
1607requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1608requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1609requires_openssl_tls1_3
1610run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
1611 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1612 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1613 0 \
1614 -s "Protocol is TLSv1.3" \
1615 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1616 -s "received signature algorithm: 0x503" \
1617 -s "got named group: x25519(001d)" \
1618 -s "Verifying peer X.509 certificate... ok" \
1619 -s "HTTP/1.0 200 OK" \
1620 -C "received HelloRetryRequest message"
1621
1622requires_config_enabled MBEDTLS_DEBUG_C
1623requires_config_enabled MBEDTLS_SSL_CLI_C
1624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1625requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1626requires_openssl_tls1_3
1627run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
1628 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1629 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1630 0 \
1631 -s "Protocol is TLSv1.3" \
1632 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1633 -s "received signature algorithm: 0x603" \
1634 -s "got named group: x25519(001d)" \
1635 -s "Verifying peer X.509 certificate... ok" \
1636 -s "HTTP/1.0 200 OK" \
1637 -C "received HelloRetryRequest message"
1638
1639requires_config_enabled MBEDTLS_DEBUG_C
1640requires_config_enabled MBEDTLS_SSL_CLI_C
1641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1642requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1643requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1644requires_openssl_tls1_3
1645run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
1646 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1647 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
1648 0 \
1649 -s "Protocol is TLSv1.3" \
1650 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1651 -s "received signature algorithm: 0x804" \
1652 -s "got named group: x25519(001d)" \
1653 -s "Verifying peer X.509 certificate... ok" \
1654 -s "HTTP/1.0 200 OK" \
1655 -C "received HelloRetryRequest message"
1656
1657requires_config_enabled MBEDTLS_DEBUG_C
1658requires_config_enabled MBEDTLS_SSL_CLI_C
1659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1660requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1661requires_openssl_tls1_3
1662run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
1663 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1664 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1665 0 \
1666 -s "Protocol is TLSv1.3" \
1667 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1668 -s "received signature algorithm: 0x403" \
1669 -s "got named group: x448(001e)" \
1670 -s "Verifying peer X.509 certificate... ok" \
1671 -s "HTTP/1.0 200 OK" \
1672 -C "received HelloRetryRequest message"
1673
1674requires_config_enabled MBEDTLS_DEBUG_C
1675requires_config_enabled MBEDTLS_SSL_CLI_C
1676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1677requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1678requires_openssl_tls1_3
1679run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
1680 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1681 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1682 0 \
1683 -s "Protocol is TLSv1.3" \
1684 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1685 -s "received signature algorithm: 0x503" \
1686 -s "got named group: x448(001e)" \
1687 -s "Verifying peer X.509 certificate... ok" \
1688 -s "HTTP/1.0 200 OK" \
1689 -C "received HelloRetryRequest message"
1690
1691requires_config_enabled MBEDTLS_DEBUG_C
1692requires_config_enabled MBEDTLS_SSL_CLI_C
1693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1694requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1695requires_openssl_tls1_3
1696run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
1697 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1698 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
1699 0 \
1700 -s "Protocol is TLSv1.3" \
1701 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1702 -s "received signature algorithm: 0x603" \
1703 -s "got named group: x448(001e)" \
1704 -s "Verifying peer X.509 certificate... ok" \
1705 -s "HTTP/1.0 200 OK" \
1706 -C "received HelloRetryRequest message"
1707
1708requires_config_enabled MBEDTLS_DEBUG_C
1709requires_config_enabled MBEDTLS_SSL_CLI_C
1710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1711requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1712requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1713requires_openssl_tls1_3
1714run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
1715 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1716 "$O_NEXT_CLI_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -CAfile data_files/test-ca_cat12.crt" \
1717 0 \
1718 -s "Protocol is TLSv1.3" \
1719 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1720 -s "received signature algorithm: 0x804" \
1721 -s "got named group: x448(001e)" \
1722 -s "Verifying peer X.509 certificate... ok" \
1723 -s "HTTP/1.0 200 OK" \
1724 -C "received HelloRetryRequest message"
1725
1726requires_config_enabled MBEDTLS_DEBUG_C
1727requires_config_enabled MBEDTLS_SSL_CLI_C
1728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1729requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1730requires_gnutls_tls1_3
1731requires_gnutls_next_no_ticket
1732requires_gnutls_next_disable_tls13_compat
1733run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
1734 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1735 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
1736 0 \
1737 -s "Protocol is TLSv1.3" \
1738 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1739 -s "received signature algorithm: 0x403" \
1740 -s "got named group: secp256r1(0017)" \
1741 -s "Verifying peer X.509 certificate... ok" \
1742 -c "HTTP/1.0 200 OK" \
1743 -C "received HelloRetryRequest message"
1744
1745requires_config_enabled MBEDTLS_DEBUG_C
1746requires_config_enabled MBEDTLS_SSL_CLI_C
1747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1748requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1749requires_gnutls_tls1_3
1750requires_gnutls_next_no_ticket
1751requires_gnutls_next_disable_tls13_compat
1752run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
1753 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1754 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
1755 0 \
1756 -s "Protocol is TLSv1.3" \
1757 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1758 -s "received signature algorithm: 0x503" \
1759 -s "got named group: secp256r1(0017)" \
1760 -s "Verifying peer X.509 certificate... ok" \
1761 -c "HTTP/1.0 200 OK" \
1762 -C "received HelloRetryRequest message"
1763
1764requires_config_enabled MBEDTLS_DEBUG_C
1765requires_config_enabled MBEDTLS_SSL_CLI_C
1766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1767requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1768requires_gnutls_tls1_3
1769requires_gnutls_next_no_ticket
1770requires_gnutls_next_disable_tls13_compat
1771run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
1772 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1773 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
1774 0 \
1775 -s "Protocol is TLSv1.3" \
1776 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1777 -s "received signature algorithm: 0x603" \
1778 -s "got named group: secp256r1(0017)" \
1779 -s "Verifying peer X.509 certificate... ok" \
1780 -c "HTTP/1.0 200 OK" \
1781 -C "received HelloRetryRequest message"
1782
1783requires_config_enabled MBEDTLS_DEBUG_C
1784requires_config_enabled MBEDTLS_SSL_CLI_C
1785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1786requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1787requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1788requires_gnutls_tls1_3
1789requires_gnutls_next_no_ticket
1790requires_gnutls_next_disable_tls13_compat
1791run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
1792 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1793 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
1794 0 \
1795 -s "Protocol is TLSv1.3" \
1796 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1797 -s "received signature algorithm: 0x804" \
1798 -s "got named group: secp256r1(0017)" \
1799 -s "Verifying peer X.509 certificate... ok" \
1800 -c "HTTP/1.0 200 OK" \
1801 -C "received HelloRetryRequest message"
1802
1803requires_config_enabled MBEDTLS_DEBUG_C
1804requires_config_enabled MBEDTLS_SSL_CLI_C
1805requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1806requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1807requires_gnutls_tls1_3
1808requires_gnutls_next_no_ticket
1809requires_gnutls_next_disable_tls13_compat
1810run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
1811 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1812 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
1813 0 \
1814 -s "Protocol is TLSv1.3" \
1815 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1816 -s "received signature algorithm: 0x403" \
1817 -s "got named group: secp384r1(0018)" \
1818 -s "Verifying peer X.509 certificate... ok" \
1819 -c "HTTP/1.0 200 OK" \
1820 -C "received HelloRetryRequest message"
1821
1822requires_config_enabled MBEDTLS_DEBUG_C
1823requires_config_enabled MBEDTLS_SSL_CLI_C
1824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1825requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1826requires_gnutls_tls1_3
1827requires_gnutls_next_no_ticket
1828requires_gnutls_next_disable_tls13_compat
1829run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
1830 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1831 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
1832 0 \
1833 -s "Protocol is TLSv1.3" \
1834 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1835 -s "received signature algorithm: 0x503" \
1836 -s "got named group: secp384r1(0018)" \
1837 -s "Verifying peer X.509 certificate... ok" \
1838 -c "HTTP/1.0 200 OK" \
1839 -C "received HelloRetryRequest message"
1840
1841requires_config_enabled MBEDTLS_DEBUG_C
1842requires_config_enabled MBEDTLS_SSL_CLI_C
1843requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1844requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1845requires_gnutls_tls1_3
1846requires_gnutls_next_no_ticket
1847requires_gnutls_next_disable_tls13_compat
1848run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
1849 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1850 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
1851 0 \
1852 -s "Protocol is TLSv1.3" \
1853 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1854 -s "received signature algorithm: 0x603" \
1855 -s "got named group: secp384r1(0018)" \
1856 -s "Verifying peer X.509 certificate... ok" \
1857 -c "HTTP/1.0 200 OK" \
1858 -C "received HelloRetryRequest message"
1859
1860requires_config_enabled MBEDTLS_DEBUG_C
1861requires_config_enabled MBEDTLS_SSL_CLI_C
1862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1863requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1864requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1865requires_gnutls_tls1_3
1866requires_gnutls_next_no_ticket
1867requires_gnutls_next_disable_tls13_compat
1868run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
1869 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1870 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
1871 0 \
1872 -s "Protocol is TLSv1.3" \
1873 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1874 -s "received signature algorithm: 0x804" \
1875 -s "got named group: secp384r1(0018)" \
1876 -s "Verifying peer X.509 certificate... ok" \
1877 -c "HTTP/1.0 200 OK" \
1878 -C "received HelloRetryRequest message"
1879
1880requires_config_enabled MBEDTLS_DEBUG_C
1881requires_config_enabled MBEDTLS_SSL_CLI_C
1882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1883requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1884requires_gnutls_tls1_3
1885requires_gnutls_next_no_ticket
1886requires_gnutls_next_disable_tls13_compat
1887run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
1888 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1889 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
1890 0 \
1891 -s "Protocol is TLSv1.3" \
1892 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1893 -s "received signature algorithm: 0x403" \
1894 -s "got named group: secp521r1(0019)" \
1895 -s "Verifying peer X.509 certificate... ok" \
1896 -c "HTTP/1.0 200 OK" \
1897 -C "received HelloRetryRequest message"
1898
1899requires_config_enabled MBEDTLS_DEBUG_C
1900requires_config_enabled MBEDTLS_SSL_CLI_C
1901requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1902requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1903requires_gnutls_tls1_3
1904requires_gnutls_next_no_ticket
1905requires_gnutls_next_disable_tls13_compat
1906run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
1907 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1908 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
1909 0 \
1910 -s "Protocol is TLSv1.3" \
1911 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1912 -s "received signature algorithm: 0x503" \
1913 -s "got named group: secp521r1(0019)" \
1914 -s "Verifying peer X.509 certificate... ok" \
1915 -c "HTTP/1.0 200 OK" \
1916 -C "received HelloRetryRequest message"
1917
1918requires_config_enabled MBEDTLS_DEBUG_C
1919requires_config_enabled MBEDTLS_SSL_CLI_C
1920requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1921requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1922requires_gnutls_tls1_3
1923requires_gnutls_next_no_ticket
1924requires_gnutls_next_disable_tls13_compat
1925run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
1926 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1927 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
1928 0 \
1929 -s "Protocol is TLSv1.3" \
1930 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1931 -s "received signature algorithm: 0x603" \
1932 -s "got named group: secp521r1(0019)" \
1933 -s "Verifying peer X.509 certificate... ok" \
1934 -c "HTTP/1.0 200 OK" \
1935 -C "received HelloRetryRequest message"
1936
1937requires_config_enabled MBEDTLS_DEBUG_C
1938requires_config_enabled MBEDTLS_SSL_CLI_C
1939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1940requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1941requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1942requires_gnutls_tls1_3
1943requires_gnutls_next_no_ticket
1944requires_gnutls_next_disable_tls13_compat
1945run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
1946 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1947 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
1948 0 \
1949 -s "Protocol is TLSv1.3" \
1950 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1951 -s "received signature algorithm: 0x804" \
1952 -s "got named group: secp521r1(0019)" \
1953 -s "Verifying peer X.509 certificate... ok" \
1954 -c "HTTP/1.0 200 OK" \
1955 -C "received HelloRetryRequest message"
1956
1957requires_config_enabled MBEDTLS_DEBUG_C
1958requires_config_enabled MBEDTLS_SSL_CLI_C
1959requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1960requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1961requires_gnutls_tls1_3
1962requires_gnutls_next_no_ticket
1963requires_gnutls_next_disable_tls13_compat
1964run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
1965 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1966 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
1967 0 \
1968 -s "Protocol is TLSv1.3" \
1969 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1970 -s "received signature algorithm: 0x403" \
1971 -s "got named group: x25519(001d)" \
1972 -s "Verifying peer X.509 certificate... ok" \
1973 -c "HTTP/1.0 200 OK" \
1974 -C "received HelloRetryRequest message"
1975
1976requires_config_enabled MBEDTLS_DEBUG_C
1977requires_config_enabled MBEDTLS_SSL_CLI_C
1978requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1979requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1980requires_gnutls_tls1_3
1981requires_gnutls_next_no_ticket
1982requires_gnutls_next_disable_tls13_compat
1983run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
1984 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1985 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
1986 0 \
1987 -s "Protocol is TLSv1.3" \
1988 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1989 -s "received signature algorithm: 0x503" \
1990 -s "got named group: x25519(001d)" \
1991 -s "Verifying peer X.509 certificate... ok" \
1992 -c "HTTP/1.0 200 OK" \
1993 -C "received HelloRetryRequest message"
1994
1995requires_config_enabled MBEDTLS_DEBUG_C
1996requires_config_enabled MBEDTLS_SSL_CLI_C
1997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1998requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1999requires_gnutls_tls1_3
2000requires_gnutls_next_no_ticket
2001requires_gnutls_next_disable_tls13_compat
2002run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
2003 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2004 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2005 0 \
2006 -s "Protocol is TLSv1.3" \
2007 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2008 -s "received signature algorithm: 0x603" \
2009 -s "got named group: x25519(001d)" \
2010 -s "Verifying peer X.509 certificate... ok" \
2011 -c "HTTP/1.0 200 OK" \
2012 -C "received HelloRetryRequest message"
2013
2014requires_config_enabled MBEDTLS_DEBUG_C
2015requires_config_enabled MBEDTLS_SSL_CLI_C
2016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2017requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2018requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2019requires_gnutls_tls1_3
2020requires_gnutls_next_no_ticket
2021requires_gnutls_next_disable_tls13_compat
2022run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
2023 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2024 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2025 0 \
2026 -s "Protocol is TLSv1.3" \
2027 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2028 -s "received signature algorithm: 0x804" \
2029 -s "got named group: x25519(001d)" \
2030 -s "Verifying peer X.509 certificate... ok" \
2031 -c "HTTP/1.0 200 OK" \
2032 -C "received HelloRetryRequest message"
2033
2034requires_config_enabled MBEDTLS_DEBUG_C
2035requires_config_enabled MBEDTLS_SSL_CLI_C
2036requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2037requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2038requires_gnutls_tls1_3
2039requires_gnutls_next_no_ticket
2040requires_gnutls_next_disable_tls13_compat
2041run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
2042 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2043 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2044 0 \
2045 -s "Protocol is TLSv1.3" \
2046 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2047 -s "received signature algorithm: 0x403" \
2048 -s "got named group: x448(001e)" \
2049 -s "Verifying peer X.509 certificate... ok" \
2050 -c "HTTP/1.0 200 OK" \
2051 -C "received HelloRetryRequest message"
2052
2053requires_config_enabled MBEDTLS_DEBUG_C
2054requires_config_enabled MBEDTLS_SSL_CLI_C
2055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2056requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2057requires_gnutls_tls1_3
2058requires_gnutls_next_no_ticket
2059requires_gnutls_next_disable_tls13_compat
2060run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
2061 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2062 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2063 0 \
2064 -s "Protocol is TLSv1.3" \
2065 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2066 -s "received signature algorithm: 0x503" \
2067 -s "got named group: x448(001e)" \
2068 -s "Verifying peer X.509 certificate... ok" \
2069 -c "HTTP/1.0 200 OK" \
2070 -C "received HelloRetryRequest message"
2071
2072requires_config_enabled MBEDTLS_DEBUG_C
2073requires_config_enabled MBEDTLS_SSL_CLI_C
2074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2075requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2076requires_gnutls_tls1_3
2077requires_gnutls_next_no_ticket
2078requires_gnutls_next_disable_tls13_compat
2079run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
2080 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2081 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2082 0 \
2083 -s "Protocol is TLSv1.3" \
2084 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2085 -s "received signature algorithm: 0x603" \
2086 -s "got named group: x448(001e)" \
2087 -s "Verifying peer X.509 certificate... ok" \
2088 -c "HTTP/1.0 200 OK" \
2089 -C "received HelloRetryRequest message"
2090
2091requires_config_enabled MBEDTLS_DEBUG_C
2092requires_config_enabled MBEDTLS_SSL_CLI_C
2093requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2094requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2095requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2096requires_gnutls_tls1_3
2097requires_gnutls_next_no_ticket
2098requires_gnutls_next_disable_tls13_compat
2099run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
2100 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2101 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2102 0 \
2103 -s "Protocol is TLSv1.3" \
2104 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2105 -s "received signature algorithm: 0x804" \
2106 -s "got named group: x448(001e)" \
2107 -s "Verifying peer X.509 certificate... ok" \
2108 -c "HTTP/1.0 200 OK" \
2109 -C "received HelloRetryRequest message"
2110
2111requires_config_enabled MBEDTLS_DEBUG_C
2112requires_config_enabled MBEDTLS_SSL_CLI_C
2113requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2114requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2115requires_gnutls_tls1_3
2116requires_gnutls_next_no_ticket
2117requires_gnutls_next_disable_tls13_compat
2118run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
2119 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2120 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2121 0 \
2122 -s "Protocol is TLSv1.3" \
2123 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2124 -s "received signature algorithm: 0x403" \
2125 -s "got named group: secp256r1(0017)" \
2126 -s "Verifying peer X.509 certificate... ok" \
2127 -c "HTTP/1.0 200 OK" \
2128 -C "received HelloRetryRequest message"
2129
2130requires_config_enabled MBEDTLS_DEBUG_C
2131requires_config_enabled MBEDTLS_SSL_CLI_C
2132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2133requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2134requires_gnutls_tls1_3
2135requires_gnutls_next_no_ticket
2136requires_gnutls_next_disable_tls13_compat
2137run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
2138 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2139 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2140 0 \
2141 -s "Protocol is TLSv1.3" \
2142 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2143 -s "received signature algorithm: 0x503" \
2144 -s "got named group: secp256r1(0017)" \
2145 -s "Verifying peer X.509 certificate... ok" \
2146 -c "HTTP/1.0 200 OK" \
2147 -C "received HelloRetryRequest message"
2148
2149requires_config_enabled MBEDTLS_DEBUG_C
2150requires_config_enabled MBEDTLS_SSL_CLI_C
2151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2152requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2153requires_gnutls_tls1_3
2154requires_gnutls_next_no_ticket
2155requires_gnutls_next_disable_tls13_compat
2156run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
2157 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2158 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2159 0 \
2160 -s "Protocol is TLSv1.3" \
2161 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2162 -s "received signature algorithm: 0x603" \
2163 -s "got named group: secp256r1(0017)" \
2164 -s "Verifying peer X.509 certificate... ok" \
2165 -c "HTTP/1.0 200 OK" \
2166 -C "received HelloRetryRequest message"
2167
2168requires_config_enabled MBEDTLS_DEBUG_C
2169requires_config_enabled MBEDTLS_SSL_CLI_C
2170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2171requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2172requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2173requires_gnutls_tls1_3
2174requires_gnutls_next_no_ticket
2175requires_gnutls_next_disable_tls13_compat
2176run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
2177 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2178 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2179 0 \
2180 -s "Protocol is TLSv1.3" \
2181 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2182 -s "received signature algorithm: 0x804" \
2183 -s "got named group: secp256r1(0017)" \
2184 -s "Verifying peer X.509 certificate... ok" \
2185 -c "HTTP/1.0 200 OK" \
2186 -C "received HelloRetryRequest message"
2187
2188requires_config_enabled MBEDTLS_DEBUG_C
2189requires_config_enabled MBEDTLS_SSL_CLI_C
2190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2191requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2192requires_gnutls_tls1_3
2193requires_gnutls_next_no_ticket
2194requires_gnutls_next_disable_tls13_compat
2195run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
2196 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2197 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2198 0 \
2199 -s "Protocol is TLSv1.3" \
2200 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2201 -s "received signature algorithm: 0x403" \
2202 -s "got named group: secp384r1(0018)" \
2203 -s "Verifying peer X.509 certificate... ok" \
2204 -c "HTTP/1.0 200 OK" \
2205 -C "received HelloRetryRequest message"
2206
2207requires_config_enabled MBEDTLS_DEBUG_C
2208requires_config_enabled MBEDTLS_SSL_CLI_C
2209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2210requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2211requires_gnutls_tls1_3
2212requires_gnutls_next_no_ticket
2213requires_gnutls_next_disable_tls13_compat
2214run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
2215 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2216 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2217 0 \
2218 -s "Protocol is TLSv1.3" \
2219 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2220 -s "received signature algorithm: 0x503" \
2221 -s "got named group: secp384r1(0018)" \
2222 -s "Verifying peer X.509 certificate... ok" \
2223 -c "HTTP/1.0 200 OK" \
2224 -C "received HelloRetryRequest message"
2225
2226requires_config_enabled MBEDTLS_DEBUG_C
2227requires_config_enabled MBEDTLS_SSL_CLI_C
2228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2229requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2230requires_gnutls_tls1_3
2231requires_gnutls_next_no_ticket
2232requires_gnutls_next_disable_tls13_compat
2233run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
2234 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2235 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2236 0 \
2237 -s "Protocol is TLSv1.3" \
2238 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2239 -s "received signature algorithm: 0x603" \
2240 -s "got named group: secp384r1(0018)" \
2241 -s "Verifying peer X.509 certificate... ok" \
2242 -c "HTTP/1.0 200 OK" \
2243 -C "received HelloRetryRequest message"
2244
2245requires_config_enabled MBEDTLS_DEBUG_C
2246requires_config_enabled MBEDTLS_SSL_CLI_C
2247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2248requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2249requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2250requires_gnutls_tls1_3
2251requires_gnutls_next_no_ticket
2252requires_gnutls_next_disable_tls13_compat
2253run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
2254 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2255 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2256 0 \
2257 -s "Protocol is TLSv1.3" \
2258 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2259 -s "received signature algorithm: 0x804" \
2260 -s "got named group: secp384r1(0018)" \
2261 -s "Verifying peer X.509 certificate... ok" \
2262 -c "HTTP/1.0 200 OK" \
2263 -C "received HelloRetryRequest message"
2264
2265requires_config_enabled MBEDTLS_DEBUG_C
2266requires_config_enabled MBEDTLS_SSL_CLI_C
2267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2268requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2269requires_gnutls_tls1_3
2270requires_gnutls_next_no_ticket
2271requires_gnutls_next_disable_tls13_compat
2272run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
2273 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2274 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2275 0 \
2276 -s "Protocol is TLSv1.3" \
2277 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2278 -s "received signature algorithm: 0x403" \
2279 -s "got named group: secp521r1(0019)" \
2280 -s "Verifying peer X.509 certificate... ok" \
2281 -c "HTTP/1.0 200 OK" \
2282 -C "received HelloRetryRequest message"
2283
2284requires_config_enabled MBEDTLS_DEBUG_C
2285requires_config_enabled MBEDTLS_SSL_CLI_C
2286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2287requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2288requires_gnutls_tls1_3
2289requires_gnutls_next_no_ticket
2290requires_gnutls_next_disable_tls13_compat
2291run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
2292 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2293 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2294 0 \
2295 -s "Protocol is TLSv1.3" \
2296 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2297 -s "received signature algorithm: 0x503" \
2298 -s "got named group: secp521r1(0019)" \
2299 -s "Verifying peer X.509 certificate... ok" \
2300 -c "HTTP/1.0 200 OK" \
2301 -C "received HelloRetryRequest message"
2302
2303requires_config_enabled MBEDTLS_DEBUG_C
2304requires_config_enabled MBEDTLS_SSL_CLI_C
2305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2306requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2307requires_gnutls_tls1_3
2308requires_gnutls_next_no_ticket
2309requires_gnutls_next_disable_tls13_compat
2310run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
2311 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2312 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2313 0 \
2314 -s "Protocol is TLSv1.3" \
2315 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2316 -s "received signature algorithm: 0x603" \
2317 -s "got named group: secp521r1(0019)" \
2318 -s "Verifying peer X.509 certificate... ok" \
2319 -c "HTTP/1.0 200 OK" \
2320 -C "received HelloRetryRequest message"
2321
2322requires_config_enabled MBEDTLS_DEBUG_C
2323requires_config_enabled MBEDTLS_SSL_CLI_C
2324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2325requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2326requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2327requires_gnutls_tls1_3
2328requires_gnutls_next_no_ticket
2329requires_gnutls_next_disable_tls13_compat
2330run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
2331 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2332 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2333 0 \
2334 -s "Protocol is TLSv1.3" \
2335 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2336 -s "received signature algorithm: 0x804" \
2337 -s "got named group: secp521r1(0019)" \
2338 -s "Verifying peer X.509 certificate... ok" \
2339 -c "HTTP/1.0 200 OK" \
2340 -C "received HelloRetryRequest message"
2341
2342requires_config_enabled MBEDTLS_DEBUG_C
2343requires_config_enabled MBEDTLS_SSL_CLI_C
2344requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2345requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2346requires_gnutls_tls1_3
2347requires_gnutls_next_no_ticket
2348requires_gnutls_next_disable_tls13_compat
2349run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
2350 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2351 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2352 0 \
2353 -s "Protocol is TLSv1.3" \
2354 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2355 -s "received signature algorithm: 0x403" \
2356 -s "got named group: x25519(001d)" \
2357 -s "Verifying peer X.509 certificate... ok" \
2358 -c "HTTP/1.0 200 OK" \
2359 -C "received HelloRetryRequest message"
2360
2361requires_config_enabled MBEDTLS_DEBUG_C
2362requires_config_enabled MBEDTLS_SSL_CLI_C
2363requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2364requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2365requires_gnutls_tls1_3
2366requires_gnutls_next_no_ticket
2367requires_gnutls_next_disable_tls13_compat
2368run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
2369 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2370 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2371 0 \
2372 -s "Protocol is TLSv1.3" \
2373 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2374 -s "received signature algorithm: 0x503" \
2375 -s "got named group: x25519(001d)" \
2376 -s "Verifying peer X.509 certificate... ok" \
2377 -c "HTTP/1.0 200 OK" \
2378 -C "received HelloRetryRequest message"
2379
2380requires_config_enabled MBEDTLS_DEBUG_C
2381requires_config_enabled MBEDTLS_SSL_CLI_C
2382requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2383requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2384requires_gnutls_tls1_3
2385requires_gnutls_next_no_ticket
2386requires_gnutls_next_disable_tls13_compat
2387run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
2388 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2389 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2390 0 \
2391 -s "Protocol is TLSv1.3" \
2392 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2393 -s "received signature algorithm: 0x603" \
2394 -s "got named group: x25519(001d)" \
2395 -s "Verifying peer X.509 certificate... ok" \
2396 -c "HTTP/1.0 200 OK" \
2397 -C "received HelloRetryRequest message"
2398
2399requires_config_enabled MBEDTLS_DEBUG_C
2400requires_config_enabled MBEDTLS_SSL_CLI_C
2401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2402requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2403requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2404requires_gnutls_tls1_3
2405requires_gnutls_next_no_ticket
2406requires_gnutls_next_disable_tls13_compat
2407run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
2408 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2409 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2410 0 \
2411 -s "Protocol is TLSv1.3" \
2412 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2413 -s "received signature algorithm: 0x804" \
2414 -s "got named group: x25519(001d)" \
2415 -s "Verifying peer X.509 certificate... ok" \
2416 -c "HTTP/1.0 200 OK" \
2417 -C "received HelloRetryRequest message"
2418
2419requires_config_enabled MBEDTLS_DEBUG_C
2420requires_config_enabled MBEDTLS_SSL_CLI_C
2421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2422requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2423requires_gnutls_tls1_3
2424requires_gnutls_next_no_ticket
2425requires_gnutls_next_disable_tls13_compat
2426run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
2427 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2428 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2429 0 \
2430 -s "Protocol is TLSv1.3" \
2431 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2432 -s "received signature algorithm: 0x403" \
2433 -s "got named group: x448(001e)" \
2434 -s "Verifying peer X.509 certificate... ok" \
2435 -c "HTTP/1.0 200 OK" \
2436 -C "received HelloRetryRequest message"
2437
2438requires_config_enabled MBEDTLS_DEBUG_C
2439requires_config_enabled MBEDTLS_SSL_CLI_C
2440requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2441requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2442requires_gnutls_tls1_3
2443requires_gnutls_next_no_ticket
2444requires_gnutls_next_disable_tls13_compat
2445run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
2446 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2447 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2448 0 \
2449 -s "Protocol is TLSv1.3" \
2450 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2451 -s "received signature algorithm: 0x503" \
2452 -s "got named group: x448(001e)" \
2453 -s "Verifying peer X.509 certificate... ok" \
2454 -c "HTTP/1.0 200 OK" \
2455 -C "received HelloRetryRequest message"
2456
2457requires_config_enabled MBEDTLS_DEBUG_C
2458requires_config_enabled MBEDTLS_SSL_CLI_C
2459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2460requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2461requires_gnutls_tls1_3
2462requires_gnutls_next_no_ticket
2463requires_gnutls_next_disable_tls13_compat
2464run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
2465 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2466 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2467 0 \
2468 -s "Protocol is TLSv1.3" \
2469 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2470 -s "received signature algorithm: 0x603" \
2471 -s "got named group: x448(001e)" \
2472 -s "Verifying peer X.509 certificate... ok" \
2473 -c "HTTP/1.0 200 OK" \
2474 -C "received HelloRetryRequest message"
2475
2476requires_config_enabled MBEDTLS_DEBUG_C
2477requires_config_enabled MBEDTLS_SSL_CLI_C
2478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2479requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2480requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2481requires_gnutls_tls1_3
2482requires_gnutls_next_no_ticket
2483requires_gnutls_next_disable_tls13_compat
2484run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
2485 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2486 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2487 0 \
2488 -s "Protocol is TLSv1.3" \
2489 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2490 -s "received signature algorithm: 0x804" \
2491 -s "got named group: x448(001e)" \
2492 -s "Verifying peer X.509 certificate... ok" \
2493 -c "HTTP/1.0 200 OK" \
2494 -C "received HelloRetryRequest message"
2495
2496requires_config_enabled MBEDTLS_DEBUG_C
2497requires_config_enabled MBEDTLS_SSL_CLI_C
2498requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2499requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2500requires_gnutls_tls1_3
2501requires_gnutls_next_no_ticket
2502requires_gnutls_next_disable_tls13_compat
2503run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
2504 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2505 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2506 0 \
2507 -s "Protocol is TLSv1.3" \
2508 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2509 -s "received signature algorithm: 0x403" \
2510 -s "got named group: secp256r1(0017)" \
2511 -s "Verifying peer X.509 certificate... ok" \
2512 -c "HTTP/1.0 200 OK" \
2513 -C "received HelloRetryRequest message"
2514
2515requires_config_enabled MBEDTLS_DEBUG_C
2516requires_config_enabled MBEDTLS_SSL_CLI_C
2517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2518requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2519requires_gnutls_tls1_3
2520requires_gnutls_next_no_ticket
2521requires_gnutls_next_disable_tls13_compat
2522run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
2523 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2524 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2525 0 \
2526 -s "Protocol is TLSv1.3" \
2527 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2528 -s "received signature algorithm: 0x503" \
2529 -s "got named group: secp256r1(0017)" \
2530 -s "Verifying peer X.509 certificate... ok" \
2531 -c "HTTP/1.0 200 OK" \
2532 -C "received HelloRetryRequest message"
2533
2534requires_config_enabled MBEDTLS_DEBUG_C
2535requires_config_enabled MBEDTLS_SSL_CLI_C
2536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2537requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2538requires_gnutls_tls1_3
2539requires_gnutls_next_no_ticket
2540requires_gnutls_next_disable_tls13_compat
2541run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
2542 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2543 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2544 0 \
2545 -s "Protocol is TLSv1.3" \
2546 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2547 -s "received signature algorithm: 0x603" \
2548 -s "got named group: secp256r1(0017)" \
2549 -s "Verifying peer X.509 certificate... ok" \
2550 -c "HTTP/1.0 200 OK" \
2551 -C "received HelloRetryRequest message"
2552
2553requires_config_enabled MBEDTLS_DEBUG_C
2554requires_config_enabled MBEDTLS_SSL_CLI_C
2555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2556requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2557requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2558requires_gnutls_tls1_3
2559requires_gnutls_next_no_ticket
2560requires_gnutls_next_disable_tls13_compat
2561run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
2562 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2563 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2564 0 \
2565 -s "Protocol is TLSv1.3" \
2566 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2567 -s "received signature algorithm: 0x804" \
2568 -s "got named group: secp256r1(0017)" \
2569 -s "Verifying peer X.509 certificate... ok" \
2570 -c "HTTP/1.0 200 OK" \
2571 -C "received HelloRetryRequest message"
2572
2573requires_config_enabled MBEDTLS_DEBUG_C
2574requires_config_enabled MBEDTLS_SSL_CLI_C
2575requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2576requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2577requires_gnutls_tls1_3
2578requires_gnutls_next_no_ticket
2579requires_gnutls_next_disable_tls13_compat
2580run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
2581 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2582 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2583 0 \
2584 -s "Protocol is TLSv1.3" \
2585 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2586 -s "received signature algorithm: 0x403" \
2587 -s "got named group: secp384r1(0018)" \
2588 -s "Verifying peer X.509 certificate... ok" \
2589 -c "HTTP/1.0 200 OK" \
2590 -C "received HelloRetryRequest message"
2591
2592requires_config_enabled MBEDTLS_DEBUG_C
2593requires_config_enabled MBEDTLS_SSL_CLI_C
2594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2595requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2596requires_gnutls_tls1_3
2597requires_gnutls_next_no_ticket
2598requires_gnutls_next_disable_tls13_compat
2599run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
2600 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2601 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2602 0 \
2603 -s "Protocol is TLSv1.3" \
2604 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2605 -s "received signature algorithm: 0x503" \
2606 -s "got named group: secp384r1(0018)" \
2607 -s "Verifying peer X.509 certificate... ok" \
2608 -c "HTTP/1.0 200 OK" \
2609 -C "received HelloRetryRequest message"
2610
2611requires_config_enabled MBEDTLS_DEBUG_C
2612requires_config_enabled MBEDTLS_SSL_CLI_C
2613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2614requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2615requires_gnutls_tls1_3
2616requires_gnutls_next_no_ticket
2617requires_gnutls_next_disable_tls13_compat
2618run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
2619 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2620 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2621 0 \
2622 -s "Protocol is TLSv1.3" \
2623 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2624 -s "received signature algorithm: 0x603" \
2625 -s "got named group: secp384r1(0018)" \
2626 -s "Verifying peer X.509 certificate... ok" \
2627 -c "HTTP/1.0 200 OK" \
2628 -C "received HelloRetryRequest message"
2629
2630requires_config_enabled MBEDTLS_DEBUG_C
2631requires_config_enabled MBEDTLS_SSL_CLI_C
2632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2633requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2634requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2635requires_gnutls_tls1_3
2636requires_gnutls_next_no_ticket
2637requires_gnutls_next_disable_tls13_compat
2638run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
2639 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2640 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2641 0 \
2642 -s "Protocol is TLSv1.3" \
2643 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2644 -s "received signature algorithm: 0x804" \
2645 -s "got named group: secp384r1(0018)" \
2646 -s "Verifying peer X.509 certificate... ok" \
2647 -c "HTTP/1.0 200 OK" \
2648 -C "received HelloRetryRequest message"
2649
2650requires_config_enabled MBEDTLS_DEBUG_C
2651requires_config_enabled MBEDTLS_SSL_CLI_C
2652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2653requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2654requires_gnutls_tls1_3
2655requires_gnutls_next_no_ticket
2656requires_gnutls_next_disable_tls13_compat
2657run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
2658 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2659 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2660 0 \
2661 -s "Protocol is TLSv1.3" \
2662 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2663 -s "received signature algorithm: 0x403" \
2664 -s "got named group: secp521r1(0019)" \
2665 -s "Verifying peer X.509 certificate... ok" \
2666 -c "HTTP/1.0 200 OK" \
2667 -C "received HelloRetryRequest message"
2668
2669requires_config_enabled MBEDTLS_DEBUG_C
2670requires_config_enabled MBEDTLS_SSL_CLI_C
2671requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2672requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2673requires_gnutls_tls1_3
2674requires_gnutls_next_no_ticket
2675requires_gnutls_next_disable_tls13_compat
2676run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
2677 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2678 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2679 0 \
2680 -s "Protocol is TLSv1.3" \
2681 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2682 -s "received signature algorithm: 0x503" \
2683 -s "got named group: secp521r1(0019)" \
2684 -s "Verifying peer X.509 certificate... ok" \
2685 -c "HTTP/1.0 200 OK" \
2686 -C "received HelloRetryRequest message"
2687
2688requires_config_enabled MBEDTLS_DEBUG_C
2689requires_config_enabled MBEDTLS_SSL_CLI_C
2690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2691requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2692requires_gnutls_tls1_3
2693requires_gnutls_next_no_ticket
2694requires_gnutls_next_disable_tls13_compat
2695run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
2696 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2697 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2698 0 \
2699 -s "Protocol is TLSv1.3" \
2700 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2701 -s "received signature algorithm: 0x603" \
2702 -s "got named group: secp521r1(0019)" \
2703 -s "Verifying peer X.509 certificate... ok" \
2704 -c "HTTP/1.0 200 OK" \
2705 -C "received HelloRetryRequest message"
2706
2707requires_config_enabled MBEDTLS_DEBUG_C
2708requires_config_enabled MBEDTLS_SSL_CLI_C
2709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2710requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2711requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2712requires_gnutls_tls1_3
2713requires_gnutls_next_no_ticket
2714requires_gnutls_next_disable_tls13_compat
2715run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
2716 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2717 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2718 0 \
2719 -s "Protocol is TLSv1.3" \
2720 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2721 -s "received signature algorithm: 0x804" \
2722 -s "got named group: secp521r1(0019)" \
2723 -s "Verifying peer X.509 certificate... ok" \
2724 -c "HTTP/1.0 200 OK" \
2725 -C "received HelloRetryRequest message"
2726
2727requires_config_enabled MBEDTLS_DEBUG_C
2728requires_config_enabled MBEDTLS_SSL_CLI_C
2729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2730requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2731requires_gnutls_tls1_3
2732requires_gnutls_next_no_ticket
2733requires_gnutls_next_disable_tls13_compat
2734run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
2735 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2736 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2737 0 \
2738 -s "Protocol is TLSv1.3" \
2739 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2740 -s "received signature algorithm: 0x403" \
2741 -s "got named group: x25519(001d)" \
2742 -s "Verifying peer X.509 certificate... ok" \
2743 -c "HTTP/1.0 200 OK" \
2744 -C "received HelloRetryRequest message"
2745
2746requires_config_enabled MBEDTLS_DEBUG_C
2747requires_config_enabled MBEDTLS_SSL_CLI_C
2748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2749requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2750requires_gnutls_tls1_3
2751requires_gnutls_next_no_ticket
2752requires_gnutls_next_disable_tls13_compat
2753run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
2754 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2755 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2756 0 \
2757 -s "Protocol is TLSv1.3" \
2758 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2759 -s "received signature algorithm: 0x503" \
2760 -s "got named group: x25519(001d)" \
2761 -s "Verifying peer X.509 certificate... ok" \
2762 -c "HTTP/1.0 200 OK" \
2763 -C "received HelloRetryRequest message"
2764
2765requires_config_enabled MBEDTLS_DEBUG_C
2766requires_config_enabled MBEDTLS_SSL_CLI_C
2767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2768requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2769requires_gnutls_tls1_3
2770requires_gnutls_next_no_ticket
2771requires_gnutls_next_disable_tls13_compat
2772run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
2773 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2774 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2775 0 \
2776 -s "Protocol is TLSv1.3" \
2777 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2778 -s "received signature algorithm: 0x603" \
2779 -s "got named group: x25519(001d)" \
2780 -s "Verifying peer X.509 certificate... ok" \
2781 -c "HTTP/1.0 200 OK" \
2782 -C "received HelloRetryRequest message"
2783
2784requires_config_enabled MBEDTLS_DEBUG_C
2785requires_config_enabled MBEDTLS_SSL_CLI_C
2786requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2787requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2788requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2789requires_gnutls_tls1_3
2790requires_gnutls_next_no_ticket
2791requires_gnutls_next_disable_tls13_compat
2792run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
2793 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2794 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2795 0 \
2796 -s "Protocol is TLSv1.3" \
2797 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2798 -s "received signature algorithm: 0x804" \
2799 -s "got named group: x25519(001d)" \
2800 -s "Verifying peer X.509 certificate... ok" \
2801 -c "HTTP/1.0 200 OK" \
2802 -C "received HelloRetryRequest message"
2803
2804requires_config_enabled MBEDTLS_DEBUG_C
2805requires_config_enabled MBEDTLS_SSL_CLI_C
2806requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2807requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2808requires_gnutls_tls1_3
2809requires_gnutls_next_no_ticket
2810requires_gnutls_next_disable_tls13_compat
2811run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
2812 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2813 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2814 0 \
2815 -s "Protocol is TLSv1.3" \
2816 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2817 -s "received signature algorithm: 0x403" \
2818 -s "got named group: x448(001e)" \
2819 -s "Verifying peer X.509 certificate... ok" \
2820 -c "HTTP/1.0 200 OK" \
2821 -C "received HelloRetryRequest message"
2822
2823requires_config_enabled MBEDTLS_DEBUG_C
2824requires_config_enabled MBEDTLS_SSL_CLI_C
2825requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2826requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2827requires_gnutls_tls1_3
2828requires_gnutls_next_no_ticket
2829requires_gnutls_next_disable_tls13_compat
2830run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
2831 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2832 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2833 0 \
2834 -s "Protocol is TLSv1.3" \
2835 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2836 -s "received signature algorithm: 0x503" \
2837 -s "got named group: x448(001e)" \
2838 -s "Verifying peer X.509 certificate... ok" \
2839 -c "HTTP/1.0 200 OK" \
2840 -C "received HelloRetryRequest message"
2841
2842requires_config_enabled MBEDTLS_DEBUG_C
2843requires_config_enabled MBEDTLS_SSL_CLI_C
2844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2845requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2846requires_gnutls_tls1_3
2847requires_gnutls_next_no_ticket
2848requires_gnutls_next_disable_tls13_compat
2849run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
2850 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2851 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2852 0 \
2853 -s "Protocol is TLSv1.3" \
2854 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2855 -s "received signature algorithm: 0x603" \
2856 -s "got named group: x448(001e)" \
2857 -s "Verifying peer X.509 certificate... ok" \
2858 -c "HTTP/1.0 200 OK" \
2859 -C "received HelloRetryRequest message"
2860
2861requires_config_enabled MBEDTLS_DEBUG_C
2862requires_config_enabled MBEDTLS_SSL_CLI_C
2863requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2864requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2865requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2866requires_gnutls_tls1_3
2867requires_gnutls_next_no_ticket
2868requires_gnutls_next_disable_tls13_compat
2869run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
2870 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2871 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2872 0 \
2873 -s "Protocol is TLSv1.3" \
2874 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2875 -s "received signature algorithm: 0x804" \
2876 -s "got named group: x448(001e)" \
2877 -s "Verifying peer X.509 certificate... ok" \
2878 -c "HTTP/1.0 200 OK" \
2879 -C "received HelloRetryRequest message"
2880
2881requires_config_enabled MBEDTLS_DEBUG_C
2882requires_config_enabled MBEDTLS_SSL_CLI_C
2883requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2884requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2885requires_gnutls_tls1_3
2886requires_gnutls_next_no_ticket
2887requires_gnutls_next_disable_tls13_compat
2888run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
2889 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2890 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2891 0 \
2892 -s "Protocol is TLSv1.3" \
2893 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
2894 -s "received signature algorithm: 0x403" \
2895 -s "got named group: secp256r1(0017)" \
2896 -s "Verifying peer X.509 certificate... ok" \
2897 -c "HTTP/1.0 200 OK" \
2898 -C "received HelloRetryRequest message"
2899
2900requires_config_enabled MBEDTLS_DEBUG_C
2901requires_config_enabled MBEDTLS_SSL_CLI_C
2902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2903requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2904requires_gnutls_tls1_3
2905requires_gnutls_next_no_ticket
2906requires_gnutls_next_disable_tls13_compat
2907run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
2908 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2909 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2910 0 \
2911 -s "Protocol is TLSv1.3" \
2912 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
2913 -s "received signature algorithm: 0x503" \
2914 -s "got named group: secp256r1(0017)" \
2915 -s "Verifying peer X.509 certificate... ok" \
2916 -c "HTTP/1.0 200 OK" \
2917 -C "received HelloRetryRequest message"
2918
2919requires_config_enabled MBEDTLS_DEBUG_C
2920requires_config_enabled MBEDTLS_SSL_CLI_C
2921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2922requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2923requires_gnutls_tls1_3
2924requires_gnutls_next_no_ticket
2925requires_gnutls_next_disable_tls13_compat
2926run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
2927 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2928 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2929 0 \
2930 -s "Protocol is TLSv1.3" \
2931 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
2932 -s "received signature algorithm: 0x603" \
2933 -s "got named group: secp256r1(0017)" \
2934 -s "Verifying peer X.509 certificate... ok" \
2935 -c "HTTP/1.0 200 OK" \
2936 -C "received HelloRetryRequest message"
2937
2938requires_config_enabled MBEDTLS_DEBUG_C
2939requires_config_enabled MBEDTLS_SSL_CLI_C
2940requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2941requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2942requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2943requires_gnutls_tls1_3
2944requires_gnutls_next_no_ticket
2945requires_gnutls_next_disable_tls13_compat
2946run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
2947 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2948 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
2949 0 \
2950 -s "Protocol is TLSv1.3" \
2951 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
2952 -s "received signature algorithm: 0x804" \
2953 -s "got named group: secp256r1(0017)" \
2954 -s "Verifying peer X.509 certificate... ok" \
2955 -c "HTTP/1.0 200 OK" \
2956 -C "received HelloRetryRequest message"
2957
2958requires_config_enabled MBEDTLS_DEBUG_C
2959requires_config_enabled MBEDTLS_SSL_CLI_C
2960requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2961requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2962requires_gnutls_tls1_3
2963requires_gnutls_next_no_ticket
2964requires_gnutls_next_disable_tls13_compat
2965run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
2966 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2967 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2968 0 \
2969 -s "Protocol is TLSv1.3" \
2970 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
2971 -s "received signature algorithm: 0x403" \
2972 -s "got named group: secp384r1(0018)" \
2973 -s "Verifying peer X.509 certificate... ok" \
2974 -c "HTTP/1.0 200 OK" \
2975 -C "received HelloRetryRequest message"
2976
2977requires_config_enabled MBEDTLS_DEBUG_C
2978requires_config_enabled MBEDTLS_SSL_CLI_C
2979requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2980requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
2981requires_gnutls_tls1_3
2982requires_gnutls_next_no_ticket
2983requires_gnutls_next_disable_tls13_compat
2984run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
2985 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2986 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
2987 0 \
2988 -s "Protocol is TLSv1.3" \
2989 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
2990 -s "received signature algorithm: 0x503" \
2991 -s "got named group: secp384r1(0018)" \
2992 -s "Verifying peer X.509 certificate... ok" \
2993 -c "HTTP/1.0 200 OK" \
2994 -C "received HelloRetryRequest message"
2995
2996requires_config_enabled MBEDTLS_DEBUG_C
2997requires_config_enabled MBEDTLS_SSL_CLI_C
2998requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2999requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3000requires_gnutls_tls1_3
3001requires_gnutls_next_no_ticket
3002requires_gnutls_next_disable_tls13_compat
3003run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
3004 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3005 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3006 0 \
3007 -s "Protocol is TLSv1.3" \
3008 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3009 -s "received signature algorithm: 0x603" \
3010 -s "got named group: secp384r1(0018)" \
3011 -s "Verifying peer X.509 certificate... ok" \
3012 -c "HTTP/1.0 200 OK" \
3013 -C "received HelloRetryRequest message"
3014
3015requires_config_enabled MBEDTLS_DEBUG_C
3016requires_config_enabled MBEDTLS_SSL_CLI_C
3017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3018requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3019requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3020requires_gnutls_tls1_3
3021requires_gnutls_next_no_ticket
3022requires_gnutls_next_disable_tls13_compat
3023run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
3024 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3025 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
3026 0 \
3027 -s "Protocol is TLSv1.3" \
3028 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3029 -s "received signature algorithm: 0x804" \
3030 -s "got named group: secp384r1(0018)" \
3031 -s "Verifying peer X.509 certificate... ok" \
3032 -c "HTTP/1.0 200 OK" \
3033 -C "received HelloRetryRequest message"
3034
3035requires_config_enabled MBEDTLS_DEBUG_C
3036requires_config_enabled MBEDTLS_SSL_CLI_C
3037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3038requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3039requires_gnutls_tls1_3
3040requires_gnutls_next_no_ticket
3041requires_gnutls_next_disable_tls13_compat
3042run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
3043 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3044 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3045 0 \
3046 -s "Protocol is TLSv1.3" \
3047 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3048 -s "received signature algorithm: 0x403" \
3049 -s "got named group: secp521r1(0019)" \
3050 -s "Verifying peer X.509 certificate... ok" \
3051 -c "HTTP/1.0 200 OK" \
3052 -C "received HelloRetryRequest message"
3053
3054requires_config_enabled MBEDTLS_DEBUG_C
3055requires_config_enabled MBEDTLS_SSL_CLI_C
3056requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3057requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3058requires_gnutls_tls1_3
3059requires_gnutls_next_no_ticket
3060requires_gnutls_next_disable_tls13_compat
3061run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
3062 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3063 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3064 0 \
3065 -s "Protocol is TLSv1.3" \
3066 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3067 -s "received signature algorithm: 0x503" \
3068 -s "got named group: secp521r1(0019)" \
3069 -s "Verifying peer X.509 certificate... ok" \
3070 -c "HTTP/1.0 200 OK" \
3071 -C "received HelloRetryRequest message"
3072
3073requires_config_enabled MBEDTLS_DEBUG_C
3074requires_config_enabled MBEDTLS_SSL_CLI_C
3075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3076requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3077requires_gnutls_tls1_3
3078requires_gnutls_next_no_ticket
3079requires_gnutls_next_disable_tls13_compat
3080run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
3081 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3082 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3083 0 \
3084 -s "Protocol is TLSv1.3" \
3085 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3086 -s "received signature algorithm: 0x603" \
3087 -s "got named group: secp521r1(0019)" \
3088 -s "Verifying peer X.509 certificate... ok" \
3089 -c "HTTP/1.0 200 OK" \
3090 -C "received HelloRetryRequest message"
3091
3092requires_config_enabled MBEDTLS_DEBUG_C
3093requires_config_enabled MBEDTLS_SSL_CLI_C
3094requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3095requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3096requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3097requires_gnutls_tls1_3
3098requires_gnutls_next_no_ticket
3099requires_gnutls_next_disable_tls13_compat
3100run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
3101 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3102 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
3103 0 \
3104 -s "Protocol is TLSv1.3" \
3105 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3106 -s "received signature algorithm: 0x804" \
3107 -s "got named group: secp521r1(0019)" \
3108 -s "Verifying peer X.509 certificate... ok" \
3109 -c "HTTP/1.0 200 OK" \
3110 -C "received HelloRetryRequest message"
3111
3112requires_config_enabled MBEDTLS_DEBUG_C
3113requires_config_enabled MBEDTLS_SSL_CLI_C
3114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3115requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3116requires_gnutls_tls1_3
3117requires_gnutls_next_no_ticket
3118requires_gnutls_next_disable_tls13_compat
3119run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
3120 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3121 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3122 0 \
3123 -s "Protocol is TLSv1.3" \
3124 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3125 -s "received signature algorithm: 0x403" \
3126 -s "got named group: x25519(001d)" \
3127 -s "Verifying peer X.509 certificate... ok" \
3128 -c "HTTP/1.0 200 OK" \
3129 -C "received HelloRetryRequest message"
3130
3131requires_config_enabled MBEDTLS_DEBUG_C
3132requires_config_enabled MBEDTLS_SSL_CLI_C
3133requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3134requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3135requires_gnutls_tls1_3
3136requires_gnutls_next_no_ticket
3137requires_gnutls_next_disable_tls13_compat
3138run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
3139 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3140 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3141 0 \
3142 -s "Protocol is TLSv1.3" \
3143 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3144 -s "received signature algorithm: 0x503" \
3145 -s "got named group: x25519(001d)" \
3146 -s "Verifying peer X.509 certificate... ok" \
3147 -c "HTTP/1.0 200 OK" \
3148 -C "received HelloRetryRequest message"
3149
3150requires_config_enabled MBEDTLS_DEBUG_C
3151requires_config_enabled MBEDTLS_SSL_CLI_C
3152requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3153requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3154requires_gnutls_tls1_3
3155requires_gnutls_next_no_ticket
3156requires_gnutls_next_disable_tls13_compat
3157run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
3158 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3159 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3160 0 \
3161 -s "Protocol is TLSv1.3" \
3162 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3163 -s "received signature algorithm: 0x603" \
3164 -s "got named group: x25519(001d)" \
3165 -s "Verifying peer X.509 certificate... ok" \
3166 -c "HTTP/1.0 200 OK" \
3167 -C "received HelloRetryRequest message"
3168
3169requires_config_enabled MBEDTLS_DEBUG_C
3170requires_config_enabled MBEDTLS_SSL_CLI_C
3171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3172requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3173requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3174requires_gnutls_tls1_3
3175requires_gnutls_next_no_ticket
3176requires_gnutls_next_disable_tls13_compat
3177run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
3178 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3179 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
3180 0 \
3181 -s "Protocol is TLSv1.3" \
3182 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3183 -s "received signature algorithm: 0x804" \
3184 -s "got named group: x25519(001d)" \
3185 -s "Verifying peer X.509 certificate... ok" \
3186 -c "HTTP/1.0 200 OK" \
3187 -C "received HelloRetryRequest message"
3188
3189requires_config_enabled MBEDTLS_DEBUG_C
3190requires_config_enabled MBEDTLS_SSL_CLI_C
3191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3192requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3193requires_gnutls_tls1_3
3194requires_gnutls_next_no_ticket
3195requires_gnutls_next_disable_tls13_compat
3196run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
3197 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3198 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3199 0 \
3200 -s "Protocol is TLSv1.3" \
3201 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3202 -s "received signature algorithm: 0x403" \
3203 -s "got named group: x448(001e)" \
3204 -s "Verifying peer X.509 certificate... ok" \
3205 -c "HTTP/1.0 200 OK" \
3206 -C "received HelloRetryRequest message"
3207
3208requires_config_enabled MBEDTLS_DEBUG_C
3209requires_config_enabled MBEDTLS_SSL_CLI_C
3210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3211requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3212requires_gnutls_tls1_3
3213requires_gnutls_next_no_ticket
3214requires_gnutls_next_disable_tls13_compat
3215run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
3216 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3217 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3218 0 \
3219 -s "Protocol is TLSv1.3" \
3220 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3221 -s "received signature algorithm: 0x503" \
3222 -s "got named group: x448(001e)" \
3223 -s "Verifying peer X.509 certificate... ok" \
3224 -c "HTTP/1.0 200 OK" \
3225 -C "received HelloRetryRequest message"
3226
3227requires_config_enabled MBEDTLS_DEBUG_C
3228requires_config_enabled MBEDTLS_SSL_CLI_C
3229requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3230requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3231requires_gnutls_tls1_3
3232requires_gnutls_next_no_ticket
3233requires_gnutls_next_disable_tls13_compat
3234run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
3235 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3236 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3237 0 \
3238 -s "Protocol is TLSv1.3" \
3239 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3240 -s "received signature algorithm: 0x603" \
3241 -s "got named group: x448(001e)" \
3242 -s "Verifying peer X.509 certificate... ok" \
3243 -c "HTTP/1.0 200 OK" \
3244 -C "received HelloRetryRequest message"
3245
3246requires_config_enabled MBEDTLS_DEBUG_C
3247requires_config_enabled MBEDTLS_SSL_CLI_C
3248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3249requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3250requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3251requires_gnutls_tls1_3
3252requires_gnutls_next_no_ticket
3253requires_gnutls_next_disable_tls13_compat
3254run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
3255 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3256 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
3257 0 \
3258 -s "Protocol is TLSv1.3" \
3259 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3260 -s "received signature algorithm: 0x804" \
3261 -s "got named group: x448(001e)" \
3262 -s "Verifying peer X.509 certificate... ok" \
3263 -c "HTTP/1.0 200 OK" \
3264 -C "received HelloRetryRequest message"
3265
3266requires_config_enabled MBEDTLS_DEBUG_C
3267requires_config_enabled MBEDTLS_SSL_CLI_C
3268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3269requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3270requires_gnutls_tls1_3
3271requires_gnutls_next_no_ticket
3272requires_gnutls_next_disable_tls13_compat
3273run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
3274 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3275 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3276 0 \
3277 -s "Protocol is TLSv1.3" \
3278 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3279 -s "received signature algorithm: 0x403" \
3280 -s "got named group: secp256r1(0017)" \
3281 -s "Verifying peer X.509 certificate... ok" \
3282 -c "HTTP/1.0 200 OK" \
3283 -C "received HelloRetryRequest message"
3284
3285requires_config_enabled MBEDTLS_DEBUG_C
3286requires_config_enabled MBEDTLS_SSL_CLI_C
3287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3288requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3289requires_gnutls_tls1_3
3290requires_gnutls_next_no_ticket
3291requires_gnutls_next_disable_tls13_compat
3292run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
3293 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3294 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3295 0 \
3296 -s "Protocol is TLSv1.3" \
3297 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3298 -s "received signature algorithm: 0x503" \
3299 -s "got named group: secp256r1(0017)" \
3300 -s "Verifying peer X.509 certificate... ok" \
3301 -c "HTTP/1.0 200 OK" \
3302 -C "received HelloRetryRequest message"
3303
3304requires_config_enabled MBEDTLS_DEBUG_C
3305requires_config_enabled MBEDTLS_SSL_CLI_C
3306requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3307requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3308requires_gnutls_tls1_3
3309requires_gnutls_next_no_ticket
3310requires_gnutls_next_disable_tls13_compat
3311run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
3312 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3313 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3314 0 \
3315 -s "Protocol is TLSv1.3" \
3316 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3317 -s "received signature algorithm: 0x603" \
3318 -s "got named group: secp256r1(0017)" \
3319 -s "Verifying peer X.509 certificate... ok" \
3320 -c "HTTP/1.0 200 OK" \
3321 -C "received HelloRetryRequest message"
3322
3323requires_config_enabled MBEDTLS_DEBUG_C
3324requires_config_enabled MBEDTLS_SSL_CLI_C
3325requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3326requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3327requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3328requires_gnutls_tls1_3
3329requires_gnutls_next_no_ticket
3330requires_gnutls_next_disable_tls13_compat
3331run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
3332 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3333 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
3334 0 \
3335 -s "Protocol is TLSv1.3" \
3336 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3337 -s "received signature algorithm: 0x804" \
3338 -s "got named group: secp256r1(0017)" \
3339 -s "Verifying peer X.509 certificate... ok" \
3340 -c "HTTP/1.0 200 OK" \
3341 -C "received HelloRetryRequest message"
3342
3343requires_config_enabled MBEDTLS_DEBUG_C
3344requires_config_enabled MBEDTLS_SSL_CLI_C
3345requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3346requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3347requires_gnutls_tls1_3
3348requires_gnutls_next_no_ticket
3349requires_gnutls_next_disable_tls13_compat
3350run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
3351 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3352 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3353 0 \
3354 -s "Protocol is TLSv1.3" \
3355 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3356 -s "received signature algorithm: 0x403" \
3357 -s "got named group: secp384r1(0018)" \
3358 -s "Verifying peer X.509 certificate... ok" \
3359 -c "HTTP/1.0 200 OK" \
3360 -C "received HelloRetryRequest message"
3361
3362requires_config_enabled MBEDTLS_DEBUG_C
3363requires_config_enabled MBEDTLS_SSL_CLI_C
3364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3365requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3366requires_gnutls_tls1_3
3367requires_gnutls_next_no_ticket
3368requires_gnutls_next_disable_tls13_compat
3369run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
3370 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3371 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3372 0 \
3373 -s "Protocol is TLSv1.3" \
3374 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3375 -s "received signature algorithm: 0x503" \
3376 -s "got named group: secp384r1(0018)" \
3377 -s "Verifying peer X.509 certificate... ok" \
3378 -c "HTTP/1.0 200 OK" \
3379 -C "received HelloRetryRequest message"
3380
3381requires_config_enabled MBEDTLS_DEBUG_C
3382requires_config_enabled MBEDTLS_SSL_CLI_C
3383requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3384requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3385requires_gnutls_tls1_3
3386requires_gnutls_next_no_ticket
3387requires_gnutls_next_disable_tls13_compat
3388run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
3389 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3390 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3391 0 \
3392 -s "Protocol is TLSv1.3" \
3393 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3394 -s "received signature algorithm: 0x603" \
3395 -s "got named group: secp384r1(0018)" \
3396 -s "Verifying peer X.509 certificate... ok" \
3397 -c "HTTP/1.0 200 OK" \
3398 -C "received HelloRetryRequest message"
3399
3400requires_config_enabled MBEDTLS_DEBUG_C
3401requires_config_enabled MBEDTLS_SSL_CLI_C
3402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3403requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3404requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3405requires_gnutls_tls1_3
3406requires_gnutls_next_no_ticket
3407requires_gnutls_next_disable_tls13_compat
3408run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
3409 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3410 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
3411 0 \
3412 -s "Protocol is TLSv1.3" \
3413 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3414 -s "received signature algorithm: 0x804" \
3415 -s "got named group: secp384r1(0018)" \
3416 -s "Verifying peer X.509 certificate... ok" \
3417 -c "HTTP/1.0 200 OK" \
3418 -C "received HelloRetryRequest message"
3419
3420requires_config_enabled MBEDTLS_DEBUG_C
3421requires_config_enabled MBEDTLS_SSL_CLI_C
3422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3423requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3424requires_gnutls_tls1_3
3425requires_gnutls_next_no_ticket
3426requires_gnutls_next_disable_tls13_compat
3427run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
3428 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3429 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3430 0 \
3431 -s "Protocol is TLSv1.3" \
3432 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3433 -s "received signature algorithm: 0x403" \
3434 -s "got named group: secp521r1(0019)" \
3435 -s "Verifying peer X.509 certificate... ok" \
3436 -c "HTTP/1.0 200 OK" \
3437 -C "received HelloRetryRequest message"
3438
3439requires_config_enabled MBEDTLS_DEBUG_C
3440requires_config_enabled MBEDTLS_SSL_CLI_C
3441requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3442requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3443requires_gnutls_tls1_3
3444requires_gnutls_next_no_ticket
3445requires_gnutls_next_disable_tls13_compat
3446run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
3447 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3448 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3449 0 \
3450 -s "Protocol is TLSv1.3" \
3451 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3452 -s "received signature algorithm: 0x503" \
3453 -s "got named group: secp521r1(0019)" \
3454 -s "Verifying peer X.509 certificate... ok" \
3455 -c "HTTP/1.0 200 OK" \
3456 -C "received HelloRetryRequest message"
3457
3458requires_config_enabled MBEDTLS_DEBUG_C
3459requires_config_enabled MBEDTLS_SSL_CLI_C
3460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3461requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3462requires_gnutls_tls1_3
3463requires_gnutls_next_no_ticket
3464requires_gnutls_next_disable_tls13_compat
3465run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
3466 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3467 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3468 0 \
3469 -s "Protocol is TLSv1.3" \
3470 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3471 -s "received signature algorithm: 0x603" \
3472 -s "got named group: secp521r1(0019)" \
3473 -s "Verifying peer X.509 certificate... ok" \
3474 -c "HTTP/1.0 200 OK" \
3475 -C "received HelloRetryRequest message"
3476
3477requires_config_enabled MBEDTLS_DEBUG_C
3478requires_config_enabled MBEDTLS_SSL_CLI_C
3479requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3480requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3481requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3482requires_gnutls_tls1_3
3483requires_gnutls_next_no_ticket
3484requires_gnutls_next_disable_tls13_compat
3485run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
3486 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3487 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
3488 0 \
3489 -s "Protocol is TLSv1.3" \
3490 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3491 -s "received signature algorithm: 0x804" \
3492 -s "got named group: secp521r1(0019)" \
3493 -s "Verifying peer X.509 certificate... ok" \
3494 -c "HTTP/1.0 200 OK" \
3495 -C "received HelloRetryRequest message"
3496
3497requires_config_enabled MBEDTLS_DEBUG_C
3498requires_config_enabled MBEDTLS_SSL_CLI_C
3499requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3500requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3501requires_gnutls_tls1_3
3502requires_gnutls_next_no_ticket
3503requires_gnutls_next_disable_tls13_compat
3504run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
3505 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3506 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3507 0 \
3508 -s "Protocol is TLSv1.3" \
3509 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3510 -s "received signature algorithm: 0x403" \
3511 -s "got named group: x25519(001d)" \
3512 -s "Verifying peer X.509 certificate... ok" \
3513 -c "HTTP/1.0 200 OK" \
3514 -C "received HelloRetryRequest message"
3515
3516requires_config_enabled MBEDTLS_DEBUG_C
3517requires_config_enabled MBEDTLS_SSL_CLI_C
3518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3519requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3520requires_gnutls_tls1_3
3521requires_gnutls_next_no_ticket
3522requires_gnutls_next_disable_tls13_compat
3523run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
3524 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3525 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3526 0 \
3527 -s "Protocol is TLSv1.3" \
3528 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3529 -s "received signature algorithm: 0x503" \
3530 -s "got named group: x25519(001d)" \
3531 -s "Verifying peer X.509 certificate... ok" \
3532 -c "HTTP/1.0 200 OK" \
3533 -C "received HelloRetryRequest message"
3534
3535requires_config_enabled MBEDTLS_DEBUG_C
3536requires_config_enabled MBEDTLS_SSL_CLI_C
3537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3538requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3539requires_gnutls_tls1_3
3540requires_gnutls_next_no_ticket
3541requires_gnutls_next_disable_tls13_compat
3542run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
3543 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3544 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3545 0 \
3546 -s "Protocol is TLSv1.3" \
3547 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3548 -s "received signature algorithm: 0x603" \
3549 -s "got named group: x25519(001d)" \
3550 -s "Verifying peer X.509 certificate... ok" \
3551 -c "HTTP/1.0 200 OK" \
3552 -C "received HelloRetryRequest message"
3553
3554requires_config_enabled MBEDTLS_DEBUG_C
3555requires_config_enabled MBEDTLS_SSL_CLI_C
3556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3557requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3558requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3559requires_gnutls_tls1_3
3560requires_gnutls_next_no_ticket
3561requires_gnutls_next_disable_tls13_compat
3562run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
3563 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3564 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
3565 0 \
3566 -s "Protocol is TLSv1.3" \
3567 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3568 -s "received signature algorithm: 0x804" \
3569 -s "got named group: x25519(001d)" \
3570 -s "Verifying peer X.509 certificate... ok" \
3571 -c "HTTP/1.0 200 OK" \
3572 -C "received HelloRetryRequest message"
3573
3574requires_config_enabled MBEDTLS_DEBUG_C
3575requires_config_enabled MBEDTLS_SSL_CLI_C
3576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3577requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3578requires_gnutls_tls1_3
3579requires_gnutls_next_no_ticket
3580requires_gnutls_next_disable_tls13_compat
3581run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
3582 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3583 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3584 0 \
3585 -s "Protocol is TLSv1.3" \
3586 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3587 -s "received signature algorithm: 0x403" \
3588 -s "got named group: x448(001e)" \
3589 -s "Verifying peer X.509 certificate... ok" \
3590 -c "HTTP/1.0 200 OK" \
3591 -C "received HelloRetryRequest message"
3592
3593requires_config_enabled MBEDTLS_DEBUG_C
3594requires_config_enabled MBEDTLS_SSL_CLI_C
3595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3596requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3597requires_gnutls_tls1_3
3598requires_gnutls_next_no_ticket
3599requires_gnutls_next_disable_tls13_compat
3600run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
3601 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3602 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3603 0 \
3604 -s "Protocol is TLSv1.3" \
3605 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3606 -s "received signature algorithm: 0x503" \
3607 -s "got named group: x448(001e)" \
3608 -s "Verifying peer X.509 certificate... ok" \
3609 -c "HTTP/1.0 200 OK" \
3610 -C "received HelloRetryRequest message"
3611
3612requires_config_enabled MBEDTLS_DEBUG_C
3613requires_config_enabled MBEDTLS_SSL_CLI_C
3614requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3615requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3616requires_gnutls_tls1_3
3617requires_gnutls_next_no_ticket
3618requires_gnutls_next_disable_tls13_compat
3619run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
3620 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3621 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
3622 0 \
3623 -s "Protocol is TLSv1.3" \
3624 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3625 -s "received signature algorithm: 0x603" \
3626 -s "got named group: x448(001e)" \
3627 -s "Verifying peer X.509 certificate... ok" \
3628 -c "HTTP/1.0 200 OK" \
3629 -C "received HelloRetryRequest message"
3630
3631requires_config_enabled MBEDTLS_DEBUG_C
3632requires_config_enabled MBEDTLS_SSL_CLI_C
3633requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3634requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3635requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3636requires_gnutls_tls1_3
3637requires_gnutls_next_no_ticket
3638requires_gnutls_next_disable_tls13_compat
3639run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
3640 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3641 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca_cat12.crt" \
3642 0 \
3643 -s "Protocol is TLSv1.3" \
3644 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3645 -s "received signature algorithm: 0x804" \
3646 -s "got named group: x448(001e)" \
3647 -s "Verifying peer X.509 certificate... ok" \
3648 -c "HTTP/1.0 200 OK" \
3649 -C "received HelloRetryRequest message"
3650
Jerry Yu31018ad2021-11-26 20:36:17 +08003651requires_openssl_tls1_3
3652requires_config_enabled MBEDTLS_DEBUG_C
3653requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003655requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02003656run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003657 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003658 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003659 0 \
3660 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003661 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003662 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3663 -c "Certificate Verify: Signature algorithm ( 0403 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003664 -c "NamedGroup: secp256r1 ( 17 )" \
3665 -c "Verifying peer X.509 certificate... ok" \
3666 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003667
Jerry Yu31018ad2021-11-26 20:36:17 +08003668requires_openssl_tls1_3
3669requires_config_enabled MBEDTLS_DEBUG_C
3670requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003671requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003672requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02003673run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003674 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003675 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003676 0 \
3677 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003678 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003679 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3680 -c "Certificate Verify: Signature algorithm ( 0503 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003681 -c "NamedGroup: secp256r1 ( 17 )" \
3682 -c "Verifying peer X.509 certificate... ok" \
3683 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003684
Jerry Yu31018ad2021-11-26 20:36:17 +08003685requires_openssl_tls1_3
3686requires_config_enabled MBEDTLS_DEBUG_C
3687requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003689requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02003690run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003691 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003692 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003693 0 \
3694 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003695 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003696 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3697 -c "Certificate Verify: Signature algorithm ( 0603 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003698 -c "NamedGroup: secp256r1 ( 17 )" \
3699 -c "Verifying peer X.509 certificate... ok" \
3700 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003701
Jerry Yu31018ad2021-11-26 20:36:17 +08003702requires_openssl_tls1_3
3703requires_config_enabled MBEDTLS_DEBUG_C
3704requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003705requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003706requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08003707requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02003708run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003709 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003710 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003711 0 \
3712 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003713 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003714 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3715 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003716 -c "NamedGroup: secp256r1 ( 17 )" \
3717 -c "Verifying peer X.509 certificate... ok" \
3718 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003719
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003720requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08003721requires_config_enabled MBEDTLS_DEBUG_C
3722requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003724requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003725run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003726 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003727 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003728 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003729 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003730 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003731 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003732 -c "Certificate Verify: Signature algorithm ( 0403 )" \
3733 -c "NamedGroup: secp384r1 ( 18 )" \
3734 -c "Verifying peer X.509 certificate... ok" \
3735 -C "received HelloRetryRequest message"
3736
3737requires_openssl_tls1_3
3738requires_config_enabled MBEDTLS_DEBUG_C
3739requires_config_enabled MBEDTLS_SSL_CLI_C
3740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3741requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3742run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003743 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003744 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
3745 0 \
3746 -c "HTTP/1.0 200 ok" \
3747 -c "Protocol is TLSv1.3" \
3748 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3749 -c "Certificate Verify: Signature algorithm ( 0503 )" \
3750 -c "NamedGroup: secp384r1 ( 18 )" \
3751 -c "Verifying peer X.509 certificate... ok" \
3752 -C "received HelloRetryRequest message"
3753
3754requires_openssl_tls1_3
3755requires_config_enabled MBEDTLS_DEBUG_C
3756requires_config_enabled MBEDTLS_SSL_CLI_C
3757requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3758requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3759run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003760 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003761 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
3762 0 \
3763 -c "HTTP/1.0 200 ok" \
3764 -c "Protocol is TLSv1.3" \
3765 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3766 -c "Certificate Verify: Signature algorithm ( 0603 )" \
3767 -c "NamedGroup: secp384r1 ( 18 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003768 -c "Verifying peer X.509 certificate... ok" \
3769 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003770
Jerry Yu31018ad2021-11-26 20:36:17 +08003771requires_openssl_tls1_3
3772requires_config_enabled MBEDTLS_DEBUG_C
3773requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003775requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08003776requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02003777run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003778 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003779 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003780 0 \
3781 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003782 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003783 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3784 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003785 -c "NamedGroup: secp384r1 ( 18 )" \
3786 -c "Verifying peer X.509 certificate... ok" \
3787 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003788
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003789requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08003790requires_config_enabled MBEDTLS_DEBUG_C
3791requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003792requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003793requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003794run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003795 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003796 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003797 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003798 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003799 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003800 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003801 -c "Certificate Verify: Signature algorithm ( 0403 )" \
3802 -c "NamedGroup: secp521r1 ( 19 )" \
3803 -c "Verifying peer X.509 certificate... ok" \
3804 -C "received HelloRetryRequest message"
3805
3806requires_openssl_tls1_3
3807requires_config_enabled MBEDTLS_DEBUG_C
3808requires_config_enabled MBEDTLS_SSL_CLI_C
3809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3810requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3811run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003812 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003813 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
3814 0 \
3815 -c "HTTP/1.0 200 ok" \
3816 -c "Protocol is TLSv1.3" \
3817 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3818 -c "Certificate Verify: Signature algorithm ( 0503 )" \
3819 -c "NamedGroup: secp521r1 ( 19 )" \
3820 -c "Verifying peer X.509 certificate... ok" \
3821 -C "received HelloRetryRequest message"
3822
3823requires_openssl_tls1_3
3824requires_config_enabled MBEDTLS_DEBUG_C
3825requires_config_enabled MBEDTLS_SSL_CLI_C
3826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3827requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3828run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003829 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003830 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
3831 0 \
3832 -c "HTTP/1.0 200 ok" \
3833 -c "Protocol is TLSv1.3" \
3834 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3835 -c "Certificate Verify: Signature algorithm ( 0603 )" \
3836 -c "NamedGroup: secp521r1 ( 19 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003837 -c "Verifying peer X.509 certificate... ok" \
3838 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003839
Jerry Yu31018ad2021-11-26 20:36:17 +08003840requires_openssl_tls1_3
3841requires_config_enabled MBEDTLS_DEBUG_C
3842requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003843requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003844requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08003845requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02003846run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003847 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003848 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003849 0 \
3850 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003851 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003852 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3853 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003854 -c "NamedGroup: secp521r1 ( 19 )" \
3855 -c "Verifying peer X.509 certificate... ok" \
3856 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003857
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003858requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08003859requires_config_enabled MBEDTLS_DEBUG_C
3860requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003861requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003862requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003863run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003864 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003865 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003866 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003867 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003868 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003869 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003870 -c "Certificate Verify: Signature algorithm ( 0403 )" \
3871 -c "NamedGroup: x25519 ( 1d )" \
3872 -c "Verifying peer X.509 certificate... ok" \
3873 -C "received HelloRetryRequest message"
3874
3875requires_openssl_tls1_3
3876requires_config_enabled MBEDTLS_DEBUG_C
3877requires_config_enabled MBEDTLS_SSL_CLI_C
3878requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3879requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3880run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003881 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003882 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
3883 0 \
3884 -c "HTTP/1.0 200 ok" \
3885 -c "Protocol is TLSv1.3" \
3886 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3887 -c "Certificate Verify: Signature algorithm ( 0503 )" \
3888 -c "NamedGroup: x25519 ( 1d )" \
3889 -c "Verifying peer X.509 certificate... ok" \
3890 -C "received HelloRetryRequest message"
3891
3892requires_openssl_tls1_3
3893requires_config_enabled MBEDTLS_DEBUG_C
3894requires_config_enabled MBEDTLS_SSL_CLI_C
3895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3896requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3897run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003898 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003899 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
3900 0 \
3901 -c "HTTP/1.0 200 ok" \
3902 -c "Protocol is TLSv1.3" \
3903 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3904 -c "Certificate Verify: Signature algorithm ( 0603 )" \
3905 -c "NamedGroup: x25519 ( 1d )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003906 -c "Verifying peer X.509 certificate... ok" \
3907 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003908
Jerry Yu31018ad2021-11-26 20:36:17 +08003909requires_openssl_tls1_3
3910requires_config_enabled MBEDTLS_DEBUG_C
3911requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003913requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08003914requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02003915run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003916 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003917 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003918 0 \
3919 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003920 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003921 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3922 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003923 -c "NamedGroup: x25519 ( 1d )" \
3924 -c "Verifying peer X.509 certificate... ok" \
3925 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003926
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003927requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08003928requires_config_enabled MBEDTLS_DEBUG_C
3929requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003930requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003931requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003932run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003933 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003934 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003935 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003936 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003937 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003938 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003939 -c "Certificate Verify: Signature algorithm ( 0403 )" \
3940 -c "NamedGroup: x448 ( 1e )" \
3941 -c "Verifying peer X.509 certificate... ok" \
3942 -C "received HelloRetryRequest message"
3943
3944requires_openssl_tls1_3
3945requires_config_enabled MBEDTLS_DEBUG_C
3946requires_config_enabled MBEDTLS_SSL_CLI_C
3947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3948requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3949run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003950 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003951 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
3952 0 \
3953 -c "HTTP/1.0 200 ok" \
3954 -c "Protocol is TLSv1.3" \
3955 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3956 -c "Certificate Verify: Signature algorithm ( 0503 )" \
3957 -c "NamedGroup: x448 ( 1e )" \
3958 -c "Verifying peer X.509 certificate... ok" \
3959 -C "received HelloRetryRequest message"
3960
3961requires_openssl_tls1_3
3962requires_config_enabled MBEDTLS_DEBUG_C
3963requires_config_enabled MBEDTLS_SSL_CLI_C
3964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
3965requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
3966run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003967 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02003968 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
3969 0 \
3970 -c "HTTP/1.0 200 ok" \
3971 -c "Protocol is TLSv1.3" \
3972 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3973 -c "Certificate Verify: Signature algorithm ( 0603 )" \
3974 -c "NamedGroup: x448 ( 1e )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003975 -c "Verifying peer X.509 certificate... ok" \
3976 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003977
Jerry Yu31018ad2021-11-26 20:36:17 +08003978requires_openssl_tls1_3
3979requires_config_enabled MBEDTLS_DEBUG_C
3980requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003981requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01003982requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08003983requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02003984run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00003985 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003986 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003987 0 \
3988 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01003989 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08003990 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
3991 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08003992 -c "NamedGroup: x448 ( 1e )" \
3993 -c "Verifying peer X.509 certificate... ok" \
3994 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08003995
Jerry Yu31018ad2021-11-26 20:36:17 +08003996requires_openssl_tls1_3
3997requires_config_enabled MBEDTLS_DEBUG_C
3998requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01003999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004000requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02004001run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004002 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004003 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004004 0 \
4005 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004006 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004007 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4008 -c "Certificate Verify: Signature algorithm ( 0403 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004009 -c "NamedGroup: secp256r1 ( 17 )" \
4010 -c "Verifying peer X.509 certificate... ok" \
4011 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004012
Jerry Yu31018ad2021-11-26 20:36:17 +08004013requires_openssl_tls1_3
4014requires_config_enabled MBEDTLS_DEBUG_C
4015requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004017requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02004018run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004019 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004020 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004021 0 \
4022 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004023 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004024 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4025 -c "Certificate Verify: Signature algorithm ( 0503 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004026 -c "NamedGroup: secp256r1 ( 17 )" \
4027 -c "Verifying peer X.509 certificate... ok" \
4028 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004029
Jerry Yu31018ad2021-11-26 20:36:17 +08004030requires_openssl_tls1_3
4031requires_config_enabled MBEDTLS_DEBUG_C
4032requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004034requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02004035run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004036 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004037 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004038 0 \
4039 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004040 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004041 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4042 -c "Certificate Verify: Signature algorithm ( 0603 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004043 -c "NamedGroup: secp256r1 ( 17 )" \
4044 -c "Verifying peer X.509 certificate... ok" \
4045 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004046
Jerry Yu31018ad2021-11-26 20:36:17 +08004047requires_openssl_tls1_3
4048requires_config_enabled MBEDTLS_DEBUG_C
4049requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004050requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004051requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004052requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004053run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004054 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004055 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004056 0 \
4057 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004058 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004059 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4060 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004061 -c "NamedGroup: secp256r1 ( 17 )" \
4062 -c "Verifying peer X.509 certificate... ok" \
4063 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004064
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004065requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004066requires_config_enabled MBEDTLS_DEBUG_C
4067requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004068requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004069requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004070run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004071 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004072 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004073 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004074 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004075 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004076 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004077 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4078 -c "NamedGroup: secp384r1 ( 18 )" \
4079 -c "Verifying peer X.509 certificate... ok" \
4080 -C "received HelloRetryRequest message"
4081
4082requires_openssl_tls1_3
4083requires_config_enabled MBEDTLS_DEBUG_C
4084requires_config_enabled MBEDTLS_SSL_CLI_C
4085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4086requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4087run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004088 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004089 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
4090 0 \
4091 -c "HTTP/1.0 200 ok" \
4092 -c "Protocol is TLSv1.3" \
4093 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4094 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4095 -c "NamedGroup: secp384r1 ( 18 )" \
4096 -c "Verifying peer X.509 certificate... ok" \
4097 -C "received HelloRetryRequest message"
4098
4099requires_openssl_tls1_3
4100requires_config_enabled MBEDTLS_DEBUG_C
4101requires_config_enabled MBEDTLS_SSL_CLI_C
4102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4103requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4104run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004105 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004106 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
4107 0 \
4108 -c "HTTP/1.0 200 ok" \
4109 -c "Protocol is TLSv1.3" \
4110 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4111 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4112 -c "NamedGroup: secp384r1 ( 18 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004113 -c "Verifying peer X.509 certificate... ok" \
4114 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004115
Jerry Yu31018ad2021-11-26 20:36:17 +08004116requires_openssl_tls1_3
4117requires_config_enabled MBEDTLS_DEBUG_C
4118requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004119requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004120requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004121requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004122run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004123 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004124 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004125 0 \
4126 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004127 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004128 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4129 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004130 -c "NamedGroup: secp384r1 ( 18 )" \
4131 -c "Verifying peer X.509 certificate... ok" \
4132 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004133
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004134requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004135requires_config_enabled MBEDTLS_DEBUG_C
4136requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004137requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004138requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004139run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004140 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004141 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004142 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004143 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004144 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004145 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004146 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4147 -c "NamedGroup: secp521r1 ( 19 )" \
4148 -c "Verifying peer X.509 certificate... ok" \
4149 -C "received HelloRetryRequest message"
4150
4151requires_openssl_tls1_3
4152requires_config_enabled MBEDTLS_DEBUG_C
4153requires_config_enabled MBEDTLS_SSL_CLI_C
4154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4155requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4156run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004157 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004158 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
4159 0 \
4160 -c "HTTP/1.0 200 ok" \
4161 -c "Protocol is TLSv1.3" \
4162 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4163 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4164 -c "NamedGroup: secp521r1 ( 19 )" \
4165 -c "Verifying peer X.509 certificate... ok" \
4166 -C "received HelloRetryRequest message"
4167
4168requires_openssl_tls1_3
4169requires_config_enabled MBEDTLS_DEBUG_C
4170requires_config_enabled MBEDTLS_SSL_CLI_C
4171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4172requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4173run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004174 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004175 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
4176 0 \
4177 -c "HTTP/1.0 200 ok" \
4178 -c "Protocol is TLSv1.3" \
4179 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4180 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4181 -c "NamedGroup: secp521r1 ( 19 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004182 -c "Verifying peer X.509 certificate... ok" \
4183 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004184
Jerry Yu31018ad2021-11-26 20:36:17 +08004185requires_openssl_tls1_3
4186requires_config_enabled MBEDTLS_DEBUG_C
4187requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004188requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004189requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004190requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004191run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004192 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004193 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004194 0 \
4195 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004196 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004197 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4198 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004199 -c "NamedGroup: secp521r1 ( 19 )" \
4200 -c "Verifying peer X.509 certificate... ok" \
4201 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004202
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004203requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004204requires_config_enabled MBEDTLS_DEBUG_C
4205requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004207requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004208run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004209 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004210 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004211 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004212 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004213 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004214 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004215 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4216 -c "NamedGroup: x25519 ( 1d )" \
4217 -c "Verifying peer X.509 certificate... ok" \
4218 -C "received HelloRetryRequest message"
4219
4220requires_openssl_tls1_3
4221requires_config_enabled MBEDTLS_DEBUG_C
4222requires_config_enabled MBEDTLS_SSL_CLI_C
4223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4224requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4225run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004226 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004227 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
4228 0 \
4229 -c "HTTP/1.0 200 ok" \
4230 -c "Protocol is TLSv1.3" \
4231 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4232 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4233 -c "NamedGroup: x25519 ( 1d )" \
4234 -c "Verifying peer X.509 certificate... ok" \
4235 -C "received HelloRetryRequest message"
4236
4237requires_openssl_tls1_3
4238requires_config_enabled MBEDTLS_DEBUG_C
4239requires_config_enabled MBEDTLS_SSL_CLI_C
4240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4241requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4242run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004243 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004244 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
4245 0 \
4246 -c "HTTP/1.0 200 ok" \
4247 -c "Protocol is TLSv1.3" \
4248 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4249 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4250 -c "NamedGroup: x25519 ( 1d )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004251 -c "Verifying peer X.509 certificate... ok" \
4252 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004253
Jerry Yu31018ad2021-11-26 20:36:17 +08004254requires_openssl_tls1_3
4255requires_config_enabled MBEDTLS_DEBUG_C
4256requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004258requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004259requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004260run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004261 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004262 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004263 0 \
4264 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004265 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004266 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4267 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004268 -c "NamedGroup: x25519 ( 1d )" \
4269 -c "Verifying peer X.509 certificate... ok" \
4270 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004271
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004272requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004273requires_config_enabled MBEDTLS_DEBUG_C
4274requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004276requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004277run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004278 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004279 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004280 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004281 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004282 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004283 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004284 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4285 -c "NamedGroup: x448 ( 1e )" \
4286 -c "Verifying peer X.509 certificate... ok" \
4287 -C "received HelloRetryRequest message"
4288
4289requires_openssl_tls1_3
4290requires_config_enabled MBEDTLS_DEBUG_C
4291requires_config_enabled MBEDTLS_SSL_CLI_C
4292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4293requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4294run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004295 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004296 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
4297 0 \
4298 -c "HTTP/1.0 200 ok" \
4299 -c "Protocol is TLSv1.3" \
4300 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4301 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4302 -c "NamedGroup: x448 ( 1e )" \
4303 -c "Verifying peer X.509 certificate... ok" \
4304 -C "received HelloRetryRequest message"
4305
4306requires_openssl_tls1_3
4307requires_config_enabled MBEDTLS_DEBUG_C
4308requires_config_enabled MBEDTLS_SSL_CLI_C
4309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4310requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4311run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004312 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004313 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
4314 0 \
4315 -c "HTTP/1.0 200 ok" \
4316 -c "Protocol is TLSv1.3" \
4317 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4318 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4319 -c "NamedGroup: x448 ( 1e )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004320 -c "Verifying peer X.509 certificate... ok" \
4321 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004322
Jerry Yu31018ad2021-11-26 20:36:17 +08004323requires_openssl_tls1_3
4324requires_config_enabled MBEDTLS_DEBUG_C
4325requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004326requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004327requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004328requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004329run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004330 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004331 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004332 0 \
4333 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004334 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004335 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4336 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004337 -c "NamedGroup: x448 ( 1e )" \
4338 -c "Verifying peer X.509 certificate... ok" \
4339 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004340
Jerry Yu31018ad2021-11-26 20:36:17 +08004341requires_openssl_tls1_3
4342requires_config_enabled MBEDTLS_DEBUG_C
4343requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004344requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004345requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02004346run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004347 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004348 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004349 0 \
4350 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004351 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004352 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4353 -c "Certificate Verify: Signature algorithm ( 0403 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004354 -c "NamedGroup: secp256r1 ( 17 )" \
4355 -c "Verifying peer X.509 certificate... ok" \
4356 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004357
Jerry Yu31018ad2021-11-26 20:36:17 +08004358requires_openssl_tls1_3
4359requires_config_enabled MBEDTLS_DEBUG_C
4360requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004362requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02004363run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004364 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004365 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004366 0 \
4367 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004368 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004369 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4370 -c "Certificate Verify: Signature algorithm ( 0503 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004371 -c "NamedGroup: secp256r1 ( 17 )" \
4372 -c "Verifying peer X.509 certificate... ok" \
4373 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004374
Jerry Yu31018ad2021-11-26 20:36:17 +08004375requires_openssl_tls1_3
4376requires_config_enabled MBEDTLS_DEBUG_C
4377requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004378requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004379requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02004380run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004381 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004382 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004383 0 \
4384 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004385 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004386 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4387 -c "Certificate Verify: Signature algorithm ( 0603 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004388 -c "NamedGroup: secp256r1 ( 17 )" \
4389 -c "Verifying peer X.509 certificate... ok" \
4390 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004391
Jerry Yu31018ad2021-11-26 20:36:17 +08004392requires_openssl_tls1_3
4393requires_config_enabled MBEDTLS_DEBUG_C
4394requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004396requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004397requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004398run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004399 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004400 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004401 0 \
4402 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004403 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004404 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4405 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004406 -c "NamedGroup: secp256r1 ( 17 )" \
4407 -c "Verifying peer X.509 certificate... ok" \
4408 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004409
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004410requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004411requires_config_enabled MBEDTLS_DEBUG_C
4412requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004413requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004414requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004415run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004416 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004417 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004418 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004419 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004420 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004421 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004422 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4423 -c "NamedGroup: secp384r1 ( 18 )" \
4424 -c "Verifying peer X.509 certificate... ok" \
4425 -C "received HelloRetryRequest message"
4426
4427requires_openssl_tls1_3
4428requires_config_enabled MBEDTLS_DEBUG_C
4429requires_config_enabled MBEDTLS_SSL_CLI_C
4430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4431requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4432run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004433 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004434 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
4435 0 \
4436 -c "HTTP/1.0 200 ok" \
4437 -c "Protocol is TLSv1.3" \
4438 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4439 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4440 -c "NamedGroup: secp384r1 ( 18 )" \
4441 -c "Verifying peer X.509 certificate... ok" \
4442 -C "received HelloRetryRequest message"
4443
4444requires_openssl_tls1_3
4445requires_config_enabled MBEDTLS_DEBUG_C
4446requires_config_enabled MBEDTLS_SSL_CLI_C
4447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4448requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4449run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004450 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004451 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
4452 0 \
4453 -c "HTTP/1.0 200 ok" \
4454 -c "Protocol is TLSv1.3" \
4455 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4456 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4457 -c "NamedGroup: secp384r1 ( 18 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004458 -c "Verifying peer X.509 certificate... ok" \
4459 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004460
Jerry Yu31018ad2021-11-26 20:36:17 +08004461requires_openssl_tls1_3
4462requires_config_enabled MBEDTLS_DEBUG_C
4463requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004465requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004466requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004467run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004468 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004469 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004470 0 \
4471 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004472 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004473 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4474 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004475 -c "NamedGroup: secp384r1 ( 18 )" \
4476 -c "Verifying peer X.509 certificate... ok" \
4477 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004478
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004479requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004480requires_config_enabled MBEDTLS_DEBUG_C
4481requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004483requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004484run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004485 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004486 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004487 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004488 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004489 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004490 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004491 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4492 -c "NamedGroup: secp521r1 ( 19 )" \
4493 -c "Verifying peer X.509 certificate... ok" \
4494 -C "received HelloRetryRequest message"
4495
4496requires_openssl_tls1_3
4497requires_config_enabled MBEDTLS_DEBUG_C
4498requires_config_enabled MBEDTLS_SSL_CLI_C
4499requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4500requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4501run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004502 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004503 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
4504 0 \
4505 -c "HTTP/1.0 200 ok" \
4506 -c "Protocol is TLSv1.3" \
4507 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4508 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4509 -c "NamedGroup: secp521r1 ( 19 )" \
4510 -c "Verifying peer X.509 certificate... ok" \
4511 -C "received HelloRetryRequest message"
4512
4513requires_openssl_tls1_3
4514requires_config_enabled MBEDTLS_DEBUG_C
4515requires_config_enabled MBEDTLS_SSL_CLI_C
4516requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4517requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4518run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004519 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004520 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
4521 0 \
4522 -c "HTTP/1.0 200 ok" \
4523 -c "Protocol is TLSv1.3" \
4524 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4525 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4526 -c "NamedGroup: secp521r1 ( 19 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004527 -c "Verifying peer X.509 certificate... ok" \
4528 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004529
Jerry Yu31018ad2021-11-26 20:36:17 +08004530requires_openssl_tls1_3
4531requires_config_enabled MBEDTLS_DEBUG_C
4532requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004534requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004535requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004536run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004537 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004538 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004539 0 \
4540 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004541 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004542 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4543 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004544 -c "NamedGroup: secp521r1 ( 19 )" \
4545 -c "Verifying peer X.509 certificate... ok" \
4546 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004547
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004548requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004549requires_config_enabled MBEDTLS_DEBUG_C
4550requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004552requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004553run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004554 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004555 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004556 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004557 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004558 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004559 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004560 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4561 -c "NamedGroup: x25519 ( 1d )" \
4562 -c "Verifying peer X.509 certificate... ok" \
4563 -C "received HelloRetryRequest message"
4564
4565requires_openssl_tls1_3
4566requires_config_enabled MBEDTLS_DEBUG_C
4567requires_config_enabled MBEDTLS_SSL_CLI_C
4568requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4569requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4570run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004571 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004572 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
4573 0 \
4574 -c "HTTP/1.0 200 ok" \
4575 -c "Protocol is TLSv1.3" \
4576 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4577 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4578 -c "NamedGroup: x25519 ( 1d )" \
4579 -c "Verifying peer X.509 certificate... ok" \
4580 -C "received HelloRetryRequest message"
4581
4582requires_openssl_tls1_3
4583requires_config_enabled MBEDTLS_DEBUG_C
4584requires_config_enabled MBEDTLS_SSL_CLI_C
4585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4586requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4587run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004588 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004589 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
4590 0 \
4591 -c "HTTP/1.0 200 ok" \
4592 -c "Protocol is TLSv1.3" \
4593 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4594 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4595 -c "NamedGroup: x25519 ( 1d )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004596 -c "Verifying peer X.509 certificate... ok" \
4597 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004598
Jerry Yu31018ad2021-11-26 20:36:17 +08004599requires_openssl_tls1_3
4600requires_config_enabled MBEDTLS_DEBUG_C
4601requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004603requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004604requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004605run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004606 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004607 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004608 0 \
4609 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004610 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004611 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4612 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004613 -c "NamedGroup: x25519 ( 1d )" \
4614 -c "Verifying peer X.509 certificate... ok" \
4615 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004616
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004617requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004618requires_config_enabled MBEDTLS_DEBUG_C
4619requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004621requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004622run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004623 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004624 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004625 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004626 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004627 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004628 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004629 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4630 -c "NamedGroup: x448 ( 1e )" \
4631 -c "Verifying peer X.509 certificate... ok" \
4632 -C "received HelloRetryRequest message"
4633
4634requires_openssl_tls1_3
4635requires_config_enabled MBEDTLS_DEBUG_C
4636requires_config_enabled MBEDTLS_SSL_CLI_C
4637requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4638requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4639run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004640 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004641 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
4642 0 \
4643 -c "HTTP/1.0 200 ok" \
4644 -c "Protocol is TLSv1.3" \
4645 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4646 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4647 -c "NamedGroup: x448 ( 1e )" \
4648 -c "Verifying peer X.509 certificate... ok" \
4649 -C "received HelloRetryRequest message"
4650
4651requires_openssl_tls1_3
4652requires_config_enabled MBEDTLS_DEBUG_C
4653requires_config_enabled MBEDTLS_SSL_CLI_C
4654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4655requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4656run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004657 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004658 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
4659 0 \
4660 -c "HTTP/1.0 200 ok" \
4661 -c "Protocol is TLSv1.3" \
4662 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4663 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4664 -c "NamedGroup: x448 ( 1e )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004665 -c "Verifying peer X.509 certificate... ok" \
4666 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004667
Jerry Yu31018ad2021-11-26 20:36:17 +08004668requires_openssl_tls1_3
4669requires_config_enabled MBEDTLS_DEBUG_C
4670requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004671requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004672requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004673requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004674run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004675 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004676 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004677 0 \
4678 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004679 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004680 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4681 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004682 -c "NamedGroup: x448 ( 1e )" \
4683 -c "Verifying peer X.509 certificate... ok" \
4684 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004685
Jerry Yu31018ad2021-11-26 20:36:17 +08004686requires_openssl_tls1_3
4687requires_config_enabled MBEDTLS_DEBUG_C
4688requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004689requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004690requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02004691run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004692 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004693 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004694 0 \
4695 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004696 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004697 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4698 -c "Certificate Verify: Signature algorithm ( 0403 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004699 -c "NamedGroup: secp256r1 ( 17 )" \
4700 -c "Verifying peer X.509 certificate... ok" \
4701 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004702
Jerry Yu31018ad2021-11-26 20:36:17 +08004703requires_openssl_tls1_3
4704requires_config_enabled MBEDTLS_DEBUG_C
4705requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004707requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02004708run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004709 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004710 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004711 0 \
4712 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004713 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004714 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4715 -c "Certificate Verify: Signature algorithm ( 0503 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004716 -c "NamedGroup: secp256r1 ( 17 )" \
4717 -c "Verifying peer X.509 certificate... ok" \
4718 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004719
Jerry Yu31018ad2021-11-26 20:36:17 +08004720requires_openssl_tls1_3
4721requires_config_enabled MBEDTLS_DEBUG_C
4722requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004724requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02004725run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004726 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004727 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004728 0 \
4729 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004730 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004731 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4732 -c "Certificate Verify: Signature algorithm ( 0603 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004733 -c "NamedGroup: secp256r1 ( 17 )" \
4734 -c "Verifying peer X.509 certificate... ok" \
4735 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004736
Jerry Yu31018ad2021-11-26 20:36:17 +08004737requires_openssl_tls1_3
4738requires_config_enabled MBEDTLS_DEBUG_C
4739requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004741requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004742requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004743run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004744 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004745 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004746 0 \
4747 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004748 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004749 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4750 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004751 -c "NamedGroup: secp256r1 ( 17 )" \
4752 -c "Verifying peer X.509 certificate... ok" \
4753 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004754
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004755requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004756requires_config_enabled MBEDTLS_DEBUG_C
4757requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004758requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004759requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004760run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004761 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004762 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004763 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004764 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004765 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004766 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004767 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4768 -c "NamedGroup: secp384r1 ( 18 )" \
4769 -c "Verifying peer X.509 certificate... ok" \
4770 -C "received HelloRetryRequest message"
4771
4772requires_openssl_tls1_3
4773requires_config_enabled MBEDTLS_DEBUG_C
4774requires_config_enabled MBEDTLS_SSL_CLI_C
4775requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4776requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4777run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004778 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004779 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
4780 0 \
4781 -c "HTTP/1.0 200 ok" \
4782 -c "Protocol is TLSv1.3" \
4783 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4784 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4785 -c "NamedGroup: secp384r1 ( 18 )" \
4786 -c "Verifying peer X.509 certificate... ok" \
4787 -C "received HelloRetryRequest message"
4788
4789requires_openssl_tls1_3
4790requires_config_enabled MBEDTLS_DEBUG_C
4791requires_config_enabled MBEDTLS_SSL_CLI_C
4792requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4793requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4794run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004795 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004796 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
4797 0 \
4798 -c "HTTP/1.0 200 ok" \
4799 -c "Protocol is TLSv1.3" \
4800 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4801 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4802 -c "NamedGroup: secp384r1 ( 18 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004803 -c "Verifying peer X.509 certificate... ok" \
4804 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004805
Jerry Yu31018ad2021-11-26 20:36:17 +08004806requires_openssl_tls1_3
4807requires_config_enabled MBEDTLS_DEBUG_C
4808requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004810requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004811requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004812run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004813 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004814 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004815 0 \
4816 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004817 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004818 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4819 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004820 -c "NamedGroup: secp384r1 ( 18 )" \
4821 -c "Verifying peer X.509 certificate... ok" \
4822 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004823
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004824requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004825requires_config_enabled MBEDTLS_DEBUG_C
4826requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004828requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004829run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004830 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004831 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004832 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004833 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004834 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004835 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004836 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4837 -c "NamedGroup: secp521r1 ( 19 )" \
4838 -c "Verifying peer X.509 certificate... ok" \
4839 -C "received HelloRetryRequest message"
4840
4841requires_openssl_tls1_3
4842requires_config_enabled MBEDTLS_DEBUG_C
4843requires_config_enabled MBEDTLS_SSL_CLI_C
4844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4845requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4846run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004847 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004848 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
4849 0 \
4850 -c "HTTP/1.0 200 ok" \
4851 -c "Protocol is TLSv1.3" \
4852 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4853 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4854 -c "NamedGroup: secp521r1 ( 19 )" \
4855 -c "Verifying peer X.509 certificate... ok" \
4856 -C "received HelloRetryRequest message"
4857
4858requires_openssl_tls1_3
4859requires_config_enabled MBEDTLS_DEBUG_C
4860requires_config_enabled MBEDTLS_SSL_CLI_C
4861requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4862requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4863run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004864 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004865 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
4866 0 \
4867 -c "HTTP/1.0 200 ok" \
4868 -c "Protocol is TLSv1.3" \
4869 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4870 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4871 -c "NamedGroup: secp521r1 ( 19 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004872 -c "Verifying peer X.509 certificate... ok" \
4873 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004874
Jerry Yu31018ad2021-11-26 20:36:17 +08004875requires_openssl_tls1_3
4876requires_config_enabled MBEDTLS_DEBUG_C
4877requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004878requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004879requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004880requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004881run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004882 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004883 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004884 0 \
4885 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004886 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004887 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4888 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004889 -c "NamedGroup: secp521r1 ( 19 )" \
4890 -c "Verifying peer X.509 certificate... ok" \
4891 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004892
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004893requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004894requires_config_enabled MBEDTLS_DEBUG_C
4895requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004897requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004898run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004899 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004900 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004901 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004902 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004903 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004904 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004905 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4906 -c "NamedGroup: x25519 ( 1d )" \
4907 -c "Verifying peer X.509 certificate... ok" \
4908 -C "received HelloRetryRequest message"
4909
4910requires_openssl_tls1_3
4911requires_config_enabled MBEDTLS_DEBUG_C
4912requires_config_enabled MBEDTLS_SSL_CLI_C
4913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4914requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4915run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004916 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004917 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
4918 0 \
4919 -c "HTTP/1.0 200 ok" \
4920 -c "Protocol is TLSv1.3" \
4921 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4922 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4923 -c "NamedGroup: x25519 ( 1d )" \
4924 -c "Verifying peer X.509 certificate... ok" \
4925 -C "received HelloRetryRequest message"
4926
4927requires_openssl_tls1_3
4928requires_config_enabled MBEDTLS_DEBUG_C
4929requires_config_enabled MBEDTLS_SSL_CLI_C
4930requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4931requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4932run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004933 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004934 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
4935 0 \
4936 -c "HTTP/1.0 200 ok" \
4937 -c "Protocol is TLSv1.3" \
4938 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4939 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4940 -c "NamedGroup: x25519 ( 1d )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004941 -c "Verifying peer X.509 certificate... ok" \
4942 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004943
Jerry Yu31018ad2021-11-26 20:36:17 +08004944requires_openssl_tls1_3
4945requires_config_enabled MBEDTLS_DEBUG_C
4946requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004948requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08004949requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02004950run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004951 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004952 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004953 0 \
4954 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004955 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004956 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4957 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08004958 -c "NamedGroup: x25519 ( 1d )" \
4959 -c "Verifying peer X.509 certificate... ok" \
4960 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08004961
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004962requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08004963requires_config_enabled MBEDTLS_DEBUG_C
4964requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01004965requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01004966requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004967run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004968 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004969 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004970 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004971 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01004972 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08004973 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004974 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4975 -c "NamedGroup: x448 ( 1e )" \
4976 -c "Verifying peer X.509 certificate... ok" \
4977 -C "received HelloRetryRequest message"
4978
4979requires_openssl_tls1_3
4980requires_config_enabled MBEDTLS_DEBUG_C
4981requires_config_enabled MBEDTLS_SSL_CLI_C
4982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
4983requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
4984run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00004985 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02004986 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
4987 0 \
4988 -c "HTTP/1.0 200 ok" \
4989 -c "Protocol is TLSv1.3" \
4990 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
4991 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4992 -c "NamedGroup: x448 ( 1e )" \
4993 -c "Verifying peer X.509 certificate... ok" \
4994 -C "received HelloRetryRequest message"
4995
4996requires_openssl_tls1_3
4997requires_config_enabled MBEDTLS_DEBUG_C
4998requires_config_enabled MBEDTLS_SSL_CLI_C
4999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5000requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5001run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005002 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005003 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
5004 0 \
5005 -c "HTTP/1.0 200 ok" \
5006 -c "Protocol is TLSv1.3" \
5007 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5008 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5009 -c "NamedGroup: x448 ( 1e )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005010 -c "Verifying peer X.509 certificate... ok" \
5011 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005012
Jerry Yu31018ad2021-11-26 20:36:17 +08005013requires_openssl_tls1_3
5014requires_config_enabled MBEDTLS_DEBUG_C
5015requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005017requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08005018requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02005019run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005020 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005021 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005022 0 \
5023 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005024 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005025 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5026 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005027 -c "NamedGroup: x448 ( 1e )" \
5028 -c "Verifying peer X.509 certificate... ok" \
5029 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005030
Jerry Yu31018ad2021-11-26 20:36:17 +08005031requires_openssl_tls1_3
5032requires_config_enabled MBEDTLS_DEBUG_C
5033requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005034requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005035requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02005036run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005037 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005038 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005039 0 \
5040 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005041 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005042 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5043 -c "Certificate Verify: Signature algorithm ( 0403 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005044 -c "NamedGroup: secp256r1 ( 17 )" \
5045 -c "Verifying peer X.509 certificate... ok" \
5046 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005047
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005048requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08005049requires_config_enabled MBEDTLS_DEBUG_C
5050requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005052requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005053run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005054 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005055 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005056 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005057 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005058 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005059 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005060 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5061 -c "NamedGroup: secp256r1 ( 17 )" \
5062 -c "Verifying peer X.509 certificate... ok" \
5063 -C "received HelloRetryRequest message"
5064
5065requires_openssl_tls1_3
5066requires_config_enabled MBEDTLS_DEBUG_C
5067requires_config_enabled MBEDTLS_SSL_CLI_C
5068requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5069requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5070run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005071 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005072 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
5073 0 \
5074 -c "HTTP/1.0 200 ok" \
5075 -c "Protocol is TLSv1.3" \
5076 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5077 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5078 -c "NamedGroup: secp256r1 ( 17 )" \
5079 -c "Verifying peer X.509 certificate... ok" \
5080 -C "received HelloRetryRequest message"
5081
5082requires_openssl_tls1_3
5083requires_config_enabled MBEDTLS_DEBUG_C
5084requires_config_enabled MBEDTLS_SSL_CLI_C
5085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5086requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5087requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5088run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005089 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005090 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
5091 0 \
5092 -c "HTTP/1.0 200 ok" \
5093 -c "Protocol is TLSv1.3" \
5094 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5095 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005096 -c "NamedGroup: secp256r1 ( 17 )" \
5097 -c "Verifying peer X.509 certificate... ok" \
5098 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005099
Jerry Yu31018ad2021-11-26 20:36:17 +08005100requires_openssl_tls1_3
5101requires_config_enabled MBEDTLS_DEBUG_C
5102requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005104requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02005105run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005106 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005107 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005108 0 \
5109 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005110 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005111 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5112 -c "Certificate Verify: Signature algorithm ( 0403 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005113 -c "NamedGroup: secp384r1 ( 18 )" \
5114 -c "Verifying peer X.509 certificate... ok" \
5115 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005116
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005117requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08005118requires_config_enabled MBEDTLS_DEBUG_C
5119requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005120requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005121requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005122run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005123 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005124 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005125 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005126 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005127 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005128 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005129 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5130 -c "NamedGroup: secp384r1 ( 18 )" \
5131 -c "Verifying peer X.509 certificate... ok" \
5132 -C "received HelloRetryRequest message"
5133
5134requires_openssl_tls1_3
5135requires_config_enabled MBEDTLS_DEBUG_C
5136requires_config_enabled MBEDTLS_SSL_CLI_C
5137requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5138requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5139run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005140 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005141 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
5142 0 \
5143 -c "HTTP/1.0 200 ok" \
5144 -c "Protocol is TLSv1.3" \
5145 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5146 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5147 -c "NamedGroup: secp384r1 ( 18 )" \
5148 -c "Verifying peer X.509 certificate... ok" \
5149 -C "received HelloRetryRequest message"
5150
5151requires_openssl_tls1_3
5152requires_config_enabled MBEDTLS_DEBUG_C
5153requires_config_enabled MBEDTLS_SSL_CLI_C
5154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5155requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5156requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5157run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005158 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005159 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
5160 0 \
5161 -c "HTTP/1.0 200 ok" \
5162 -c "Protocol is TLSv1.3" \
5163 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5164 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005165 -c "NamedGroup: secp384r1 ( 18 )" \
5166 -c "Verifying peer X.509 certificate... ok" \
5167 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005168
Jerry Yu31018ad2021-11-26 20:36:17 +08005169requires_openssl_tls1_3
5170requires_config_enabled MBEDTLS_DEBUG_C
5171requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005173requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02005174run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005175 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005176 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005177 0 \
5178 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005179 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005180 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5181 -c "Certificate Verify: Signature algorithm ( 0403 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005182 -c "NamedGroup: secp521r1 ( 19 )" \
5183 -c "Verifying peer X.509 certificate... ok" \
5184 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005185
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005186requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08005187requires_config_enabled MBEDTLS_DEBUG_C
5188requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005190requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005191run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005192 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005193 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005194 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005195 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005196 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005197 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005198 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5199 -c "NamedGroup: secp521r1 ( 19 )" \
5200 -c "Verifying peer X.509 certificate... ok" \
5201 -C "received HelloRetryRequest message"
5202
5203requires_openssl_tls1_3
5204requires_config_enabled MBEDTLS_DEBUG_C
5205requires_config_enabled MBEDTLS_SSL_CLI_C
5206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5207requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5208run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005209 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005210 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
5211 0 \
5212 -c "HTTP/1.0 200 ok" \
5213 -c "Protocol is TLSv1.3" \
5214 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5215 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5216 -c "NamedGroup: secp521r1 ( 19 )" \
5217 -c "Verifying peer X.509 certificate... ok" \
5218 -C "received HelloRetryRequest message"
5219
5220requires_openssl_tls1_3
5221requires_config_enabled MBEDTLS_DEBUG_C
5222requires_config_enabled MBEDTLS_SSL_CLI_C
5223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5224requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5225requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5226run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005227 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005228 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
5229 0 \
5230 -c "HTTP/1.0 200 ok" \
5231 -c "Protocol is TLSv1.3" \
5232 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5233 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005234 -c "NamedGroup: secp521r1 ( 19 )" \
5235 -c "Verifying peer X.509 certificate... ok" \
5236 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005237
Jerry Yu31018ad2021-11-26 20:36:17 +08005238requires_openssl_tls1_3
5239requires_config_enabled MBEDTLS_DEBUG_C
5240requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005241requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005242requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02005243run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005244 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005245 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005246 0 \
5247 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005248 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005249 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5250 -c "Certificate Verify: Signature algorithm ( 0403 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005251 -c "NamedGroup: x25519 ( 1d )" \
5252 -c "Verifying peer X.509 certificate... ok" \
5253 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005254
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005255requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08005256requires_config_enabled MBEDTLS_DEBUG_C
5257requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005258requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005259requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005260run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005261 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005262 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005263 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005264 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005265 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005266 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005267 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5268 -c "NamedGroup: x25519 ( 1d )" \
5269 -c "Verifying peer X.509 certificate... ok" \
5270 -C "received HelloRetryRequest message"
5271
5272requires_openssl_tls1_3
5273requires_config_enabled MBEDTLS_DEBUG_C
5274requires_config_enabled MBEDTLS_SSL_CLI_C
5275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5276requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5277run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005278 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005279 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
5280 0 \
5281 -c "HTTP/1.0 200 ok" \
5282 -c "Protocol is TLSv1.3" \
5283 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5284 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5285 -c "NamedGroup: x25519 ( 1d )" \
5286 -c "Verifying peer X.509 certificate... ok" \
5287 -C "received HelloRetryRequest message"
5288
5289requires_openssl_tls1_3
5290requires_config_enabled MBEDTLS_DEBUG_C
5291requires_config_enabled MBEDTLS_SSL_CLI_C
5292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5293requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5294requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5295run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005296 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005297 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
5298 0 \
5299 -c "HTTP/1.0 200 ok" \
5300 -c "Protocol is TLSv1.3" \
5301 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5302 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005303 -c "NamedGroup: x25519 ( 1d )" \
5304 -c "Verifying peer X.509 certificate... ok" \
5305 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005306
Jerry Yu31018ad2021-11-26 20:36:17 +08005307requires_openssl_tls1_3
5308requires_config_enabled MBEDTLS_DEBUG_C
5309requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005311requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02005312run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005313 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005314 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005315 0 \
5316 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005317 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005318 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5319 -c "Certificate Verify: Signature algorithm ( 0403 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005320 -c "NamedGroup: x448 ( 1e )" \
5321 -c "Verifying peer X.509 certificate... ok" \
5322 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005323
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005324requires_openssl_tls1_3
Jerry Yu31018ad2021-11-26 20:36:17 +08005325requires_config_enabled MBEDTLS_DEBUG_C
5326requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005328requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005329run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005330 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005331 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005332 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005333 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005334 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005335 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005336 -c "Certificate Verify: Signature algorithm ( 0503 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005337 -c "NamedGroup: x448 ( 1e )" \
5338 -c "Verifying peer X.509 certificate... ok" \
5339 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005340
Jerry Yu31018ad2021-11-26 20:36:17 +08005341requires_openssl_tls1_3
5342requires_config_enabled MBEDTLS_DEBUG_C
5343requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005344requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005345requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005346run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005347 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005348 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005349 0 \
5350 -c "HTTP/1.0 200 ok" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01005351 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005352 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005353 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5354 -c "NamedGroup: x448 ( 1e )" \
5355 -c "Verifying peer X.509 certificate... ok" \
5356 -C "received HelloRetryRequest message"
5357
5358requires_openssl_tls1_3
5359requires_config_enabled MBEDTLS_DEBUG_C
5360requires_config_enabled MBEDTLS_SSL_CLI_C
5361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5362requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5363requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5364run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005365 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005366 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
5367 0 \
5368 -c "HTTP/1.0 200 ok" \
5369 -c "Protocol is TLSv1.3" \
5370 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5371 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5372 -c "NamedGroup: x448 ( 1e )" \
5373 -c "Verifying peer X.509 certificate... ok" \
5374 -C "received HelloRetryRequest message"
5375
5376requires_gnutls_tls1_3
5377requires_gnutls_next_no_ticket
5378requires_gnutls_next_disable_tls13_compat
5379requires_config_enabled MBEDTLS_DEBUG_C
5380requires_config_enabled MBEDTLS_SSL_CLI_C
5381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5382requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5383run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005384 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005385 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
5386 0 \
5387 -c "HTTP/1.0 200 OK" \
5388 -c "Protocol is TLSv1.3" \
5389 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5390 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5391 -c "NamedGroup: secp256r1 ( 17 )" \
5392 -c "Verifying peer X.509 certificate... ok" \
5393 -C "received HelloRetryRequest message"
5394
5395requires_gnutls_tls1_3
5396requires_gnutls_next_no_ticket
5397requires_gnutls_next_disable_tls13_compat
5398requires_config_enabled MBEDTLS_DEBUG_C
5399requires_config_enabled MBEDTLS_SSL_CLI_C
5400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5401requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5402run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005403 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005404 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
5405 0 \
5406 -c "HTTP/1.0 200 OK" \
5407 -c "Protocol is TLSv1.3" \
5408 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Jerry Yucdcb6832021-11-29 16:50:13 +08005409 -c "Certificate Verify: Signature algorithm ( 0503 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08005410 -c "NamedGroup: secp256r1 ( 17 )" \
5411 -c "Verifying peer X.509 certificate... ok" \
5412 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08005413
Jerry Yu31018ad2021-11-26 20:36:17 +08005414requires_gnutls_tls1_3
5415requires_gnutls_next_no_ticket
5416requires_gnutls_next_disable_tls13_compat
5417requires_config_enabled MBEDTLS_DEBUG_C
5418requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01005419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01005420requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005421run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005422 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005423 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
5424 0 \
5425 -c "HTTP/1.0 200 OK" \
5426 -c "Protocol is TLSv1.3" \
5427 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5428 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5429 -c "NamedGroup: secp256r1 ( 17 )" \
5430 -c "Verifying peer X.509 certificate... ok" \
5431 -C "received HelloRetryRequest message"
5432
5433requires_gnutls_tls1_3
5434requires_gnutls_next_no_ticket
5435requires_gnutls_next_disable_tls13_compat
5436requires_config_enabled MBEDTLS_DEBUG_C
5437requires_config_enabled MBEDTLS_SSL_CLI_C
5438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5439requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5440requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5441run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005442 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005443 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
5444 0 \
5445 -c "HTTP/1.0 200 OK" \
5446 -c "Protocol is TLSv1.3" \
5447 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5448 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5449 -c "NamedGroup: secp256r1 ( 17 )" \
5450 -c "Verifying peer X.509 certificate... ok" \
5451 -C "received HelloRetryRequest message"
5452
5453requires_gnutls_tls1_3
5454requires_gnutls_next_no_ticket
5455requires_gnutls_next_disable_tls13_compat
5456requires_config_enabled MBEDTLS_DEBUG_C
5457requires_config_enabled MBEDTLS_SSL_CLI_C
5458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5459requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5460run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005461 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005462 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
5463 0 \
5464 -c "HTTP/1.0 200 OK" \
5465 -c "Protocol is TLSv1.3" \
5466 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5467 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5468 -c "NamedGroup: secp384r1 ( 18 )" \
5469 -c "Verifying peer X.509 certificate... ok" \
5470 -C "received HelloRetryRequest message"
5471
5472requires_gnutls_tls1_3
5473requires_gnutls_next_no_ticket
5474requires_gnutls_next_disable_tls13_compat
5475requires_config_enabled MBEDTLS_DEBUG_C
5476requires_config_enabled MBEDTLS_SSL_CLI_C
5477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5478requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5479run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005480 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005481 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
5482 0 \
5483 -c "HTTP/1.0 200 OK" \
5484 -c "Protocol is TLSv1.3" \
5485 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5486 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5487 -c "NamedGroup: secp384r1 ( 18 )" \
5488 -c "Verifying peer X.509 certificate... ok" \
5489 -C "received HelloRetryRequest message"
5490
5491requires_gnutls_tls1_3
5492requires_gnutls_next_no_ticket
5493requires_gnutls_next_disable_tls13_compat
5494requires_config_enabled MBEDTLS_DEBUG_C
5495requires_config_enabled MBEDTLS_SSL_CLI_C
5496requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5497requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5498run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005499 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005500 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
5501 0 \
5502 -c "HTTP/1.0 200 OK" \
5503 -c "Protocol is TLSv1.3" \
5504 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5505 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5506 -c "NamedGroup: secp384r1 ( 18 )" \
5507 -c "Verifying peer X.509 certificate... ok" \
5508 -C "received HelloRetryRequest message"
5509
5510requires_gnutls_tls1_3
5511requires_gnutls_next_no_ticket
5512requires_gnutls_next_disable_tls13_compat
5513requires_config_enabled MBEDTLS_DEBUG_C
5514requires_config_enabled MBEDTLS_SSL_CLI_C
5515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5516requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5517requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5518run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005519 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005520 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
5521 0 \
5522 -c "HTTP/1.0 200 OK" \
5523 -c "Protocol is TLSv1.3" \
5524 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5525 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5526 -c "NamedGroup: secp384r1 ( 18 )" \
5527 -c "Verifying peer X.509 certificate... ok" \
5528 -C "received HelloRetryRequest message"
5529
5530requires_gnutls_tls1_3
5531requires_gnutls_next_no_ticket
5532requires_gnutls_next_disable_tls13_compat
5533requires_config_enabled MBEDTLS_DEBUG_C
5534requires_config_enabled MBEDTLS_SSL_CLI_C
5535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5536requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5537run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005538 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005539 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
5540 0 \
5541 -c "HTTP/1.0 200 OK" \
5542 -c "Protocol is TLSv1.3" \
5543 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5544 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5545 -c "NamedGroup: secp521r1 ( 19 )" \
5546 -c "Verifying peer X.509 certificate... ok" \
5547 -C "received HelloRetryRequest message"
5548
5549requires_gnutls_tls1_3
5550requires_gnutls_next_no_ticket
5551requires_gnutls_next_disable_tls13_compat
5552requires_config_enabled MBEDTLS_DEBUG_C
5553requires_config_enabled MBEDTLS_SSL_CLI_C
5554requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5555requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5556run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005557 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005558 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
5559 0 \
5560 -c "HTTP/1.0 200 OK" \
5561 -c "Protocol is TLSv1.3" \
5562 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5563 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5564 -c "NamedGroup: secp521r1 ( 19 )" \
5565 -c "Verifying peer X.509 certificate... ok" \
5566 -C "received HelloRetryRequest message"
5567
5568requires_gnutls_tls1_3
5569requires_gnutls_next_no_ticket
5570requires_gnutls_next_disable_tls13_compat
5571requires_config_enabled MBEDTLS_DEBUG_C
5572requires_config_enabled MBEDTLS_SSL_CLI_C
5573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5574requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5575run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005576 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005577 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
5578 0 \
5579 -c "HTTP/1.0 200 OK" \
5580 -c "Protocol is TLSv1.3" \
5581 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5582 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5583 -c "NamedGroup: secp521r1 ( 19 )" \
5584 -c "Verifying peer X.509 certificate... ok" \
5585 -C "received HelloRetryRequest message"
5586
5587requires_gnutls_tls1_3
5588requires_gnutls_next_no_ticket
5589requires_gnutls_next_disable_tls13_compat
5590requires_config_enabled MBEDTLS_DEBUG_C
5591requires_config_enabled MBEDTLS_SSL_CLI_C
5592requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5593requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5594requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5595run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005596 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005597 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
5598 0 \
5599 -c "HTTP/1.0 200 OK" \
5600 -c "Protocol is TLSv1.3" \
5601 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5602 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5603 -c "NamedGroup: secp521r1 ( 19 )" \
5604 -c "Verifying peer X.509 certificate... ok" \
5605 -C "received HelloRetryRequest message"
5606
5607requires_gnutls_tls1_3
5608requires_gnutls_next_no_ticket
5609requires_gnutls_next_disable_tls13_compat
5610requires_config_enabled MBEDTLS_DEBUG_C
5611requires_config_enabled MBEDTLS_SSL_CLI_C
5612requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5613requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5614run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005615 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005616 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
5617 0 \
5618 -c "HTTP/1.0 200 OK" \
5619 -c "Protocol is TLSv1.3" \
5620 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5621 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5622 -c "NamedGroup: x25519 ( 1d )" \
5623 -c "Verifying peer X.509 certificate... ok" \
5624 -C "received HelloRetryRequest message"
5625
5626requires_gnutls_tls1_3
5627requires_gnutls_next_no_ticket
5628requires_gnutls_next_disable_tls13_compat
5629requires_config_enabled MBEDTLS_DEBUG_C
5630requires_config_enabled MBEDTLS_SSL_CLI_C
5631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5632requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5633run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005634 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005635 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
5636 0 \
5637 -c "HTTP/1.0 200 OK" \
5638 -c "Protocol is TLSv1.3" \
5639 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5640 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5641 -c "NamedGroup: x25519 ( 1d )" \
5642 -c "Verifying peer X.509 certificate... ok" \
5643 -C "received HelloRetryRequest message"
5644
5645requires_gnutls_tls1_3
5646requires_gnutls_next_no_ticket
5647requires_gnutls_next_disable_tls13_compat
5648requires_config_enabled MBEDTLS_DEBUG_C
5649requires_config_enabled MBEDTLS_SSL_CLI_C
5650requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5651requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5652run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005653 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005654 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
5655 0 \
5656 -c "HTTP/1.0 200 OK" \
5657 -c "Protocol is TLSv1.3" \
5658 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5659 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5660 -c "NamedGroup: x25519 ( 1d )" \
5661 -c "Verifying peer X.509 certificate... ok" \
5662 -C "received HelloRetryRequest message"
5663
5664requires_gnutls_tls1_3
5665requires_gnutls_next_no_ticket
5666requires_gnutls_next_disable_tls13_compat
5667requires_config_enabled MBEDTLS_DEBUG_C
5668requires_config_enabled MBEDTLS_SSL_CLI_C
5669requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5670requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5671requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5672run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005673 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005674 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
5675 0 \
5676 -c "HTTP/1.0 200 OK" \
5677 -c "Protocol is TLSv1.3" \
5678 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5679 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5680 -c "NamedGroup: x25519 ( 1d )" \
5681 -c "Verifying peer X.509 certificate... ok" \
5682 -C "received HelloRetryRequest message"
5683
5684requires_gnutls_tls1_3
5685requires_gnutls_next_no_ticket
5686requires_gnutls_next_disable_tls13_compat
5687requires_config_enabled MBEDTLS_DEBUG_C
5688requires_config_enabled MBEDTLS_SSL_CLI_C
5689requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5690requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5691run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005692 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005693 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
5694 0 \
5695 -c "HTTP/1.0 200 OK" \
5696 -c "Protocol is TLSv1.3" \
5697 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5698 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5699 -c "NamedGroup: x448 ( 1e )" \
5700 -c "Verifying peer X.509 certificate... ok" \
5701 -C "received HelloRetryRequest message"
5702
5703requires_gnutls_tls1_3
5704requires_gnutls_next_no_ticket
5705requires_gnutls_next_disable_tls13_compat
5706requires_config_enabled MBEDTLS_DEBUG_C
5707requires_config_enabled MBEDTLS_SSL_CLI_C
5708requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5709requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5710run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005711 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005712 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
5713 0 \
5714 -c "HTTP/1.0 200 OK" \
5715 -c "Protocol is TLSv1.3" \
5716 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5717 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5718 -c "NamedGroup: x448 ( 1e )" \
5719 -c "Verifying peer X.509 certificate... ok" \
5720 -C "received HelloRetryRequest message"
5721
5722requires_gnutls_tls1_3
5723requires_gnutls_next_no_ticket
5724requires_gnutls_next_disable_tls13_compat
5725requires_config_enabled MBEDTLS_DEBUG_C
5726requires_config_enabled MBEDTLS_SSL_CLI_C
5727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5728requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5729run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005730 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005731 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
5732 0 \
5733 -c "HTTP/1.0 200 OK" \
5734 -c "Protocol is TLSv1.3" \
5735 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5736 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5737 -c "NamedGroup: x448 ( 1e )" \
5738 -c "Verifying peer X.509 certificate... ok" \
5739 -C "received HelloRetryRequest message"
5740
5741requires_gnutls_tls1_3
5742requires_gnutls_next_no_ticket
5743requires_gnutls_next_disable_tls13_compat
5744requires_config_enabled MBEDTLS_DEBUG_C
5745requires_config_enabled MBEDTLS_SSL_CLI_C
5746requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5747requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5748requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5749run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005750 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005751 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
5752 0 \
5753 -c "HTTP/1.0 200 OK" \
5754 -c "Protocol is TLSv1.3" \
5755 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
5756 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5757 -c "NamedGroup: x448 ( 1e )" \
5758 -c "Verifying peer X.509 certificate... ok" \
5759 -C "received HelloRetryRequest message"
5760
5761requires_gnutls_tls1_3
5762requires_gnutls_next_no_ticket
5763requires_gnutls_next_disable_tls13_compat
5764requires_config_enabled MBEDTLS_DEBUG_C
5765requires_config_enabled MBEDTLS_SSL_CLI_C
5766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5767requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5768run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005769 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005770 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
5771 0 \
5772 -c "HTTP/1.0 200 OK" \
5773 -c "Protocol is TLSv1.3" \
5774 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5775 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5776 -c "NamedGroup: secp256r1 ( 17 )" \
5777 -c "Verifying peer X.509 certificate... ok" \
5778 -C "received HelloRetryRequest message"
5779
5780requires_gnutls_tls1_3
5781requires_gnutls_next_no_ticket
5782requires_gnutls_next_disable_tls13_compat
5783requires_config_enabled MBEDTLS_DEBUG_C
5784requires_config_enabled MBEDTLS_SSL_CLI_C
5785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5786requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5787run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005788 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005789 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
5790 0 \
5791 -c "HTTP/1.0 200 OK" \
5792 -c "Protocol is TLSv1.3" \
5793 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5794 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5795 -c "NamedGroup: secp256r1 ( 17 )" \
5796 -c "Verifying peer X.509 certificate... ok" \
5797 -C "received HelloRetryRequest message"
5798
5799requires_gnutls_tls1_3
5800requires_gnutls_next_no_ticket
5801requires_gnutls_next_disable_tls13_compat
5802requires_config_enabled MBEDTLS_DEBUG_C
5803requires_config_enabled MBEDTLS_SSL_CLI_C
5804requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5805requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5806run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005807 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005808 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
5809 0 \
5810 -c "HTTP/1.0 200 OK" \
5811 -c "Protocol is TLSv1.3" \
5812 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5813 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5814 -c "NamedGroup: secp256r1 ( 17 )" \
5815 -c "Verifying peer X.509 certificate... ok" \
5816 -C "received HelloRetryRequest message"
5817
5818requires_gnutls_tls1_3
5819requires_gnutls_next_no_ticket
5820requires_gnutls_next_disable_tls13_compat
5821requires_config_enabled MBEDTLS_DEBUG_C
5822requires_config_enabled MBEDTLS_SSL_CLI_C
5823requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5824requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5825requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5826run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005827 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005828 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
5829 0 \
5830 -c "HTTP/1.0 200 OK" \
5831 -c "Protocol is TLSv1.3" \
5832 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5833 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5834 -c "NamedGroup: secp256r1 ( 17 )" \
5835 -c "Verifying peer X.509 certificate... ok" \
5836 -C "received HelloRetryRequest message"
5837
5838requires_gnutls_tls1_3
5839requires_gnutls_next_no_ticket
5840requires_gnutls_next_disable_tls13_compat
5841requires_config_enabled MBEDTLS_DEBUG_C
5842requires_config_enabled MBEDTLS_SSL_CLI_C
5843requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5844requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5845run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005846 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005847 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
5848 0 \
5849 -c "HTTP/1.0 200 OK" \
5850 -c "Protocol is TLSv1.3" \
5851 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5852 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5853 -c "NamedGroup: secp384r1 ( 18 )" \
5854 -c "Verifying peer X.509 certificate... ok" \
5855 -C "received HelloRetryRequest message"
5856
5857requires_gnutls_tls1_3
5858requires_gnutls_next_no_ticket
5859requires_gnutls_next_disable_tls13_compat
5860requires_config_enabled MBEDTLS_DEBUG_C
5861requires_config_enabled MBEDTLS_SSL_CLI_C
5862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5863requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5864run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005865 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005866 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
5867 0 \
5868 -c "HTTP/1.0 200 OK" \
5869 -c "Protocol is TLSv1.3" \
5870 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5871 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5872 -c "NamedGroup: secp384r1 ( 18 )" \
5873 -c "Verifying peer X.509 certificate... ok" \
5874 -C "received HelloRetryRequest message"
5875
5876requires_gnutls_tls1_3
5877requires_gnutls_next_no_ticket
5878requires_gnutls_next_disable_tls13_compat
5879requires_config_enabled MBEDTLS_DEBUG_C
5880requires_config_enabled MBEDTLS_SSL_CLI_C
5881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5882requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5883run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005884 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005885 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
5886 0 \
5887 -c "HTTP/1.0 200 OK" \
5888 -c "Protocol is TLSv1.3" \
5889 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5890 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5891 -c "NamedGroup: secp384r1 ( 18 )" \
5892 -c "Verifying peer X.509 certificate... ok" \
5893 -C "received HelloRetryRequest message"
5894
5895requires_gnutls_tls1_3
5896requires_gnutls_next_no_ticket
5897requires_gnutls_next_disable_tls13_compat
5898requires_config_enabled MBEDTLS_DEBUG_C
5899requires_config_enabled MBEDTLS_SSL_CLI_C
5900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5901requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5902requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5903run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005904 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005905 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
5906 0 \
5907 -c "HTTP/1.0 200 OK" \
5908 -c "Protocol is TLSv1.3" \
5909 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5910 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5911 -c "NamedGroup: secp384r1 ( 18 )" \
5912 -c "Verifying peer X.509 certificate... ok" \
5913 -C "received HelloRetryRequest message"
5914
5915requires_gnutls_tls1_3
5916requires_gnutls_next_no_ticket
5917requires_gnutls_next_disable_tls13_compat
5918requires_config_enabled MBEDTLS_DEBUG_C
5919requires_config_enabled MBEDTLS_SSL_CLI_C
5920requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5921requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5922run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005923 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005924 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
5925 0 \
5926 -c "HTTP/1.0 200 OK" \
5927 -c "Protocol is TLSv1.3" \
5928 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5929 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5930 -c "NamedGroup: secp521r1 ( 19 )" \
5931 -c "Verifying peer X.509 certificate... ok" \
5932 -C "received HelloRetryRequest message"
5933
5934requires_gnutls_tls1_3
5935requires_gnutls_next_no_ticket
5936requires_gnutls_next_disable_tls13_compat
5937requires_config_enabled MBEDTLS_DEBUG_C
5938requires_config_enabled MBEDTLS_SSL_CLI_C
5939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5940requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5941run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005942 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005943 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
5944 0 \
5945 -c "HTTP/1.0 200 OK" \
5946 -c "Protocol is TLSv1.3" \
5947 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5948 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5949 -c "NamedGroup: secp521r1 ( 19 )" \
5950 -c "Verifying peer X.509 certificate... ok" \
5951 -C "received HelloRetryRequest message"
5952
5953requires_gnutls_tls1_3
5954requires_gnutls_next_no_ticket
5955requires_gnutls_next_disable_tls13_compat
5956requires_config_enabled MBEDTLS_DEBUG_C
5957requires_config_enabled MBEDTLS_SSL_CLI_C
5958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5959requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5960run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005961 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005962 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
5963 0 \
5964 -c "HTTP/1.0 200 OK" \
5965 -c "Protocol is TLSv1.3" \
5966 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5967 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5968 -c "NamedGroup: secp521r1 ( 19 )" \
5969 -c "Verifying peer X.509 certificate... ok" \
5970 -C "received HelloRetryRequest message"
5971
5972requires_gnutls_tls1_3
5973requires_gnutls_next_no_ticket
5974requires_gnutls_next_disable_tls13_compat
5975requires_config_enabled MBEDTLS_DEBUG_C
5976requires_config_enabled MBEDTLS_SSL_CLI_C
5977requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5978requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5979requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5980run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00005981 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02005982 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
5983 0 \
5984 -c "HTTP/1.0 200 OK" \
5985 -c "Protocol is TLSv1.3" \
5986 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5987 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5988 -c "NamedGroup: secp521r1 ( 19 )" \
5989 -c "Verifying peer X.509 certificate... ok" \
5990 -C "received HelloRetryRequest message"
5991
5992requires_gnutls_tls1_3
5993requires_gnutls_next_no_ticket
5994requires_gnutls_next_disable_tls13_compat
5995requires_config_enabled MBEDTLS_DEBUG_C
5996requires_config_enabled MBEDTLS_SSL_CLI_C
5997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
5998requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
5999run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006000 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006001 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
6002 0 \
6003 -c "HTTP/1.0 200 OK" \
6004 -c "Protocol is TLSv1.3" \
6005 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6006 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6007 -c "NamedGroup: x25519 ( 1d )" \
6008 -c "Verifying peer X.509 certificate... ok" \
6009 -C "received HelloRetryRequest message"
6010
6011requires_gnutls_tls1_3
6012requires_gnutls_next_no_ticket
6013requires_gnutls_next_disable_tls13_compat
6014requires_config_enabled MBEDTLS_DEBUG_C
6015requires_config_enabled MBEDTLS_SSL_CLI_C
6016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6017requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6018run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006019 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006020 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
6021 0 \
6022 -c "HTTP/1.0 200 OK" \
6023 -c "Protocol is TLSv1.3" \
6024 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6025 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6026 -c "NamedGroup: x25519 ( 1d )" \
6027 -c "Verifying peer X.509 certificate... ok" \
6028 -C "received HelloRetryRequest message"
6029
6030requires_gnutls_tls1_3
6031requires_gnutls_next_no_ticket
6032requires_gnutls_next_disable_tls13_compat
6033requires_config_enabled MBEDTLS_DEBUG_C
6034requires_config_enabled MBEDTLS_SSL_CLI_C
6035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6036requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6037run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006038 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006039 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
6040 0 \
6041 -c "HTTP/1.0 200 OK" \
6042 -c "Protocol is TLSv1.3" \
6043 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6044 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6045 -c "NamedGroup: x25519 ( 1d )" \
6046 -c "Verifying peer X.509 certificate... ok" \
6047 -C "received HelloRetryRequest message"
6048
6049requires_gnutls_tls1_3
6050requires_gnutls_next_no_ticket
6051requires_gnutls_next_disable_tls13_compat
6052requires_config_enabled MBEDTLS_DEBUG_C
6053requires_config_enabled MBEDTLS_SSL_CLI_C
6054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6055requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6056requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6057run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006058 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006059 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
6060 0 \
6061 -c "HTTP/1.0 200 OK" \
6062 -c "Protocol is TLSv1.3" \
6063 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6064 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6065 -c "NamedGroup: x25519 ( 1d )" \
6066 -c "Verifying peer X.509 certificate... ok" \
6067 -C "received HelloRetryRequest message"
6068
6069requires_gnutls_tls1_3
6070requires_gnutls_next_no_ticket
6071requires_gnutls_next_disable_tls13_compat
6072requires_config_enabled MBEDTLS_DEBUG_C
6073requires_config_enabled MBEDTLS_SSL_CLI_C
6074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6075requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6076run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006077 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006078 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
6079 0 \
6080 -c "HTTP/1.0 200 OK" \
6081 -c "Protocol is TLSv1.3" \
6082 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6083 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6084 -c "NamedGroup: x448 ( 1e )" \
6085 -c "Verifying peer X.509 certificate... ok" \
6086 -C "received HelloRetryRequest message"
6087
6088requires_gnutls_tls1_3
6089requires_gnutls_next_no_ticket
6090requires_gnutls_next_disable_tls13_compat
6091requires_config_enabled MBEDTLS_DEBUG_C
6092requires_config_enabled MBEDTLS_SSL_CLI_C
6093requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6094requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6095run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006096 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006097 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
6098 0 \
6099 -c "HTTP/1.0 200 OK" \
6100 -c "Protocol is TLSv1.3" \
6101 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6102 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6103 -c "NamedGroup: x448 ( 1e )" \
6104 -c "Verifying peer X.509 certificate... ok" \
6105 -C "received HelloRetryRequest message"
6106
6107requires_gnutls_tls1_3
6108requires_gnutls_next_no_ticket
6109requires_gnutls_next_disable_tls13_compat
6110requires_config_enabled MBEDTLS_DEBUG_C
6111requires_config_enabled MBEDTLS_SSL_CLI_C
6112requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6113requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6114run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006115 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006116 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
6117 0 \
6118 -c "HTTP/1.0 200 OK" \
6119 -c "Protocol is TLSv1.3" \
6120 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6121 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6122 -c "NamedGroup: x448 ( 1e )" \
6123 -c "Verifying peer X.509 certificate... ok" \
6124 -C "received HelloRetryRequest message"
6125
6126requires_gnutls_tls1_3
6127requires_gnutls_next_no_ticket
6128requires_gnutls_next_disable_tls13_compat
6129requires_config_enabled MBEDTLS_DEBUG_C
6130requires_config_enabled MBEDTLS_SSL_CLI_C
6131requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6132requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6133requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6134run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006135 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006136 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
6137 0 \
6138 -c "HTTP/1.0 200 OK" \
6139 -c "Protocol is TLSv1.3" \
6140 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6141 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6142 -c "NamedGroup: x448 ( 1e )" \
6143 -c "Verifying peer X.509 certificate... ok" \
6144 -C "received HelloRetryRequest message"
6145
6146requires_gnutls_tls1_3
6147requires_gnutls_next_no_ticket
6148requires_gnutls_next_disable_tls13_compat
6149requires_config_enabled MBEDTLS_DEBUG_C
6150requires_config_enabled MBEDTLS_SSL_CLI_C
6151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6152requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6153run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006154 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006155 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
6156 0 \
6157 -c "HTTP/1.0 200 OK" \
6158 -c "Protocol is TLSv1.3" \
6159 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6160 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6161 -c "NamedGroup: secp256r1 ( 17 )" \
6162 -c "Verifying peer X.509 certificate... ok" \
6163 -C "received HelloRetryRequest message"
6164
6165requires_gnutls_tls1_3
6166requires_gnutls_next_no_ticket
6167requires_gnutls_next_disable_tls13_compat
6168requires_config_enabled MBEDTLS_DEBUG_C
6169requires_config_enabled MBEDTLS_SSL_CLI_C
6170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6171requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6172run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006173 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006174 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
6175 0 \
6176 -c "HTTP/1.0 200 OK" \
6177 -c "Protocol is TLSv1.3" \
6178 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6179 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6180 -c "NamedGroup: secp256r1 ( 17 )" \
6181 -c "Verifying peer X.509 certificate... ok" \
6182 -C "received HelloRetryRequest message"
6183
6184requires_gnutls_tls1_3
6185requires_gnutls_next_no_ticket
6186requires_gnutls_next_disable_tls13_compat
6187requires_config_enabled MBEDTLS_DEBUG_C
6188requires_config_enabled MBEDTLS_SSL_CLI_C
6189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6190requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6191run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006192 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006193 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
6194 0 \
6195 -c "HTTP/1.0 200 OK" \
6196 -c "Protocol is TLSv1.3" \
6197 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6198 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6199 -c "NamedGroup: secp256r1 ( 17 )" \
6200 -c "Verifying peer X.509 certificate... ok" \
6201 -C "received HelloRetryRequest message"
6202
6203requires_gnutls_tls1_3
6204requires_gnutls_next_no_ticket
6205requires_gnutls_next_disable_tls13_compat
6206requires_config_enabled MBEDTLS_DEBUG_C
6207requires_config_enabled MBEDTLS_SSL_CLI_C
6208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6209requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6210requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6211run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006212 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006213 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
6214 0 \
6215 -c "HTTP/1.0 200 OK" \
6216 -c "Protocol is TLSv1.3" \
6217 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6218 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6219 -c "NamedGroup: secp256r1 ( 17 )" \
6220 -c "Verifying peer X.509 certificate... ok" \
6221 -C "received HelloRetryRequest message"
6222
6223requires_gnutls_tls1_3
6224requires_gnutls_next_no_ticket
6225requires_gnutls_next_disable_tls13_compat
6226requires_config_enabled MBEDTLS_DEBUG_C
6227requires_config_enabled MBEDTLS_SSL_CLI_C
6228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6229requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6230run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006231 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006232 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
6233 0 \
6234 -c "HTTP/1.0 200 OK" \
6235 -c "Protocol is TLSv1.3" \
6236 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6237 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6238 -c "NamedGroup: secp384r1 ( 18 )" \
6239 -c "Verifying peer X.509 certificate... ok" \
6240 -C "received HelloRetryRequest message"
6241
6242requires_gnutls_tls1_3
6243requires_gnutls_next_no_ticket
6244requires_gnutls_next_disable_tls13_compat
6245requires_config_enabled MBEDTLS_DEBUG_C
6246requires_config_enabled MBEDTLS_SSL_CLI_C
6247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6248requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6249run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006250 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006251 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
6252 0 \
6253 -c "HTTP/1.0 200 OK" \
6254 -c "Protocol is TLSv1.3" \
6255 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6256 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6257 -c "NamedGroup: secp384r1 ( 18 )" \
6258 -c "Verifying peer X.509 certificate... ok" \
6259 -C "received HelloRetryRequest message"
6260
6261requires_gnutls_tls1_3
6262requires_gnutls_next_no_ticket
6263requires_gnutls_next_disable_tls13_compat
6264requires_config_enabled MBEDTLS_DEBUG_C
6265requires_config_enabled MBEDTLS_SSL_CLI_C
6266requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6267requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6268run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006269 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006270 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
6271 0 \
6272 -c "HTTP/1.0 200 OK" \
6273 -c "Protocol is TLSv1.3" \
6274 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6275 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6276 -c "NamedGroup: secp384r1 ( 18 )" \
6277 -c "Verifying peer X.509 certificate... ok" \
6278 -C "received HelloRetryRequest message"
6279
6280requires_gnutls_tls1_3
6281requires_gnutls_next_no_ticket
6282requires_gnutls_next_disable_tls13_compat
6283requires_config_enabled MBEDTLS_DEBUG_C
6284requires_config_enabled MBEDTLS_SSL_CLI_C
6285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6286requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6287requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6288run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006289 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006290 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
6291 0 \
6292 -c "HTTP/1.0 200 OK" \
6293 -c "Protocol is TLSv1.3" \
6294 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6295 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6296 -c "NamedGroup: secp384r1 ( 18 )" \
6297 -c "Verifying peer X.509 certificate... ok" \
6298 -C "received HelloRetryRequest message"
6299
6300requires_gnutls_tls1_3
6301requires_gnutls_next_no_ticket
6302requires_gnutls_next_disable_tls13_compat
6303requires_config_enabled MBEDTLS_DEBUG_C
6304requires_config_enabled MBEDTLS_SSL_CLI_C
6305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6306requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6307run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006308 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006309 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
6310 0 \
6311 -c "HTTP/1.0 200 OK" \
6312 -c "Protocol is TLSv1.3" \
6313 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6314 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6315 -c "NamedGroup: secp521r1 ( 19 )" \
6316 -c "Verifying peer X.509 certificate... ok" \
6317 -C "received HelloRetryRequest message"
6318
6319requires_gnutls_tls1_3
6320requires_gnutls_next_no_ticket
6321requires_gnutls_next_disable_tls13_compat
6322requires_config_enabled MBEDTLS_DEBUG_C
6323requires_config_enabled MBEDTLS_SSL_CLI_C
6324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6325requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6326run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006327 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006328 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
6329 0 \
6330 -c "HTTP/1.0 200 OK" \
6331 -c "Protocol is TLSv1.3" \
6332 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6333 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6334 -c "NamedGroup: secp521r1 ( 19 )" \
6335 -c "Verifying peer X.509 certificate... ok" \
6336 -C "received HelloRetryRequest message"
6337
6338requires_gnutls_tls1_3
6339requires_gnutls_next_no_ticket
6340requires_gnutls_next_disable_tls13_compat
6341requires_config_enabled MBEDTLS_DEBUG_C
6342requires_config_enabled MBEDTLS_SSL_CLI_C
6343requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6344requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6345run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006346 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006347 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
6348 0 \
6349 -c "HTTP/1.0 200 OK" \
6350 -c "Protocol is TLSv1.3" \
6351 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6352 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6353 -c "NamedGroup: secp521r1 ( 19 )" \
6354 -c "Verifying peer X.509 certificate... ok" \
6355 -C "received HelloRetryRequest message"
6356
6357requires_gnutls_tls1_3
6358requires_gnutls_next_no_ticket
6359requires_gnutls_next_disable_tls13_compat
6360requires_config_enabled MBEDTLS_DEBUG_C
6361requires_config_enabled MBEDTLS_SSL_CLI_C
6362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6363requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6364requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6365run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006366 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006367 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
6368 0 \
6369 -c "HTTP/1.0 200 OK" \
6370 -c "Protocol is TLSv1.3" \
6371 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6372 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6373 -c "NamedGroup: secp521r1 ( 19 )" \
6374 -c "Verifying peer X.509 certificate... ok" \
6375 -C "received HelloRetryRequest message"
6376
6377requires_gnutls_tls1_3
6378requires_gnutls_next_no_ticket
6379requires_gnutls_next_disable_tls13_compat
6380requires_config_enabled MBEDTLS_DEBUG_C
6381requires_config_enabled MBEDTLS_SSL_CLI_C
6382requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6383requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6384run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006385 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006386 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
6387 0 \
6388 -c "HTTP/1.0 200 OK" \
6389 -c "Protocol is TLSv1.3" \
6390 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6391 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6392 -c "NamedGroup: x25519 ( 1d )" \
6393 -c "Verifying peer X.509 certificate... ok" \
6394 -C "received HelloRetryRequest message"
6395
6396requires_gnutls_tls1_3
6397requires_gnutls_next_no_ticket
6398requires_gnutls_next_disable_tls13_compat
6399requires_config_enabled MBEDTLS_DEBUG_C
6400requires_config_enabled MBEDTLS_SSL_CLI_C
6401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6402requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6403run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006404 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006405 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
6406 0 \
6407 -c "HTTP/1.0 200 OK" \
6408 -c "Protocol is TLSv1.3" \
6409 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6410 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6411 -c "NamedGroup: x25519 ( 1d )" \
6412 -c "Verifying peer X.509 certificate... ok" \
6413 -C "received HelloRetryRequest message"
6414
6415requires_gnutls_tls1_3
6416requires_gnutls_next_no_ticket
6417requires_gnutls_next_disable_tls13_compat
6418requires_config_enabled MBEDTLS_DEBUG_C
6419requires_config_enabled MBEDTLS_SSL_CLI_C
6420requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6421requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6422run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006423 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006424 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
6425 0 \
6426 -c "HTTP/1.0 200 OK" \
6427 -c "Protocol is TLSv1.3" \
6428 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6429 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6430 -c "NamedGroup: x25519 ( 1d )" \
6431 -c "Verifying peer X.509 certificate... ok" \
6432 -C "received HelloRetryRequest message"
6433
6434requires_gnutls_tls1_3
6435requires_gnutls_next_no_ticket
6436requires_gnutls_next_disable_tls13_compat
6437requires_config_enabled MBEDTLS_DEBUG_C
6438requires_config_enabled MBEDTLS_SSL_CLI_C
6439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6440requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6441requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6442run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006443 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006444 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
6445 0 \
6446 -c "HTTP/1.0 200 OK" \
6447 -c "Protocol is TLSv1.3" \
6448 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6449 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6450 -c "NamedGroup: x25519 ( 1d )" \
6451 -c "Verifying peer X.509 certificate... ok" \
6452 -C "received HelloRetryRequest message"
6453
6454requires_gnutls_tls1_3
6455requires_gnutls_next_no_ticket
6456requires_gnutls_next_disable_tls13_compat
6457requires_config_enabled MBEDTLS_DEBUG_C
6458requires_config_enabled MBEDTLS_SSL_CLI_C
6459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6460requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6461run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006462 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006463 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
6464 0 \
6465 -c "HTTP/1.0 200 OK" \
6466 -c "Protocol is TLSv1.3" \
6467 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6468 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6469 -c "NamedGroup: x448 ( 1e )" \
6470 -c "Verifying peer X.509 certificate... ok" \
6471 -C "received HelloRetryRequest message"
6472
6473requires_gnutls_tls1_3
6474requires_gnutls_next_no_ticket
6475requires_gnutls_next_disable_tls13_compat
6476requires_config_enabled MBEDTLS_DEBUG_C
6477requires_config_enabled MBEDTLS_SSL_CLI_C
6478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6479requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6480run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006481 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006482 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
6483 0 \
6484 -c "HTTP/1.0 200 OK" \
6485 -c "Protocol is TLSv1.3" \
6486 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6487 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6488 -c "NamedGroup: x448 ( 1e )" \
6489 -c "Verifying peer X.509 certificate... ok" \
6490 -C "received HelloRetryRequest message"
6491
6492requires_gnutls_tls1_3
6493requires_gnutls_next_no_ticket
6494requires_gnutls_next_disable_tls13_compat
6495requires_config_enabled MBEDTLS_DEBUG_C
6496requires_config_enabled MBEDTLS_SSL_CLI_C
6497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6498requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6499run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006500 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006501 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
6502 0 \
6503 -c "HTTP/1.0 200 OK" \
6504 -c "Protocol is TLSv1.3" \
6505 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6506 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6507 -c "NamedGroup: x448 ( 1e )" \
6508 -c "Verifying peer X.509 certificate... ok" \
6509 -C "received HelloRetryRequest message"
6510
6511requires_gnutls_tls1_3
6512requires_gnutls_next_no_ticket
6513requires_gnutls_next_disable_tls13_compat
6514requires_config_enabled MBEDTLS_DEBUG_C
6515requires_config_enabled MBEDTLS_SSL_CLI_C
6516requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6517requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6518requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6519run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006520 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006521 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
6522 0 \
6523 -c "HTTP/1.0 200 OK" \
6524 -c "Protocol is TLSv1.3" \
6525 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
6526 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6527 -c "NamedGroup: x448 ( 1e )" \
6528 -c "Verifying peer X.509 certificate... ok" \
6529 -C "received HelloRetryRequest message"
6530
6531requires_gnutls_tls1_3
6532requires_gnutls_next_no_ticket
6533requires_gnutls_next_disable_tls13_compat
6534requires_config_enabled MBEDTLS_DEBUG_C
6535requires_config_enabled MBEDTLS_SSL_CLI_C
6536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6537requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6538run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006539 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006540 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
6541 0 \
6542 -c "HTTP/1.0 200 OK" \
6543 -c "Protocol is TLSv1.3" \
6544 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6545 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6546 -c "NamedGroup: secp256r1 ( 17 )" \
6547 -c "Verifying peer X.509 certificate... ok" \
6548 -C "received HelloRetryRequest message"
6549
6550requires_gnutls_tls1_3
6551requires_gnutls_next_no_ticket
6552requires_gnutls_next_disable_tls13_compat
6553requires_config_enabled MBEDTLS_DEBUG_C
6554requires_config_enabled MBEDTLS_SSL_CLI_C
6555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6556requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6557run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006558 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006559 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
6560 0 \
6561 -c "HTTP/1.0 200 OK" \
6562 -c "Protocol is TLSv1.3" \
6563 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6564 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6565 -c "NamedGroup: secp256r1 ( 17 )" \
6566 -c "Verifying peer X.509 certificate... ok" \
6567 -C "received HelloRetryRequest message"
6568
6569requires_gnutls_tls1_3
6570requires_gnutls_next_no_ticket
6571requires_gnutls_next_disable_tls13_compat
6572requires_config_enabled MBEDTLS_DEBUG_C
6573requires_config_enabled MBEDTLS_SSL_CLI_C
6574requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6575requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6576run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006577 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006578 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
6579 0 \
6580 -c "HTTP/1.0 200 OK" \
6581 -c "Protocol is TLSv1.3" \
6582 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6583 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6584 -c "NamedGroup: secp256r1 ( 17 )" \
6585 -c "Verifying peer X.509 certificate... ok" \
6586 -C "received HelloRetryRequest message"
6587
6588requires_gnutls_tls1_3
6589requires_gnutls_next_no_ticket
6590requires_gnutls_next_disable_tls13_compat
6591requires_config_enabled MBEDTLS_DEBUG_C
6592requires_config_enabled MBEDTLS_SSL_CLI_C
6593requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6594requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6595requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6596run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006597 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006598 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
6599 0 \
6600 -c "HTTP/1.0 200 OK" \
6601 -c "Protocol is TLSv1.3" \
6602 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6603 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6604 -c "NamedGroup: secp256r1 ( 17 )" \
6605 -c "Verifying peer X.509 certificate... ok" \
6606 -C "received HelloRetryRequest message"
6607
6608requires_gnutls_tls1_3
6609requires_gnutls_next_no_ticket
6610requires_gnutls_next_disable_tls13_compat
6611requires_config_enabled MBEDTLS_DEBUG_C
6612requires_config_enabled MBEDTLS_SSL_CLI_C
6613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6614requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6615run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006616 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006617 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
6618 0 \
6619 -c "HTTP/1.0 200 OK" \
6620 -c "Protocol is TLSv1.3" \
6621 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6622 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6623 -c "NamedGroup: secp384r1 ( 18 )" \
6624 -c "Verifying peer X.509 certificate... ok" \
6625 -C "received HelloRetryRequest message"
6626
6627requires_gnutls_tls1_3
6628requires_gnutls_next_no_ticket
6629requires_gnutls_next_disable_tls13_compat
6630requires_config_enabled MBEDTLS_DEBUG_C
6631requires_config_enabled MBEDTLS_SSL_CLI_C
6632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6633requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6634run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006635 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006636 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
6637 0 \
6638 -c "HTTP/1.0 200 OK" \
6639 -c "Protocol is TLSv1.3" \
6640 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6641 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6642 -c "NamedGroup: secp384r1 ( 18 )" \
6643 -c "Verifying peer X.509 certificate... ok" \
6644 -C "received HelloRetryRequest message"
6645
6646requires_gnutls_tls1_3
6647requires_gnutls_next_no_ticket
6648requires_gnutls_next_disable_tls13_compat
6649requires_config_enabled MBEDTLS_DEBUG_C
6650requires_config_enabled MBEDTLS_SSL_CLI_C
6651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6652requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6653run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006654 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006655 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
6656 0 \
6657 -c "HTTP/1.0 200 OK" \
6658 -c "Protocol is TLSv1.3" \
6659 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6660 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6661 -c "NamedGroup: secp384r1 ( 18 )" \
6662 -c "Verifying peer X.509 certificate... ok" \
6663 -C "received HelloRetryRequest message"
6664
6665requires_gnutls_tls1_3
6666requires_gnutls_next_no_ticket
6667requires_gnutls_next_disable_tls13_compat
6668requires_config_enabled MBEDTLS_DEBUG_C
6669requires_config_enabled MBEDTLS_SSL_CLI_C
6670requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6671requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6672requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6673run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006674 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006675 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
6676 0 \
6677 -c "HTTP/1.0 200 OK" \
6678 -c "Protocol is TLSv1.3" \
6679 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6680 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6681 -c "NamedGroup: secp384r1 ( 18 )" \
6682 -c "Verifying peer X.509 certificate... ok" \
6683 -C "received HelloRetryRequest message"
6684
6685requires_gnutls_tls1_3
6686requires_gnutls_next_no_ticket
6687requires_gnutls_next_disable_tls13_compat
6688requires_config_enabled MBEDTLS_DEBUG_C
6689requires_config_enabled MBEDTLS_SSL_CLI_C
6690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6691requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6692run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006693 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006694 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
6695 0 \
6696 -c "HTTP/1.0 200 OK" \
6697 -c "Protocol is TLSv1.3" \
6698 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6699 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6700 -c "NamedGroup: secp521r1 ( 19 )" \
6701 -c "Verifying peer X.509 certificate... ok" \
6702 -C "received HelloRetryRequest message"
6703
6704requires_gnutls_tls1_3
6705requires_gnutls_next_no_ticket
6706requires_gnutls_next_disable_tls13_compat
6707requires_config_enabled MBEDTLS_DEBUG_C
6708requires_config_enabled MBEDTLS_SSL_CLI_C
6709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6710requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6711run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006712 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006713 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
6714 0 \
6715 -c "HTTP/1.0 200 OK" \
6716 -c "Protocol is TLSv1.3" \
6717 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6718 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6719 -c "NamedGroup: secp521r1 ( 19 )" \
6720 -c "Verifying peer X.509 certificate... ok" \
6721 -C "received HelloRetryRequest message"
6722
6723requires_gnutls_tls1_3
6724requires_gnutls_next_no_ticket
6725requires_gnutls_next_disable_tls13_compat
6726requires_config_enabled MBEDTLS_DEBUG_C
6727requires_config_enabled MBEDTLS_SSL_CLI_C
6728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6729requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6730run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006731 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006732 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
6733 0 \
6734 -c "HTTP/1.0 200 OK" \
6735 -c "Protocol is TLSv1.3" \
6736 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6737 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6738 -c "NamedGroup: secp521r1 ( 19 )" \
6739 -c "Verifying peer X.509 certificate... ok" \
6740 -C "received HelloRetryRequest message"
6741
6742requires_gnutls_tls1_3
6743requires_gnutls_next_no_ticket
6744requires_gnutls_next_disable_tls13_compat
6745requires_config_enabled MBEDTLS_DEBUG_C
6746requires_config_enabled MBEDTLS_SSL_CLI_C
6747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6748requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6749requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6750run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006751 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006752 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
6753 0 \
6754 -c "HTTP/1.0 200 OK" \
6755 -c "Protocol is TLSv1.3" \
6756 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6757 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6758 -c "NamedGroup: secp521r1 ( 19 )" \
6759 -c "Verifying peer X.509 certificate... ok" \
6760 -C "received HelloRetryRequest message"
6761
6762requires_gnutls_tls1_3
6763requires_gnutls_next_no_ticket
6764requires_gnutls_next_disable_tls13_compat
6765requires_config_enabled MBEDTLS_DEBUG_C
6766requires_config_enabled MBEDTLS_SSL_CLI_C
6767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6768requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6769run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006770 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006771 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
6772 0 \
6773 -c "HTTP/1.0 200 OK" \
6774 -c "Protocol is TLSv1.3" \
6775 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6776 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6777 -c "NamedGroup: x25519 ( 1d )" \
6778 -c "Verifying peer X.509 certificate... ok" \
6779 -C "received HelloRetryRequest message"
6780
6781requires_gnutls_tls1_3
6782requires_gnutls_next_no_ticket
6783requires_gnutls_next_disable_tls13_compat
6784requires_config_enabled MBEDTLS_DEBUG_C
6785requires_config_enabled MBEDTLS_SSL_CLI_C
6786requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6787requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6788run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006789 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006790 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
6791 0 \
6792 -c "HTTP/1.0 200 OK" \
6793 -c "Protocol is TLSv1.3" \
6794 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6795 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6796 -c "NamedGroup: x25519 ( 1d )" \
6797 -c "Verifying peer X.509 certificate... ok" \
6798 -C "received HelloRetryRequest message"
6799
6800requires_gnutls_tls1_3
6801requires_gnutls_next_no_ticket
6802requires_gnutls_next_disable_tls13_compat
6803requires_config_enabled MBEDTLS_DEBUG_C
6804requires_config_enabled MBEDTLS_SSL_CLI_C
6805requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6806requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6807run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006808 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006809 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
6810 0 \
6811 -c "HTTP/1.0 200 OK" \
6812 -c "Protocol is TLSv1.3" \
6813 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6814 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6815 -c "NamedGroup: x25519 ( 1d )" \
6816 -c "Verifying peer X.509 certificate... ok" \
6817 -C "received HelloRetryRequest message"
6818
6819requires_gnutls_tls1_3
6820requires_gnutls_next_no_ticket
6821requires_gnutls_next_disable_tls13_compat
6822requires_config_enabled MBEDTLS_DEBUG_C
6823requires_config_enabled MBEDTLS_SSL_CLI_C
6824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6825requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6826requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6827run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006828 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006829 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
6830 0 \
6831 -c "HTTP/1.0 200 OK" \
6832 -c "Protocol is TLSv1.3" \
6833 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6834 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6835 -c "NamedGroup: x25519 ( 1d )" \
6836 -c "Verifying peer X.509 certificate... ok" \
6837 -C "received HelloRetryRequest message"
6838
6839requires_gnutls_tls1_3
6840requires_gnutls_next_no_ticket
6841requires_gnutls_next_disable_tls13_compat
6842requires_config_enabled MBEDTLS_DEBUG_C
6843requires_config_enabled MBEDTLS_SSL_CLI_C
6844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6845requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6846run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006847 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006848 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
6849 0 \
6850 -c "HTTP/1.0 200 OK" \
6851 -c "Protocol is TLSv1.3" \
6852 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6853 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6854 -c "NamedGroup: x448 ( 1e )" \
6855 -c "Verifying peer X.509 certificate... ok" \
6856 -C "received HelloRetryRequest message"
6857
6858requires_gnutls_tls1_3
6859requires_gnutls_next_no_ticket
6860requires_gnutls_next_disable_tls13_compat
6861requires_config_enabled MBEDTLS_DEBUG_C
6862requires_config_enabled MBEDTLS_SSL_CLI_C
6863requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6864requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6865run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006866 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006867 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
6868 0 \
6869 -c "HTTP/1.0 200 OK" \
6870 -c "Protocol is TLSv1.3" \
6871 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6872 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6873 -c "NamedGroup: x448 ( 1e )" \
6874 -c "Verifying peer X.509 certificate... ok" \
6875 -C "received HelloRetryRequest message"
6876
6877requires_gnutls_tls1_3
6878requires_gnutls_next_no_ticket
6879requires_gnutls_next_disable_tls13_compat
6880requires_config_enabled MBEDTLS_DEBUG_C
6881requires_config_enabled MBEDTLS_SSL_CLI_C
6882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6883requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6884run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006885 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006886 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
6887 0 \
6888 -c "HTTP/1.0 200 OK" \
6889 -c "Protocol is TLSv1.3" \
6890 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6891 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6892 -c "NamedGroup: x448 ( 1e )" \
6893 -c "Verifying peer X.509 certificate... ok" \
6894 -C "received HelloRetryRequest message"
6895
6896requires_gnutls_tls1_3
6897requires_gnutls_next_no_ticket
6898requires_gnutls_next_disable_tls13_compat
6899requires_config_enabled MBEDTLS_DEBUG_C
6900requires_config_enabled MBEDTLS_SSL_CLI_C
6901requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6902requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6903requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6904run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006905 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006906 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
6907 0 \
6908 -c "HTTP/1.0 200 OK" \
6909 -c "Protocol is TLSv1.3" \
6910 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6911 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6912 -c "NamedGroup: x448 ( 1e )" \
6913 -c "Verifying peer X.509 certificate... ok" \
6914 -C "received HelloRetryRequest message"
6915
6916requires_gnutls_tls1_3
6917requires_gnutls_next_no_ticket
6918requires_gnutls_next_disable_tls13_compat
6919requires_config_enabled MBEDTLS_DEBUG_C
6920requires_config_enabled MBEDTLS_SSL_CLI_C
6921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6922requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
6923run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006924 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006925 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
6926 0 \
6927 -c "HTTP/1.0 200 OK" \
6928 -c "Protocol is TLSv1.3" \
6929 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6930 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6931 -c "NamedGroup: secp256r1 ( 17 )" \
6932 -c "Verifying peer X.509 certificate... ok" \
6933 -C "received HelloRetryRequest message"
6934
6935requires_gnutls_tls1_3
6936requires_gnutls_next_no_ticket
6937requires_gnutls_next_disable_tls13_compat
6938requires_config_enabled MBEDTLS_DEBUG_C
6939requires_config_enabled MBEDTLS_SSL_CLI_C
6940requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6941requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02006942run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006943 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01006944 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08006945 0 \
6946 -c "HTTP/1.0 200 OK" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01006947 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08006948 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6949 -c "Certificate Verify: Signature algorithm ( 0503 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08006950 -c "NamedGroup: secp256r1 ( 17 )" \
6951 -c "Verifying peer X.509 certificate... ok" \
6952 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08006953
Jerry Yu31018ad2021-11-26 20:36:17 +08006954requires_gnutls_tls1_3
6955requires_gnutls_next_no_ticket
6956requires_gnutls_next_disable_tls13_compat
6957requires_config_enabled MBEDTLS_DEBUG_C
6958requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01006959requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01006960requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Crondf5f8682022-04-05 16:01:03 +02006961run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006962 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01006963 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08006964 0 \
6965 -c "HTTP/1.0 200 OK" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01006966 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08006967 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6968 -c "Certificate Verify: Signature algorithm ( 0603 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08006969 -c "NamedGroup: secp256r1 ( 17 )" \
6970 -c "Verifying peer X.509 certificate... ok" \
6971 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08006972
Jerry Yu31018ad2021-11-26 20:36:17 +08006973requires_gnutls_tls1_3
6974requires_gnutls_next_no_ticket
6975requires_gnutls_next_disable_tls13_compat
6976requires_config_enabled MBEDTLS_DEBUG_C
6977requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01006978requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01006979requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08006980requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02006981run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00006982 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01006983 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08006984 0 \
6985 -c "HTTP/1.0 200 OK" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01006986 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08006987 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6988 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08006989 -c "NamedGroup: secp256r1 ( 17 )" \
6990 -c "Verifying peer X.509 certificate... ok" \
6991 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08006992
Ronald Cron9d0a3e82022-04-05 16:13:38 +02006993requires_gnutls_tls1_3
6994requires_gnutls_next_no_ticket
6995requires_gnutls_next_disable_tls13_compat
Jerry Yu31018ad2021-11-26 20:36:17 +08006996requires_config_enabled MBEDTLS_DEBUG_C
6997requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01006998requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01006999requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007000run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007001 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007002 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007003 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007004 -c "HTTP/1.0 200 OK" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007005 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007006 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007007 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7008 -c "NamedGroup: secp384r1 ( 18 )" \
7009 -c "Verifying peer X.509 certificate... ok" \
7010 -C "received HelloRetryRequest message"
7011
7012requires_gnutls_tls1_3
7013requires_gnutls_next_no_ticket
7014requires_gnutls_next_disable_tls13_compat
7015requires_config_enabled MBEDTLS_DEBUG_C
7016requires_config_enabled MBEDTLS_SSL_CLI_C
7017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7018requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7019run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007020 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007021 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
7022 0 \
7023 -c "HTTP/1.0 200 OK" \
7024 -c "Protocol is TLSv1.3" \
7025 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7026 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7027 -c "NamedGroup: secp384r1 ( 18 )" \
7028 -c "Verifying peer X.509 certificate... ok" \
7029 -C "received HelloRetryRequest message"
7030
7031requires_gnutls_tls1_3
7032requires_gnutls_next_no_ticket
7033requires_gnutls_next_disable_tls13_compat
7034requires_config_enabled MBEDTLS_DEBUG_C
7035requires_config_enabled MBEDTLS_SSL_CLI_C
7036requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7037requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7038run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007039 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007040 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
7041 0 \
7042 -c "HTTP/1.0 200 OK" \
7043 -c "Protocol is TLSv1.3" \
7044 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7045 -c "Certificate Verify: Signature algorithm ( 0603 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08007046 -c "NamedGroup: secp384r1 ( 18 )" \
7047 -c "Verifying peer X.509 certificate... ok" \
7048 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08007049
Jerry Yu31018ad2021-11-26 20:36:17 +08007050requires_gnutls_tls1_3
7051requires_gnutls_next_no_ticket
7052requires_gnutls_next_disable_tls13_compat
7053requires_config_enabled MBEDTLS_DEBUG_C
7054requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01007055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01007056requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08007057requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02007058run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007059 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007060 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007061 0 \
7062 -c "HTTP/1.0 200 OK" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007063 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007064 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7065 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08007066 -c "NamedGroup: secp384r1 ( 18 )" \
7067 -c "Verifying peer X.509 certificate... ok" \
7068 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08007069
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007070requires_gnutls_tls1_3
7071requires_gnutls_next_no_ticket
7072requires_gnutls_next_disable_tls13_compat
Jerry Yu31018ad2021-11-26 20:36:17 +08007073requires_config_enabled MBEDTLS_DEBUG_C
7074requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01007075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01007076requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007077run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007078 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007079 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007080 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007081 -c "HTTP/1.0 200 OK" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007082 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007083 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007084 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7085 -c "NamedGroup: secp521r1 ( 19 )" \
7086 -c "Verifying peer X.509 certificate... ok" \
7087 -C "received HelloRetryRequest message"
7088
7089requires_gnutls_tls1_3
7090requires_gnutls_next_no_ticket
7091requires_gnutls_next_disable_tls13_compat
7092requires_config_enabled MBEDTLS_DEBUG_C
7093requires_config_enabled MBEDTLS_SSL_CLI_C
7094requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7095requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7096run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007097 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007098 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
7099 0 \
7100 -c "HTTP/1.0 200 OK" \
7101 -c "Protocol is TLSv1.3" \
7102 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7103 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7104 -c "NamedGroup: secp521r1 ( 19 )" \
7105 -c "Verifying peer X.509 certificate... ok" \
7106 -C "received HelloRetryRequest message"
7107
7108requires_gnutls_tls1_3
7109requires_gnutls_next_no_ticket
7110requires_gnutls_next_disable_tls13_compat
7111requires_config_enabled MBEDTLS_DEBUG_C
7112requires_config_enabled MBEDTLS_SSL_CLI_C
7113requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7114requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7115run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007116 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007117 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
7118 0 \
7119 -c "HTTP/1.0 200 OK" \
7120 -c "Protocol is TLSv1.3" \
7121 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7122 -c "Certificate Verify: Signature algorithm ( 0603 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08007123 -c "NamedGroup: secp521r1 ( 19 )" \
7124 -c "Verifying peer X.509 certificate... ok" \
7125 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08007126
Jerry Yu31018ad2021-11-26 20:36:17 +08007127requires_gnutls_tls1_3
7128requires_gnutls_next_no_ticket
7129requires_gnutls_next_disable_tls13_compat
7130requires_config_enabled MBEDTLS_DEBUG_C
7131requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01007132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01007133requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08007134requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02007135run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007136 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007137 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007138 0 \
7139 -c "HTTP/1.0 200 OK" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007140 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007141 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7142 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08007143 -c "NamedGroup: secp521r1 ( 19 )" \
7144 -c "Verifying peer X.509 certificate... ok" \
7145 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08007146
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007147requires_gnutls_tls1_3
7148requires_gnutls_next_no_ticket
7149requires_gnutls_next_disable_tls13_compat
Jerry Yu31018ad2021-11-26 20:36:17 +08007150requires_config_enabled MBEDTLS_DEBUG_C
7151requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01007152requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01007153requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007154run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007155 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007156 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007157 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007158 -c "HTTP/1.0 200 OK" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007159 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007160 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007161 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7162 -c "NamedGroup: x25519 ( 1d )" \
7163 -c "Verifying peer X.509 certificate... ok" \
7164 -C "received HelloRetryRequest message"
7165
7166requires_gnutls_tls1_3
7167requires_gnutls_next_no_ticket
7168requires_gnutls_next_disable_tls13_compat
7169requires_config_enabled MBEDTLS_DEBUG_C
7170requires_config_enabled MBEDTLS_SSL_CLI_C
7171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7172requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7173run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007174 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007175 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
7176 0 \
7177 -c "HTTP/1.0 200 OK" \
7178 -c "Protocol is TLSv1.3" \
7179 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7180 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7181 -c "NamedGroup: x25519 ( 1d )" \
7182 -c "Verifying peer X.509 certificate... ok" \
7183 -C "received HelloRetryRequest message"
7184
7185requires_gnutls_tls1_3
7186requires_gnutls_next_no_ticket
7187requires_gnutls_next_disable_tls13_compat
7188requires_config_enabled MBEDTLS_DEBUG_C
7189requires_config_enabled MBEDTLS_SSL_CLI_C
7190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7191requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7192run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007193 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007194 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
7195 0 \
7196 -c "HTTP/1.0 200 OK" \
7197 -c "Protocol is TLSv1.3" \
7198 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7199 -c "Certificate Verify: Signature algorithm ( 0603 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08007200 -c "NamedGroup: x25519 ( 1d )" \
7201 -c "Verifying peer X.509 certificate... ok" \
7202 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08007203
Jerry Yu31018ad2021-11-26 20:36:17 +08007204requires_gnutls_tls1_3
7205requires_gnutls_next_no_ticket
7206requires_gnutls_next_disable_tls13_compat
7207requires_config_enabled MBEDTLS_DEBUG_C
7208requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01007209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01007210requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08007211requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02007212run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007213 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007214 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007215 0 \
7216 -c "HTTP/1.0 200 OK" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007217 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007218 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7219 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08007220 -c "NamedGroup: x25519 ( 1d )" \
7221 -c "Verifying peer X.509 certificate... ok" \
7222 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08007223
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007224requires_gnutls_tls1_3
7225requires_gnutls_next_no_ticket
7226requires_gnutls_next_disable_tls13_compat
Jerry Yu31018ad2021-11-26 20:36:17 +08007227requires_config_enabled MBEDTLS_DEBUG_C
7228requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01007229requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01007230requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007231run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007232 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007233 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007234 0 \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007235 -c "HTTP/1.0 200 OK" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007236 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007237 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007238 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7239 -c "NamedGroup: x448 ( 1e )" \
7240 -c "Verifying peer X.509 certificate... ok" \
7241 -C "received HelloRetryRequest message"
7242
7243requires_gnutls_tls1_3
7244requires_gnutls_next_no_ticket
7245requires_gnutls_next_disable_tls13_compat
7246requires_config_enabled MBEDTLS_DEBUG_C
7247requires_config_enabled MBEDTLS_SSL_CLI_C
7248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7249requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7250run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007251 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007252 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
7253 0 \
7254 -c "HTTP/1.0 200 OK" \
7255 -c "Protocol is TLSv1.3" \
7256 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7257 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7258 -c "NamedGroup: x448 ( 1e )" \
7259 -c "Verifying peer X.509 certificate... ok" \
7260 -C "received HelloRetryRequest message"
7261
7262requires_gnutls_tls1_3
7263requires_gnutls_next_no_ticket
7264requires_gnutls_next_disable_tls13_compat
7265requires_config_enabled MBEDTLS_DEBUG_C
7266requires_config_enabled MBEDTLS_SSL_CLI_C
7267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7268requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7269run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007270 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Cron9d0a3e82022-04-05 16:13:38 +02007271 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
7272 0 \
7273 -c "HTTP/1.0 200 OK" \
7274 -c "Protocol is TLSv1.3" \
7275 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7276 -c "Certificate Verify: Signature algorithm ( 0603 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08007277 -c "NamedGroup: x448 ( 1e )" \
7278 -c "Verifying peer X.509 certificate... ok" \
7279 -C "received HelloRetryRequest message"
Jerry Yudda036d2021-11-30 11:19:41 +08007280
Jerry Yu31018ad2021-11-26 20:36:17 +08007281requires_gnutls_tls1_3
7282requires_gnutls_next_no_ticket
7283requires_gnutls_next_disable_tls13_compat
7284requires_config_enabled MBEDTLS_DEBUG_C
7285requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6f135e12021-12-08 16:57:54 +01007286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronae937252021-12-10 09:55:15 +01007287requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu31018ad2021-11-26 20:36:17 +08007288requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
Ronald Crondf5f8682022-04-05 16:01:03 +02007289run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
XiaokangQianb1847a22022-06-08 07:49:31 +00007290 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007291 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007292 0 \
7293 -c "HTTP/1.0 200 OK" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01007294 -c "Protocol is TLSv1.3" \
Jerry Yucdcb6832021-11-29 16:50:13 +08007295 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
XiaokangQian8031ba72022-03-22 12:53:45 +00007296 -c "Certificate Verify: Signature algorithm ( 0804 )" \
Jerry Yu7de79852022-03-23 16:50:47 +08007297 -c "NamedGroup: x448 ( 1e )" \
7298 -c "Verifying peer X.509 certificate... ok" \
XiaokangQian8031ba72022-03-22 12:53:45 +00007299 -C "received HelloRetryRequest message"
XiaokangQian83f81882022-03-17 06:26:36 +00007300
XiaokangQianb1847a22022-06-08 07:49:31 +00007301requires_config_enabled MBEDTLS_DEBUG_C
7302requires_config_enabled MBEDTLS_SSL_CLI_C
7303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7304requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7305requires_config_enabled MBEDTLS_DEBUG_C
7306requires_config_enabled MBEDTLS_SSL_CLI_C
7307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7308requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7309run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
7310 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7311 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
7312 0 \
7313 -s "Protocol is TLSv1.3" \
7314 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7315 -s "received signature algorithm: 0x403" \
7316 -s "got named group: secp256r1(0017)" \
7317 -s "Verifying peer X.509 certificate... ok" \
7318 -c "Protocol is TLSv1.3" \
7319 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7320 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7321 -c "NamedGroup: secp256r1 ( 17 )" \
7322 -c "Verifying peer X.509 certificate... ok" \
7323 -C "received HelloRetryRequest message"
7324
7325requires_config_enabled MBEDTLS_DEBUG_C
7326requires_config_enabled MBEDTLS_SSL_CLI_C
7327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7328requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7329requires_config_enabled MBEDTLS_DEBUG_C
7330requires_config_enabled MBEDTLS_SSL_CLI_C
7331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7332requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7333run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
7334 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7335 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
7336 0 \
7337 -s "Protocol is TLSv1.3" \
7338 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7339 -s "received signature algorithm: 0x503" \
7340 -s "got named group: secp256r1(0017)" \
7341 -s "Verifying peer X.509 certificate... ok" \
7342 -c "Protocol is TLSv1.3" \
7343 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7344 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7345 -c "NamedGroup: secp256r1 ( 17 )" \
7346 -c "Verifying peer X.509 certificate... ok" \
7347 -C "received HelloRetryRequest message"
7348
7349requires_config_enabled MBEDTLS_DEBUG_C
7350requires_config_enabled MBEDTLS_SSL_CLI_C
7351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7352requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7353requires_config_enabled MBEDTLS_DEBUG_C
7354requires_config_enabled MBEDTLS_SSL_CLI_C
7355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7356requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7357run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
7358 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7359 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
7360 0 \
7361 -s "Protocol is TLSv1.3" \
7362 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7363 -s "received signature algorithm: 0x603" \
7364 -s "got named group: secp256r1(0017)" \
7365 -s "Verifying peer X.509 certificate... ok" \
7366 -c "Protocol is TLSv1.3" \
7367 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7368 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7369 -c "NamedGroup: secp256r1 ( 17 )" \
7370 -c "Verifying peer X.509 certificate... ok" \
7371 -C "received HelloRetryRequest message"
7372
7373requires_config_enabled MBEDTLS_DEBUG_C
7374requires_config_enabled MBEDTLS_SSL_CLI_C
7375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7376requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7377requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7378requires_config_enabled MBEDTLS_DEBUG_C
7379requires_config_enabled MBEDTLS_SSL_CLI_C
7380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7381requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7382requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7383run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
7384 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7385 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
7386 0 \
7387 -s "Protocol is TLSv1.3" \
7388 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7389 -s "received signature algorithm: 0x804" \
7390 -s "got named group: secp256r1(0017)" \
7391 -s "Verifying peer X.509 certificate... ok" \
7392 -c "Protocol is TLSv1.3" \
7393 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7394 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7395 -c "NamedGroup: secp256r1 ( 17 )" \
7396 -c "Verifying peer X.509 certificate... ok" \
7397 -C "received HelloRetryRequest message"
7398
7399requires_config_enabled MBEDTLS_DEBUG_C
7400requires_config_enabled MBEDTLS_SSL_CLI_C
7401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7402requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7403requires_config_enabled MBEDTLS_DEBUG_C
7404requires_config_enabled MBEDTLS_SSL_CLI_C
7405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7406requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7407run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
7408 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7409 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
7410 0 \
7411 -s "Protocol is TLSv1.3" \
7412 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7413 -s "received signature algorithm: 0x403" \
7414 -s "got named group: secp384r1(0018)" \
7415 -s "Verifying peer X.509 certificate... ok" \
7416 -c "Protocol is TLSv1.3" \
7417 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7418 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7419 -c "NamedGroup: secp384r1 ( 18 )" \
7420 -c "Verifying peer X.509 certificate... ok" \
7421 -C "received HelloRetryRequest message"
7422
7423requires_config_enabled MBEDTLS_DEBUG_C
7424requires_config_enabled MBEDTLS_SSL_CLI_C
7425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7426requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7427requires_config_enabled MBEDTLS_DEBUG_C
7428requires_config_enabled MBEDTLS_SSL_CLI_C
7429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7430requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7431run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
7432 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7433 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
7434 0 \
7435 -s "Protocol is TLSv1.3" \
7436 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7437 -s "received signature algorithm: 0x503" \
7438 -s "got named group: secp384r1(0018)" \
7439 -s "Verifying peer X.509 certificate... ok" \
7440 -c "Protocol is TLSv1.3" \
7441 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7442 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7443 -c "NamedGroup: secp384r1 ( 18 )" \
7444 -c "Verifying peer X.509 certificate... ok" \
7445 -C "received HelloRetryRequest message"
7446
7447requires_config_enabled MBEDTLS_DEBUG_C
7448requires_config_enabled MBEDTLS_SSL_CLI_C
7449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7450requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7451requires_config_enabled MBEDTLS_DEBUG_C
7452requires_config_enabled MBEDTLS_SSL_CLI_C
7453requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7454requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7455run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
7456 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7457 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
7458 0 \
7459 -s "Protocol is TLSv1.3" \
7460 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7461 -s "received signature algorithm: 0x603" \
7462 -s "got named group: secp384r1(0018)" \
7463 -s "Verifying peer X.509 certificate... ok" \
7464 -c "Protocol is TLSv1.3" \
7465 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7466 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7467 -c "NamedGroup: secp384r1 ( 18 )" \
7468 -c "Verifying peer X.509 certificate... ok" \
7469 -C "received HelloRetryRequest message"
7470
7471requires_config_enabled MBEDTLS_DEBUG_C
7472requires_config_enabled MBEDTLS_SSL_CLI_C
7473requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7474requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7475requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7476requires_config_enabled MBEDTLS_DEBUG_C
7477requires_config_enabled MBEDTLS_SSL_CLI_C
7478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7479requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7480requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7481run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
7482 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7483 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
7484 0 \
7485 -s "Protocol is TLSv1.3" \
7486 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7487 -s "received signature algorithm: 0x804" \
7488 -s "got named group: secp384r1(0018)" \
7489 -s "Verifying peer X.509 certificate... ok" \
7490 -c "Protocol is TLSv1.3" \
7491 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7492 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7493 -c "NamedGroup: secp384r1 ( 18 )" \
7494 -c "Verifying peer X.509 certificate... ok" \
7495 -C "received HelloRetryRequest message"
7496
7497requires_config_enabled MBEDTLS_DEBUG_C
7498requires_config_enabled MBEDTLS_SSL_CLI_C
7499requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7500requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7501requires_config_enabled MBEDTLS_DEBUG_C
7502requires_config_enabled MBEDTLS_SSL_CLI_C
7503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7504requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7505run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
7506 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7507 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
7508 0 \
7509 -s "Protocol is TLSv1.3" \
7510 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7511 -s "received signature algorithm: 0x403" \
7512 -s "got named group: secp521r1(0019)" \
7513 -s "Verifying peer X.509 certificate... ok" \
7514 -c "Protocol is TLSv1.3" \
7515 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7516 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7517 -c "NamedGroup: secp521r1 ( 19 )" \
7518 -c "Verifying peer X.509 certificate... ok" \
7519 -C "received HelloRetryRequest message"
7520
7521requires_config_enabled MBEDTLS_DEBUG_C
7522requires_config_enabled MBEDTLS_SSL_CLI_C
7523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7524requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7525requires_config_enabled MBEDTLS_DEBUG_C
7526requires_config_enabled MBEDTLS_SSL_CLI_C
7527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7528requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7529run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
7530 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7531 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
7532 0 \
7533 -s "Protocol is TLSv1.3" \
7534 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7535 -s "received signature algorithm: 0x503" \
7536 -s "got named group: secp521r1(0019)" \
7537 -s "Verifying peer X.509 certificate... ok" \
7538 -c "Protocol is TLSv1.3" \
7539 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7540 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7541 -c "NamedGroup: secp521r1 ( 19 )" \
7542 -c "Verifying peer X.509 certificate... ok" \
7543 -C "received HelloRetryRequest message"
7544
7545requires_config_enabled MBEDTLS_DEBUG_C
7546requires_config_enabled MBEDTLS_SSL_CLI_C
7547requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7548requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7549requires_config_enabled MBEDTLS_DEBUG_C
7550requires_config_enabled MBEDTLS_SSL_CLI_C
7551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7552requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7553run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
7554 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7555 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
7556 0 \
7557 -s "Protocol is TLSv1.3" \
7558 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7559 -s "received signature algorithm: 0x603" \
7560 -s "got named group: secp521r1(0019)" \
7561 -s "Verifying peer X.509 certificate... ok" \
7562 -c "Protocol is TLSv1.3" \
7563 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7564 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7565 -c "NamedGroup: secp521r1 ( 19 )" \
7566 -c "Verifying peer X.509 certificate... ok" \
7567 -C "received HelloRetryRequest message"
7568
7569requires_config_enabled MBEDTLS_DEBUG_C
7570requires_config_enabled MBEDTLS_SSL_CLI_C
7571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7572requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7573requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7574requires_config_enabled MBEDTLS_DEBUG_C
7575requires_config_enabled MBEDTLS_SSL_CLI_C
7576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7577requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7578requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7579run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
7580 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7581 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
7582 0 \
7583 -s "Protocol is TLSv1.3" \
7584 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7585 -s "received signature algorithm: 0x804" \
7586 -s "got named group: secp521r1(0019)" \
7587 -s "Verifying peer X.509 certificate... ok" \
7588 -c "Protocol is TLSv1.3" \
7589 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7590 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7591 -c "NamedGroup: secp521r1 ( 19 )" \
7592 -c "Verifying peer X.509 certificate... ok" \
7593 -C "received HelloRetryRequest message"
7594
7595requires_config_enabled MBEDTLS_DEBUG_C
7596requires_config_enabled MBEDTLS_SSL_CLI_C
7597requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7598requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7599requires_config_enabled MBEDTLS_DEBUG_C
7600requires_config_enabled MBEDTLS_SSL_CLI_C
7601requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7602requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7603run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
7604 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7605 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
7606 0 \
7607 -s "Protocol is TLSv1.3" \
7608 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7609 -s "received signature algorithm: 0x403" \
7610 -s "got named group: x25519(001d)" \
7611 -s "Verifying peer X.509 certificate... ok" \
7612 -c "Protocol is TLSv1.3" \
7613 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7614 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7615 -c "NamedGroup: x25519 ( 1d )" \
7616 -c "Verifying peer X.509 certificate... ok" \
7617 -C "received HelloRetryRequest message"
7618
7619requires_config_enabled MBEDTLS_DEBUG_C
7620requires_config_enabled MBEDTLS_SSL_CLI_C
7621requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7622requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7623requires_config_enabled MBEDTLS_DEBUG_C
7624requires_config_enabled MBEDTLS_SSL_CLI_C
7625requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7626requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7627run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
7628 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7629 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
7630 0 \
7631 -s "Protocol is TLSv1.3" \
7632 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7633 -s "received signature algorithm: 0x503" \
7634 -s "got named group: x25519(001d)" \
7635 -s "Verifying peer X.509 certificate... ok" \
7636 -c "Protocol is TLSv1.3" \
7637 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7638 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7639 -c "NamedGroup: x25519 ( 1d )" \
7640 -c "Verifying peer X.509 certificate... ok" \
7641 -C "received HelloRetryRequest message"
7642
7643requires_config_enabled MBEDTLS_DEBUG_C
7644requires_config_enabled MBEDTLS_SSL_CLI_C
7645requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7646requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7647requires_config_enabled MBEDTLS_DEBUG_C
7648requires_config_enabled MBEDTLS_SSL_CLI_C
7649requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7650requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7651run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
7652 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7653 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
7654 0 \
7655 -s "Protocol is TLSv1.3" \
7656 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7657 -s "received signature algorithm: 0x603" \
7658 -s "got named group: x25519(001d)" \
7659 -s "Verifying peer X.509 certificate... ok" \
7660 -c "Protocol is TLSv1.3" \
7661 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7662 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7663 -c "NamedGroup: x25519 ( 1d )" \
7664 -c "Verifying peer X.509 certificate... ok" \
7665 -C "received HelloRetryRequest message"
7666
7667requires_config_enabled MBEDTLS_DEBUG_C
7668requires_config_enabled MBEDTLS_SSL_CLI_C
7669requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7670requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7671requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7672requires_config_enabled MBEDTLS_DEBUG_C
7673requires_config_enabled MBEDTLS_SSL_CLI_C
7674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7675requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7676requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7677run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
7678 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7679 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
7680 0 \
7681 -s "Protocol is TLSv1.3" \
7682 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7683 -s "received signature algorithm: 0x804" \
7684 -s "got named group: x25519(001d)" \
7685 -s "Verifying peer X.509 certificate... ok" \
7686 -c "Protocol is TLSv1.3" \
7687 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7688 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7689 -c "NamedGroup: x25519 ( 1d )" \
7690 -c "Verifying peer X.509 certificate... ok" \
7691 -C "received HelloRetryRequest message"
7692
7693requires_config_enabled MBEDTLS_DEBUG_C
7694requires_config_enabled MBEDTLS_SSL_CLI_C
7695requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7696requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7697requires_config_enabled MBEDTLS_DEBUG_C
7698requires_config_enabled MBEDTLS_SSL_CLI_C
7699requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7700requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7701run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
7702 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7703 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
7704 0 \
7705 -s "Protocol is TLSv1.3" \
7706 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7707 -s "received signature algorithm: 0x403" \
7708 -s "got named group: x448(001e)" \
7709 -s "Verifying peer X.509 certificate... ok" \
7710 -c "Protocol is TLSv1.3" \
7711 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7712 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7713 -c "NamedGroup: x448 ( 1e )" \
7714 -c "Verifying peer X.509 certificate... ok" \
7715 -C "received HelloRetryRequest message"
7716
7717requires_config_enabled MBEDTLS_DEBUG_C
7718requires_config_enabled MBEDTLS_SSL_CLI_C
7719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7720requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7721requires_config_enabled MBEDTLS_DEBUG_C
7722requires_config_enabled MBEDTLS_SSL_CLI_C
7723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7724requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7725run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
7726 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7727 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
7728 0 \
7729 -s "Protocol is TLSv1.3" \
7730 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7731 -s "received signature algorithm: 0x503" \
7732 -s "got named group: x448(001e)" \
7733 -s "Verifying peer X.509 certificate... ok" \
7734 -c "Protocol is TLSv1.3" \
7735 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7736 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7737 -c "NamedGroup: x448 ( 1e )" \
7738 -c "Verifying peer X.509 certificate... ok" \
7739 -C "received HelloRetryRequest message"
7740
7741requires_config_enabled MBEDTLS_DEBUG_C
7742requires_config_enabled MBEDTLS_SSL_CLI_C
7743requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7744requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7745requires_config_enabled MBEDTLS_DEBUG_C
7746requires_config_enabled MBEDTLS_SSL_CLI_C
7747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7748requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7749run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
7750 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7751 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
7752 0 \
7753 -s "Protocol is TLSv1.3" \
7754 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7755 -s "received signature algorithm: 0x603" \
7756 -s "got named group: x448(001e)" \
7757 -s "Verifying peer X.509 certificate... ok" \
7758 -c "Protocol is TLSv1.3" \
7759 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7760 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7761 -c "NamedGroup: x448 ( 1e )" \
7762 -c "Verifying peer X.509 certificate... ok" \
7763 -C "received HelloRetryRequest message"
7764
7765requires_config_enabled MBEDTLS_DEBUG_C
7766requires_config_enabled MBEDTLS_SSL_CLI_C
7767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7768requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7769requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7770requires_config_enabled MBEDTLS_DEBUG_C
7771requires_config_enabled MBEDTLS_SSL_CLI_C
7772requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7773requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7774requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7775run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
7776 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7777 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
7778 0 \
7779 -s "Protocol is TLSv1.3" \
7780 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
7781 -s "received signature algorithm: 0x804" \
7782 -s "got named group: x448(001e)" \
7783 -s "Verifying peer X.509 certificate... ok" \
7784 -c "Protocol is TLSv1.3" \
7785 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7786 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7787 -c "NamedGroup: x448 ( 1e )" \
7788 -c "Verifying peer X.509 certificate... ok" \
7789 -C "received HelloRetryRequest message"
7790
7791requires_config_enabled MBEDTLS_DEBUG_C
7792requires_config_enabled MBEDTLS_SSL_CLI_C
7793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7794requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7795requires_config_enabled MBEDTLS_DEBUG_C
7796requires_config_enabled MBEDTLS_SSL_CLI_C
7797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7798requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7799run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
7800 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7801 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
7802 0 \
7803 -s "Protocol is TLSv1.3" \
7804 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
7805 -s "received signature algorithm: 0x403" \
7806 -s "got named group: secp256r1(0017)" \
7807 -s "Verifying peer X.509 certificate... ok" \
7808 -c "Protocol is TLSv1.3" \
7809 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7810 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7811 -c "NamedGroup: secp256r1 ( 17 )" \
7812 -c "Verifying peer X.509 certificate... ok" \
7813 -C "received HelloRetryRequest message"
7814
7815requires_config_enabled MBEDTLS_DEBUG_C
7816requires_config_enabled MBEDTLS_SSL_CLI_C
7817requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7818requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7819requires_config_enabled MBEDTLS_DEBUG_C
7820requires_config_enabled MBEDTLS_SSL_CLI_C
7821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7822requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7823run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
7824 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7825 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
7826 0 \
7827 -s "Protocol is TLSv1.3" \
7828 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
7829 -s "received signature algorithm: 0x503" \
7830 -s "got named group: secp256r1(0017)" \
7831 -s "Verifying peer X.509 certificate... ok" \
7832 -c "Protocol is TLSv1.3" \
7833 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7834 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7835 -c "NamedGroup: secp256r1 ( 17 )" \
7836 -c "Verifying peer X.509 certificate... ok" \
7837 -C "received HelloRetryRequest message"
7838
7839requires_config_enabled MBEDTLS_DEBUG_C
7840requires_config_enabled MBEDTLS_SSL_CLI_C
7841requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7842requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7843requires_config_enabled MBEDTLS_DEBUG_C
7844requires_config_enabled MBEDTLS_SSL_CLI_C
7845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7846requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7847run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
7848 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7849 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
7850 0 \
7851 -s "Protocol is TLSv1.3" \
7852 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
7853 -s "received signature algorithm: 0x603" \
7854 -s "got named group: secp256r1(0017)" \
7855 -s "Verifying peer X.509 certificate... ok" \
7856 -c "Protocol is TLSv1.3" \
7857 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7858 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7859 -c "NamedGroup: secp256r1 ( 17 )" \
7860 -c "Verifying peer X.509 certificate... ok" \
7861 -C "received HelloRetryRequest message"
7862
7863requires_config_enabled MBEDTLS_DEBUG_C
7864requires_config_enabled MBEDTLS_SSL_CLI_C
7865requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7866requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7867requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7868requires_config_enabled MBEDTLS_DEBUG_C
7869requires_config_enabled MBEDTLS_SSL_CLI_C
7870requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7871requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7872requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7873run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
7874 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7875 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
7876 0 \
7877 -s "Protocol is TLSv1.3" \
7878 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
7879 -s "received signature algorithm: 0x804" \
7880 -s "got named group: secp256r1(0017)" \
7881 -s "Verifying peer X.509 certificate... ok" \
7882 -c "Protocol is TLSv1.3" \
7883 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7884 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7885 -c "NamedGroup: secp256r1 ( 17 )" \
7886 -c "Verifying peer X.509 certificate... ok" \
7887 -C "received HelloRetryRequest message"
7888
7889requires_config_enabled MBEDTLS_DEBUG_C
7890requires_config_enabled MBEDTLS_SSL_CLI_C
7891requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7892requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7893requires_config_enabled MBEDTLS_DEBUG_C
7894requires_config_enabled MBEDTLS_SSL_CLI_C
7895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7896requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7897run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
7898 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7899 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
7900 0 \
7901 -s "Protocol is TLSv1.3" \
7902 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
7903 -s "received signature algorithm: 0x403" \
7904 -s "got named group: secp384r1(0018)" \
7905 -s "Verifying peer X.509 certificate... ok" \
7906 -c "Protocol is TLSv1.3" \
7907 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7908 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7909 -c "NamedGroup: secp384r1 ( 18 )" \
7910 -c "Verifying peer X.509 certificate... ok" \
7911 -C "received HelloRetryRequest message"
7912
7913requires_config_enabled MBEDTLS_DEBUG_C
7914requires_config_enabled MBEDTLS_SSL_CLI_C
7915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7916requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7917requires_config_enabled MBEDTLS_DEBUG_C
7918requires_config_enabled MBEDTLS_SSL_CLI_C
7919requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7920requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7921run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
7922 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7923 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
7924 0 \
7925 -s "Protocol is TLSv1.3" \
7926 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
7927 -s "received signature algorithm: 0x503" \
7928 -s "got named group: secp384r1(0018)" \
7929 -s "Verifying peer X.509 certificate... ok" \
7930 -c "Protocol is TLSv1.3" \
7931 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7932 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7933 -c "NamedGroup: secp384r1 ( 18 )" \
7934 -c "Verifying peer X.509 certificate... ok" \
7935 -C "received HelloRetryRequest message"
7936
7937requires_config_enabled MBEDTLS_DEBUG_C
7938requires_config_enabled MBEDTLS_SSL_CLI_C
7939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7940requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7941requires_config_enabled MBEDTLS_DEBUG_C
7942requires_config_enabled MBEDTLS_SSL_CLI_C
7943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7944requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7945run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
7946 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7947 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
7948 0 \
7949 -s "Protocol is TLSv1.3" \
7950 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
7951 -s "received signature algorithm: 0x603" \
7952 -s "got named group: secp384r1(0018)" \
7953 -s "Verifying peer X.509 certificate... ok" \
7954 -c "Protocol is TLSv1.3" \
7955 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7956 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7957 -c "NamedGroup: secp384r1 ( 18 )" \
7958 -c "Verifying peer X.509 certificate... ok" \
7959 -C "received HelloRetryRequest message"
7960
7961requires_config_enabled MBEDTLS_DEBUG_C
7962requires_config_enabled MBEDTLS_SSL_CLI_C
7963requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7964requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7965requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7966requires_config_enabled MBEDTLS_DEBUG_C
7967requires_config_enabled MBEDTLS_SSL_CLI_C
7968requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7969requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7970requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7971run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
7972 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7973 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
7974 0 \
7975 -s "Protocol is TLSv1.3" \
7976 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
7977 -s "received signature algorithm: 0x804" \
7978 -s "got named group: secp384r1(0018)" \
7979 -s "Verifying peer X.509 certificate... ok" \
7980 -c "Protocol is TLSv1.3" \
7981 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7982 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7983 -c "NamedGroup: secp384r1 ( 18 )" \
7984 -c "Verifying peer X.509 certificate... ok" \
7985 -C "received HelloRetryRequest message"
7986
7987requires_config_enabled MBEDTLS_DEBUG_C
7988requires_config_enabled MBEDTLS_SSL_CLI_C
7989requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7990requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7991requires_config_enabled MBEDTLS_DEBUG_C
7992requires_config_enabled MBEDTLS_SSL_CLI_C
7993requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7994requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
7995run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
7996 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
7997 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
7998 0 \
7999 -s "Protocol is TLSv1.3" \
8000 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8001 -s "received signature algorithm: 0x403" \
8002 -s "got named group: secp521r1(0019)" \
8003 -s "Verifying peer X.509 certificate... ok" \
8004 -c "Protocol is TLSv1.3" \
8005 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8006 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8007 -c "NamedGroup: secp521r1 ( 19 )" \
8008 -c "Verifying peer X.509 certificate... ok" \
8009 -C "received HelloRetryRequest message"
8010
8011requires_config_enabled MBEDTLS_DEBUG_C
8012requires_config_enabled MBEDTLS_SSL_CLI_C
8013requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8014requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8015requires_config_enabled MBEDTLS_DEBUG_C
8016requires_config_enabled MBEDTLS_SSL_CLI_C
8017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8018requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8019run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
8020 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8021 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
8022 0 \
8023 -s "Protocol is TLSv1.3" \
8024 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8025 -s "received signature algorithm: 0x503" \
8026 -s "got named group: secp521r1(0019)" \
8027 -s "Verifying peer X.509 certificate... ok" \
8028 -c "Protocol is TLSv1.3" \
8029 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8030 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8031 -c "NamedGroup: secp521r1 ( 19 )" \
8032 -c "Verifying peer X.509 certificate... ok" \
8033 -C "received HelloRetryRequest message"
8034
8035requires_config_enabled MBEDTLS_DEBUG_C
8036requires_config_enabled MBEDTLS_SSL_CLI_C
8037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8038requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8039requires_config_enabled MBEDTLS_DEBUG_C
8040requires_config_enabled MBEDTLS_SSL_CLI_C
8041requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8042requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8043run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
8044 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8045 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
8046 0 \
8047 -s "Protocol is TLSv1.3" \
8048 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8049 -s "received signature algorithm: 0x603" \
8050 -s "got named group: secp521r1(0019)" \
8051 -s "Verifying peer X.509 certificate... ok" \
8052 -c "Protocol is TLSv1.3" \
8053 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8054 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8055 -c "NamedGroup: secp521r1 ( 19 )" \
8056 -c "Verifying peer X.509 certificate... ok" \
8057 -C "received HelloRetryRequest message"
8058
8059requires_config_enabled MBEDTLS_DEBUG_C
8060requires_config_enabled MBEDTLS_SSL_CLI_C
8061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8062requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8063requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8064requires_config_enabled MBEDTLS_DEBUG_C
8065requires_config_enabled MBEDTLS_SSL_CLI_C
8066requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8067requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8068requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8069run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
8070 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8071 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
8072 0 \
8073 -s "Protocol is TLSv1.3" \
8074 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8075 -s "received signature algorithm: 0x804" \
8076 -s "got named group: secp521r1(0019)" \
8077 -s "Verifying peer X.509 certificate... ok" \
8078 -c "Protocol is TLSv1.3" \
8079 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8080 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8081 -c "NamedGroup: secp521r1 ( 19 )" \
8082 -c "Verifying peer X.509 certificate... ok" \
8083 -C "received HelloRetryRequest message"
8084
8085requires_config_enabled MBEDTLS_DEBUG_C
8086requires_config_enabled MBEDTLS_SSL_CLI_C
8087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8088requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8089requires_config_enabled MBEDTLS_DEBUG_C
8090requires_config_enabled MBEDTLS_SSL_CLI_C
8091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8092requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8093run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
8094 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8095 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
8096 0 \
8097 -s "Protocol is TLSv1.3" \
8098 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8099 -s "received signature algorithm: 0x403" \
8100 -s "got named group: x25519(001d)" \
8101 -s "Verifying peer X.509 certificate... ok" \
8102 -c "Protocol is TLSv1.3" \
8103 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8104 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8105 -c "NamedGroup: x25519 ( 1d )" \
8106 -c "Verifying peer X.509 certificate... ok" \
8107 -C "received HelloRetryRequest message"
8108
8109requires_config_enabled MBEDTLS_DEBUG_C
8110requires_config_enabled MBEDTLS_SSL_CLI_C
8111requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8112requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8113requires_config_enabled MBEDTLS_DEBUG_C
8114requires_config_enabled MBEDTLS_SSL_CLI_C
8115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8116requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8117run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
8118 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8119 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
8120 0 \
8121 -s "Protocol is TLSv1.3" \
8122 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8123 -s "received signature algorithm: 0x503" \
8124 -s "got named group: x25519(001d)" \
8125 -s "Verifying peer X.509 certificate... ok" \
8126 -c "Protocol is TLSv1.3" \
8127 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8128 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8129 -c "NamedGroup: x25519 ( 1d )" \
8130 -c "Verifying peer X.509 certificate... ok" \
8131 -C "received HelloRetryRequest message"
8132
8133requires_config_enabled MBEDTLS_DEBUG_C
8134requires_config_enabled MBEDTLS_SSL_CLI_C
8135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8136requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8137requires_config_enabled MBEDTLS_DEBUG_C
8138requires_config_enabled MBEDTLS_SSL_CLI_C
8139requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8140requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8141run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
8142 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8143 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
8144 0 \
8145 -s "Protocol is TLSv1.3" \
8146 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8147 -s "received signature algorithm: 0x603" \
8148 -s "got named group: x25519(001d)" \
8149 -s "Verifying peer X.509 certificate... ok" \
8150 -c "Protocol is TLSv1.3" \
8151 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8152 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8153 -c "NamedGroup: x25519 ( 1d )" \
8154 -c "Verifying peer X.509 certificate... ok" \
8155 -C "received HelloRetryRequest message"
8156
8157requires_config_enabled MBEDTLS_DEBUG_C
8158requires_config_enabled MBEDTLS_SSL_CLI_C
8159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8160requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8161requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8162requires_config_enabled MBEDTLS_DEBUG_C
8163requires_config_enabled MBEDTLS_SSL_CLI_C
8164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8165requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8166requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8167run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
8168 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8169 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
8170 0 \
8171 -s "Protocol is TLSv1.3" \
8172 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8173 -s "received signature algorithm: 0x804" \
8174 -s "got named group: x25519(001d)" \
8175 -s "Verifying peer X.509 certificate... ok" \
8176 -c "Protocol is TLSv1.3" \
8177 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8178 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8179 -c "NamedGroup: x25519 ( 1d )" \
8180 -c "Verifying peer X.509 certificate... ok" \
8181 -C "received HelloRetryRequest message"
8182
8183requires_config_enabled MBEDTLS_DEBUG_C
8184requires_config_enabled MBEDTLS_SSL_CLI_C
8185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8186requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8187requires_config_enabled MBEDTLS_DEBUG_C
8188requires_config_enabled MBEDTLS_SSL_CLI_C
8189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8190requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8191run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
8192 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8193 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
8194 0 \
8195 -s "Protocol is TLSv1.3" \
8196 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8197 -s "received signature algorithm: 0x403" \
8198 -s "got named group: x448(001e)" \
8199 -s "Verifying peer X.509 certificate... ok" \
8200 -c "Protocol is TLSv1.3" \
8201 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8202 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8203 -c "NamedGroup: x448 ( 1e )" \
8204 -c "Verifying peer X.509 certificate... ok" \
8205 -C "received HelloRetryRequest message"
8206
8207requires_config_enabled MBEDTLS_DEBUG_C
8208requires_config_enabled MBEDTLS_SSL_CLI_C
8209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8210requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8211requires_config_enabled MBEDTLS_DEBUG_C
8212requires_config_enabled MBEDTLS_SSL_CLI_C
8213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8214requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8215run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
8216 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8217 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
8218 0 \
8219 -s "Protocol is TLSv1.3" \
8220 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8221 -s "received signature algorithm: 0x503" \
8222 -s "got named group: x448(001e)" \
8223 -s "Verifying peer X.509 certificate... ok" \
8224 -c "Protocol is TLSv1.3" \
8225 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8226 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8227 -c "NamedGroup: x448 ( 1e )" \
8228 -c "Verifying peer X.509 certificate... ok" \
8229 -C "received HelloRetryRequest message"
8230
8231requires_config_enabled MBEDTLS_DEBUG_C
8232requires_config_enabled MBEDTLS_SSL_CLI_C
8233requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8234requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8235requires_config_enabled MBEDTLS_DEBUG_C
8236requires_config_enabled MBEDTLS_SSL_CLI_C
8237requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8238requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8239run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
8240 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8241 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
8242 0 \
8243 -s "Protocol is TLSv1.3" \
8244 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8245 -s "received signature algorithm: 0x603" \
8246 -s "got named group: x448(001e)" \
8247 -s "Verifying peer X.509 certificate... ok" \
8248 -c "Protocol is TLSv1.3" \
8249 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8250 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8251 -c "NamedGroup: x448 ( 1e )" \
8252 -c "Verifying peer X.509 certificate... ok" \
8253 -C "received HelloRetryRequest message"
8254
8255requires_config_enabled MBEDTLS_DEBUG_C
8256requires_config_enabled MBEDTLS_SSL_CLI_C
8257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8258requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8259requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8260requires_config_enabled MBEDTLS_DEBUG_C
8261requires_config_enabled MBEDTLS_SSL_CLI_C
8262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8263requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8264requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8265run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
8266 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8267 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
8268 0 \
8269 -s "Protocol is TLSv1.3" \
8270 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8271 -s "received signature algorithm: 0x804" \
8272 -s "got named group: x448(001e)" \
8273 -s "Verifying peer X.509 certificate... ok" \
8274 -c "Protocol is TLSv1.3" \
8275 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8276 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8277 -c "NamedGroup: x448 ( 1e )" \
8278 -c "Verifying peer X.509 certificate... ok" \
8279 -C "received HelloRetryRequest message"
8280
8281requires_config_enabled MBEDTLS_DEBUG_C
8282requires_config_enabled MBEDTLS_SSL_CLI_C
8283requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8284requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8285requires_config_enabled MBEDTLS_DEBUG_C
8286requires_config_enabled MBEDTLS_SSL_CLI_C
8287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8288requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8289run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
8290 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8291 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
8292 0 \
8293 -s "Protocol is TLSv1.3" \
8294 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8295 -s "received signature algorithm: 0x403" \
8296 -s "got named group: secp256r1(0017)" \
8297 -s "Verifying peer X.509 certificate... ok" \
8298 -c "Protocol is TLSv1.3" \
8299 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8300 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8301 -c "NamedGroup: secp256r1 ( 17 )" \
8302 -c "Verifying peer X.509 certificate... ok" \
8303 -C "received HelloRetryRequest message"
8304
8305requires_config_enabled MBEDTLS_DEBUG_C
8306requires_config_enabled MBEDTLS_SSL_CLI_C
8307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8308requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8309requires_config_enabled MBEDTLS_DEBUG_C
8310requires_config_enabled MBEDTLS_SSL_CLI_C
8311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8312requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8313run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
8314 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8315 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
8316 0 \
8317 -s "Protocol is TLSv1.3" \
8318 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8319 -s "received signature algorithm: 0x503" \
8320 -s "got named group: secp256r1(0017)" \
8321 -s "Verifying peer X.509 certificate... ok" \
8322 -c "Protocol is TLSv1.3" \
8323 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8324 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8325 -c "NamedGroup: secp256r1 ( 17 )" \
8326 -c "Verifying peer X.509 certificate... ok" \
8327 -C "received HelloRetryRequest message"
8328
8329requires_config_enabled MBEDTLS_DEBUG_C
8330requires_config_enabled MBEDTLS_SSL_CLI_C
8331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8332requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8333requires_config_enabled MBEDTLS_DEBUG_C
8334requires_config_enabled MBEDTLS_SSL_CLI_C
8335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8336requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8337run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
8338 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8339 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
8340 0 \
8341 -s "Protocol is TLSv1.3" \
8342 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8343 -s "received signature algorithm: 0x603" \
8344 -s "got named group: secp256r1(0017)" \
8345 -s "Verifying peer X.509 certificate... ok" \
8346 -c "Protocol is TLSv1.3" \
8347 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8348 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8349 -c "NamedGroup: secp256r1 ( 17 )" \
8350 -c "Verifying peer X.509 certificate... ok" \
8351 -C "received HelloRetryRequest message"
8352
8353requires_config_enabled MBEDTLS_DEBUG_C
8354requires_config_enabled MBEDTLS_SSL_CLI_C
8355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8356requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8357requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8358requires_config_enabled MBEDTLS_DEBUG_C
8359requires_config_enabled MBEDTLS_SSL_CLI_C
8360requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8361requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8362requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8363run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
8364 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8365 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
8366 0 \
8367 -s "Protocol is TLSv1.3" \
8368 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8369 -s "received signature algorithm: 0x804" \
8370 -s "got named group: secp256r1(0017)" \
8371 -s "Verifying peer X.509 certificate... ok" \
8372 -c "Protocol is TLSv1.3" \
8373 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8374 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8375 -c "NamedGroup: secp256r1 ( 17 )" \
8376 -c "Verifying peer X.509 certificate... ok" \
8377 -C "received HelloRetryRequest message"
8378
8379requires_config_enabled MBEDTLS_DEBUG_C
8380requires_config_enabled MBEDTLS_SSL_CLI_C
8381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8382requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8383requires_config_enabled MBEDTLS_DEBUG_C
8384requires_config_enabled MBEDTLS_SSL_CLI_C
8385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8386requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8387run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
8388 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8389 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
8390 0 \
8391 -s "Protocol is TLSv1.3" \
8392 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8393 -s "received signature algorithm: 0x403" \
8394 -s "got named group: secp384r1(0018)" \
8395 -s "Verifying peer X.509 certificate... ok" \
8396 -c "Protocol is TLSv1.3" \
8397 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8398 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8399 -c "NamedGroup: secp384r1 ( 18 )" \
8400 -c "Verifying peer X.509 certificate... ok" \
8401 -C "received HelloRetryRequest message"
8402
8403requires_config_enabled MBEDTLS_DEBUG_C
8404requires_config_enabled MBEDTLS_SSL_CLI_C
8405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8406requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8407requires_config_enabled MBEDTLS_DEBUG_C
8408requires_config_enabled MBEDTLS_SSL_CLI_C
8409requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8410requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8411run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
8412 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8413 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
8414 0 \
8415 -s "Protocol is TLSv1.3" \
8416 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8417 -s "received signature algorithm: 0x503" \
8418 -s "got named group: secp384r1(0018)" \
8419 -s "Verifying peer X.509 certificate... ok" \
8420 -c "Protocol is TLSv1.3" \
8421 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8422 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8423 -c "NamedGroup: secp384r1 ( 18 )" \
8424 -c "Verifying peer X.509 certificate... ok" \
8425 -C "received HelloRetryRequest message"
8426
8427requires_config_enabled MBEDTLS_DEBUG_C
8428requires_config_enabled MBEDTLS_SSL_CLI_C
8429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8430requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8431requires_config_enabled MBEDTLS_DEBUG_C
8432requires_config_enabled MBEDTLS_SSL_CLI_C
8433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8434requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8435run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
8436 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8437 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
8438 0 \
8439 -s "Protocol is TLSv1.3" \
8440 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8441 -s "received signature algorithm: 0x603" \
8442 -s "got named group: secp384r1(0018)" \
8443 -s "Verifying peer X.509 certificate... ok" \
8444 -c "Protocol is TLSv1.3" \
8445 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8446 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8447 -c "NamedGroup: secp384r1 ( 18 )" \
8448 -c "Verifying peer X.509 certificate... ok" \
8449 -C "received HelloRetryRequest message"
8450
8451requires_config_enabled MBEDTLS_DEBUG_C
8452requires_config_enabled MBEDTLS_SSL_CLI_C
8453requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8454requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8455requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8456requires_config_enabled MBEDTLS_DEBUG_C
8457requires_config_enabled MBEDTLS_SSL_CLI_C
8458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8459requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8460requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8461run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
8462 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8463 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
8464 0 \
8465 -s "Protocol is TLSv1.3" \
8466 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8467 -s "received signature algorithm: 0x804" \
8468 -s "got named group: secp384r1(0018)" \
8469 -s "Verifying peer X.509 certificate... ok" \
8470 -c "Protocol is TLSv1.3" \
8471 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8472 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8473 -c "NamedGroup: secp384r1 ( 18 )" \
8474 -c "Verifying peer X.509 certificate... ok" \
8475 -C "received HelloRetryRequest message"
8476
8477requires_config_enabled MBEDTLS_DEBUG_C
8478requires_config_enabled MBEDTLS_SSL_CLI_C
8479requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8480requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8481requires_config_enabled MBEDTLS_DEBUG_C
8482requires_config_enabled MBEDTLS_SSL_CLI_C
8483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8484requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8485run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
8486 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8487 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
8488 0 \
8489 -s "Protocol is TLSv1.3" \
8490 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8491 -s "received signature algorithm: 0x403" \
8492 -s "got named group: secp521r1(0019)" \
8493 -s "Verifying peer X.509 certificate... ok" \
8494 -c "Protocol is TLSv1.3" \
8495 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8496 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8497 -c "NamedGroup: secp521r1 ( 19 )" \
8498 -c "Verifying peer X.509 certificate... ok" \
8499 -C "received HelloRetryRequest message"
8500
8501requires_config_enabled MBEDTLS_DEBUG_C
8502requires_config_enabled MBEDTLS_SSL_CLI_C
8503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8504requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8505requires_config_enabled MBEDTLS_DEBUG_C
8506requires_config_enabled MBEDTLS_SSL_CLI_C
8507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8508requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8509run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
8510 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8511 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
8512 0 \
8513 -s "Protocol is TLSv1.3" \
8514 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8515 -s "received signature algorithm: 0x503" \
8516 -s "got named group: secp521r1(0019)" \
8517 -s "Verifying peer X.509 certificate... ok" \
8518 -c "Protocol is TLSv1.3" \
8519 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8520 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8521 -c "NamedGroup: secp521r1 ( 19 )" \
8522 -c "Verifying peer X.509 certificate... ok" \
8523 -C "received HelloRetryRequest message"
8524
8525requires_config_enabled MBEDTLS_DEBUG_C
8526requires_config_enabled MBEDTLS_SSL_CLI_C
8527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8528requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8529requires_config_enabled MBEDTLS_DEBUG_C
8530requires_config_enabled MBEDTLS_SSL_CLI_C
8531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8532requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8533run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
8534 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8535 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
8536 0 \
8537 -s "Protocol is TLSv1.3" \
8538 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8539 -s "received signature algorithm: 0x603" \
8540 -s "got named group: secp521r1(0019)" \
8541 -s "Verifying peer X.509 certificate... ok" \
8542 -c "Protocol is TLSv1.3" \
8543 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8544 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8545 -c "NamedGroup: secp521r1 ( 19 )" \
8546 -c "Verifying peer X.509 certificate... ok" \
8547 -C "received HelloRetryRequest message"
8548
8549requires_config_enabled MBEDTLS_DEBUG_C
8550requires_config_enabled MBEDTLS_SSL_CLI_C
8551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8552requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8553requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8554requires_config_enabled MBEDTLS_DEBUG_C
8555requires_config_enabled MBEDTLS_SSL_CLI_C
8556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8557requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8558requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8559run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
8560 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8561 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
8562 0 \
8563 -s "Protocol is TLSv1.3" \
8564 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8565 -s "received signature algorithm: 0x804" \
8566 -s "got named group: secp521r1(0019)" \
8567 -s "Verifying peer X.509 certificate... ok" \
8568 -c "Protocol is TLSv1.3" \
8569 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8570 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8571 -c "NamedGroup: secp521r1 ( 19 )" \
8572 -c "Verifying peer X.509 certificate... ok" \
8573 -C "received HelloRetryRequest message"
8574
8575requires_config_enabled MBEDTLS_DEBUG_C
8576requires_config_enabled MBEDTLS_SSL_CLI_C
8577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8578requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8579requires_config_enabled MBEDTLS_DEBUG_C
8580requires_config_enabled MBEDTLS_SSL_CLI_C
8581requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8582requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8583run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
8584 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8585 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
8586 0 \
8587 -s "Protocol is TLSv1.3" \
8588 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8589 -s "received signature algorithm: 0x403" \
8590 -s "got named group: x25519(001d)" \
8591 -s "Verifying peer X.509 certificate... ok" \
8592 -c "Protocol is TLSv1.3" \
8593 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8594 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8595 -c "NamedGroup: x25519 ( 1d )" \
8596 -c "Verifying peer X.509 certificate... ok" \
8597 -C "received HelloRetryRequest message"
8598
8599requires_config_enabled MBEDTLS_DEBUG_C
8600requires_config_enabled MBEDTLS_SSL_CLI_C
8601requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8602requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8603requires_config_enabled MBEDTLS_DEBUG_C
8604requires_config_enabled MBEDTLS_SSL_CLI_C
8605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8606requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8607run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
8608 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8609 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
8610 0 \
8611 -s "Protocol is TLSv1.3" \
8612 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8613 -s "received signature algorithm: 0x503" \
8614 -s "got named group: x25519(001d)" \
8615 -s "Verifying peer X.509 certificate... ok" \
8616 -c "Protocol is TLSv1.3" \
8617 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8618 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8619 -c "NamedGroup: x25519 ( 1d )" \
8620 -c "Verifying peer X.509 certificate... ok" \
8621 -C "received HelloRetryRequest message"
8622
8623requires_config_enabled MBEDTLS_DEBUG_C
8624requires_config_enabled MBEDTLS_SSL_CLI_C
8625requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8626requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8627requires_config_enabled MBEDTLS_DEBUG_C
8628requires_config_enabled MBEDTLS_SSL_CLI_C
8629requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8630requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8631run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
8632 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8633 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
8634 0 \
8635 -s "Protocol is TLSv1.3" \
8636 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8637 -s "received signature algorithm: 0x603" \
8638 -s "got named group: x25519(001d)" \
8639 -s "Verifying peer X.509 certificate... ok" \
8640 -c "Protocol is TLSv1.3" \
8641 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8642 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8643 -c "NamedGroup: x25519 ( 1d )" \
8644 -c "Verifying peer X.509 certificate... ok" \
8645 -C "received HelloRetryRequest message"
8646
8647requires_config_enabled MBEDTLS_DEBUG_C
8648requires_config_enabled MBEDTLS_SSL_CLI_C
8649requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8650requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8651requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8652requires_config_enabled MBEDTLS_DEBUG_C
8653requires_config_enabled MBEDTLS_SSL_CLI_C
8654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8655requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8656requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8657run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
8658 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8659 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
8660 0 \
8661 -s "Protocol is TLSv1.3" \
8662 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8663 -s "received signature algorithm: 0x804" \
8664 -s "got named group: x25519(001d)" \
8665 -s "Verifying peer X.509 certificate... ok" \
8666 -c "Protocol is TLSv1.3" \
8667 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8668 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8669 -c "NamedGroup: x25519 ( 1d )" \
8670 -c "Verifying peer X.509 certificate... ok" \
8671 -C "received HelloRetryRequest message"
8672
8673requires_config_enabled MBEDTLS_DEBUG_C
8674requires_config_enabled MBEDTLS_SSL_CLI_C
8675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8676requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8677requires_config_enabled MBEDTLS_DEBUG_C
8678requires_config_enabled MBEDTLS_SSL_CLI_C
8679requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8680requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8681run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
8682 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8683 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
8684 0 \
8685 -s "Protocol is TLSv1.3" \
8686 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8687 -s "received signature algorithm: 0x403" \
8688 -s "got named group: x448(001e)" \
8689 -s "Verifying peer X.509 certificate... ok" \
8690 -c "Protocol is TLSv1.3" \
8691 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8692 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8693 -c "NamedGroup: x448 ( 1e )" \
8694 -c "Verifying peer X.509 certificate... ok" \
8695 -C "received HelloRetryRequest message"
8696
8697requires_config_enabled MBEDTLS_DEBUG_C
8698requires_config_enabled MBEDTLS_SSL_CLI_C
8699requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8700requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8701requires_config_enabled MBEDTLS_DEBUG_C
8702requires_config_enabled MBEDTLS_SSL_CLI_C
8703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8704requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8705run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
8706 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8707 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
8708 0 \
8709 -s "Protocol is TLSv1.3" \
8710 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8711 -s "received signature algorithm: 0x503" \
8712 -s "got named group: x448(001e)" \
8713 -s "Verifying peer X.509 certificate... ok" \
8714 -c "Protocol is TLSv1.3" \
8715 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8716 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8717 -c "NamedGroup: x448 ( 1e )" \
8718 -c "Verifying peer X.509 certificate... ok" \
8719 -C "received HelloRetryRequest message"
8720
8721requires_config_enabled MBEDTLS_DEBUG_C
8722requires_config_enabled MBEDTLS_SSL_CLI_C
8723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8724requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8725requires_config_enabled MBEDTLS_DEBUG_C
8726requires_config_enabled MBEDTLS_SSL_CLI_C
8727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8728requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8729run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
8730 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8731 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
8732 0 \
8733 -s "Protocol is TLSv1.3" \
8734 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8735 -s "received signature algorithm: 0x603" \
8736 -s "got named group: x448(001e)" \
8737 -s "Verifying peer X.509 certificate... ok" \
8738 -c "Protocol is TLSv1.3" \
8739 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8740 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8741 -c "NamedGroup: x448 ( 1e )" \
8742 -c "Verifying peer X.509 certificate... ok" \
8743 -C "received HelloRetryRequest message"
8744
8745requires_config_enabled MBEDTLS_DEBUG_C
8746requires_config_enabled MBEDTLS_SSL_CLI_C
8747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8748requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8749requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8750requires_config_enabled MBEDTLS_DEBUG_C
8751requires_config_enabled MBEDTLS_SSL_CLI_C
8752requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8753requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8754requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8755run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
8756 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8757 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
8758 0 \
8759 -s "Protocol is TLSv1.3" \
8760 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
8761 -s "received signature algorithm: 0x804" \
8762 -s "got named group: x448(001e)" \
8763 -s "Verifying peer X.509 certificate... ok" \
8764 -c "Protocol is TLSv1.3" \
8765 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8766 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8767 -c "NamedGroup: x448 ( 1e )" \
8768 -c "Verifying peer X.509 certificate... ok" \
8769 -C "received HelloRetryRequest message"
8770
8771requires_config_enabled MBEDTLS_DEBUG_C
8772requires_config_enabled MBEDTLS_SSL_CLI_C
8773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8774requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8775requires_config_enabled MBEDTLS_DEBUG_C
8776requires_config_enabled MBEDTLS_SSL_CLI_C
8777requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8778requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8779run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
8780 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8781 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
8782 0 \
8783 -s "Protocol is TLSv1.3" \
8784 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
8785 -s "received signature algorithm: 0x403" \
8786 -s "got named group: secp256r1(0017)" \
8787 -s "Verifying peer X.509 certificate... ok" \
8788 -c "Protocol is TLSv1.3" \
8789 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8790 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8791 -c "NamedGroup: secp256r1 ( 17 )" \
8792 -c "Verifying peer X.509 certificate... ok" \
8793 -C "received HelloRetryRequest message"
8794
8795requires_config_enabled MBEDTLS_DEBUG_C
8796requires_config_enabled MBEDTLS_SSL_CLI_C
8797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8798requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8799requires_config_enabled MBEDTLS_DEBUG_C
8800requires_config_enabled MBEDTLS_SSL_CLI_C
8801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8802requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8803run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
8804 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8805 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
8806 0 \
8807 -s "Protocol is TLSv1.3" \
8808 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
8809 -s "received signature algorithm: 0x503" \
8810 -s "got named group: secp256r1(0017)" \
8811 -s "Verifying peer X.509 certificate... ok" \
8812 -c "Protocol is TLSv1.3" \
8813 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8814 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8815 -c "NamedGroup: secp256r1 ( 17 )" \
8816 -c "Verifying peer X.509 certificate... ok" \
8817 -C "received HelloRetryRequest message"
8818
8819requires_config_enabled MBEDTLS_DEBUG_C
8820requires_config_enabled MBEDTLS_SSL_CLI_C
8821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8822requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8823requires_config_enabled MBEDTLS_DEBUG_C
8824requires_config_enabled MBEDTLS_SSL_CLI_C
8825requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8826requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8827run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
8828 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8829 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
8830 0 \
8831 -s "Protocol is TLSv1.3" \
8832 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
8833 -s "received signature algorithm: 0x603" \
8834 -s "got named group: secp256r1(0017)" \
8835 -s "Verifying peer X.509 certificate... ok" \
8836 -c "Protocol is TLSv1.3" \
8837 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8838 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8839 -c "NamedGroup: secp256r1 ( 17 )" \
8840 -c "Verifying peer X.509 certificate... ok" \
8841 -C "received HelloRetryRequest message"
8842
8843requires_config_enabled MBEDTLS_DEBUG_C
8844requires_config_enabled MBEDTLS_SSL_CLI_C
8845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8846requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8847requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8848requires_config_enabled MBEDTLS_DEBUG_C
8849requires_config_enabled MBEDTLS_SSL_CLI_C
8850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8851requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8852requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8853run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
8854 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8855 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
8856 0 \
8857 -s "Protocol is TLSv1.3" \
8858 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
8859 -s "received signature algorithm: 0x804" \
8860 -s "got named group: secp256r1(0017)" \
8861 -s "Verifying peer X.509 certificate... ok" \
8862 -c "Protocol is TLSv1.3" \
8863 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8864 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8865 -c "NamedGroup: secp256r1 ( 17 )" \
8866 -c "Verifying peer X.509 certificate... ok" \
8867 -C "received HelloRetryRequest message"
8868
8869requires_config_enabled MBEDTLS_DEBUG_C
8870requires_config_enabled MBEDTLS_SSL_CLI_C
8871requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8872requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8873requires_config_enabled MBEDTLS_DEBUG_C
8874requires_config_enabled MBEDTLS_SSL_CLI_C
8875requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8876requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8877run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
8878 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8879 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
8880 0 \
8881 -s "Protocol is TLSv1.3" \
8882 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
8883 -s "received signature algorithm: 0x403" \
8884 -s "got named group: secp384r1(0018)" \
8885 -s "Verifying peer X.509 certificate... ok" \
8886 -c "Protocol is TLSv1.3" \
8887 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8888 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8889 -c "NamedGroup: secp384r1 ( 18 )" \
8890 -c "Verifying peer X.509 certificate... ok" \
8891 -C "received HelloRetryRequest message"
8892
8893requires_config_enabled MBEDTLS_DEBUG_C
8894requires_config_enabled MBEDTLS_SSL_CLI_C
8895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8896requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8897requires_config_enabled MBEDTLS_DEBUG_C
8898requires_config_enabled MBEDTLS_SSL_CLI_C
8899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8900requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8901run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
8902 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8903 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
8904 0 \
8905 -s "Protocol is TLSv1.3" \
8906 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
8907 -s "received signature algorithm: 0x503" \
8908 -s "got named group: secp384r1(0018)" \
8909 -s "Verifying peer X.509 certificate... ok" \
8910 -c "Protocol is TLSv1.3" \
8911 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8912 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8913 -c "NamedGroup: secp384r1 ( 18 )" \
8914 -c "Verifying peer X.509 certificate... ok" \
8915 -C "received HelloRetryRequest message"
8916
8917requires_config_enabled MBEDTLS_DEBUG_C
8918requires_config_enabled MBEDTLS_SSL_CLI_C
8919requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8920requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8921requires_config_enabled MBEDTLS_DEBUG_C
8922requires_config_enabled MBEDTLS_SSL_CLI_C
8923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8924requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8925run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
8926 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8927 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
8928 0 \
8929 -s "Protocol is TLSv1.3" \
8930 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
8931 -s "received signature algorithm: 0x603" \
8932 -s "got named group: secp384r1(0018)" \
8933 -s "Verifying peer X.509 certificate... ok" \
8934 -c "Protocol is TLSv1.3" \
8935 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8936 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8937 -c "NamedGroup: secp384r1 ( 18 )" \
8938 -c "Verifying peer X.509 certificate... ok" \
8939 -C "received HelloRetryRequest message"
8940
8941requires_config_enabled MBEDTLS_DEBUG_C
8942requires_config_enabled MBEDTLS_SSL_CLI_C
8943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8944requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8945requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8946requires_config_enabled MBEDTLS_DEBUG_C
8947requires_config_enabled MBEDTLS_SSL_CLI_C
8948requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8949requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8950requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8951run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
8952 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8953 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
8954 0 \
8955 -s "Protocol is TLSv1.3" \
8956 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
8957 -s "received signature algorithm: 0x804" \
8958 -s "got named group: secp384r1(0018)" \
8959 -s "Verifying peer X.509 certificate... ok" \
8960 -c "Protocol is TLSv1.3" \
8961 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8962 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8963 -c "NamedGroup: secp384r1 ( 18 )" \
8964 -c "Verifying peer X.509 certificate... ok" \
8965 -C "received HelloRetryRequest message"
8966
8967requires_config_enabled MBEDTLS_DEBUG_C
8968requires_config_enabled MBEDTLS_SSL_CLI_C
8969requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8970requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8971requires_config_enabled MBEDTLS_DEBUG_C
8972requires_config_enabled MBEDTLS_SSL_CLI_C
8973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8974requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8975run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
8976 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8977 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
8978 0 \
8979 -s "Protocol is TLSv1.3" \
8980 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
8981 -s "received signature algorithm: 0x403" \
8982 -s "got named group: secp521r1(0019)" \
8983 -s "Verifying peer X.509 certificate... ok" \
8984 -c "Protocol is TLSv1.3" \
8985 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8986 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8987 -c "NamedGroup: secp521r1 ( 19 )" \
8988 -c "Verifying peer X.509 certificate... ok" \
8989 -C "received HelloRetryRequest message"
8990
8991requires_config_enabled MBEDTLS_DEBUG_C
8992requires_config_enabled MBEDTLS_SSL_CLI_C
8993requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8994requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8995requires_config_enabled MBEDTLS_DEBUG_C
8996requires_config_enabled MBEDTLS_SSL_CLI_C
8997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
8998requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
8999run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
9000 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9001 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
9002 0 \
9003 -s "Protocol is TLSv1.3" \
9004 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
9005 -s "received signature algorithm: 0x503" \
9006 -s "got named group: secp521r1(0019)" \
9007 -s "Verifying peer X.509 certificate... ok" \
9008 -c "Protocol is TLSv1.3" \
9009 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
9010 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9011 -c "NamedGroup: secp521r1 ( 19 )" \
9012 -c "Verifying peer X.509 certificate... ok" \
9013 -C "received HelloRetryRequest message"
9014
9015requires_config_enabled MBEDTLS_DEBUG_C
9016requires_config_enabled MBEDTLS_SSL_CLI_C
9017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9018requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9019requires_config_enabled MBEDTLS_DEBUG_C
9020requires_config_enabled MBEDTLS_SSL_CLI_C
9021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9022requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9023run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
9024 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9025 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
9026 0 \
9027 -s "Protocol is TLSv1.3" \
9028 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
9029 -s "received signature algorithm: 0x603" \
9030 -s "got named group: secp521r1(0019)" \
9031 -s "Verifying peer X.509 certificate... ok" \
9032 -c "Protocol is TLSv1.3" \
9033 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
9034 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9035 -c "NamedGroup: secp521r1 ( 19 )" \
9036 -c "Verifying peer X.509 certificate... ok" \
9037 -C "received HelloRetryRequest message"
9038
9039requires_config_enabled MBEDTLS_DEBUG_C
9040requires_config_enabled MBEDTLS_SSL_CLI_C
9041requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9042requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9043requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9044requires_config_enabled MBEDTLS_DEBUG_C
9045requires_config_enabled MBEDTLS_SSL_CLI_C
9046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9047requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9048requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9049run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
9050 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9051 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
9052 0 \
9053 -s "Protocol is TLSv1.3" \
9054 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
9055 -s "received signature algorithm: 0x804" \
9056 -s "got named group: secp521r1(0019)" \
9057 -s "Verifying peer X.509 certificate... ok" \
9058 -c "Protocol is TLSv1.3" \
9059 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
9060 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9061 -c "NamedGroup: secp521r1 ( 19 )" \
9062 -c "Verifying peer X.509 certificate... ok" \
9063 -C "received HelloRetryRequest message"
9064
9065requires_config_enabled MBEDTLS_DEBUG_C
9066requires_config_enabled MBEDTLS_SSL_CLI_C
9067requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9068requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9069requires_config_enabled MBEDTLS_DEBUG_C
9070requires_config_enabled MBEDTLS_SSL_CLI_C
9071requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9072requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9073run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
9074 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9075 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
9076 0 \
9077 -s "Protocol is TLSv1.3" \
9078 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
9079 -s "received signature algorithm: 0x403" \
9080 -s "got named group: x25519(001d)" \
9081 -s "Verifying peer X.509 certificate... ok" \
9082 -c "Protocol is TLSv1.3" \
9083 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
9084 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9085 -c "NamedGroup: x25519 ( 1d )" \
9086 -c "Verifying peer X.509 certificate... ok" \
9087 -C "received HelloRetryRequest message"
9088
9089requires_config_enabled MBEDTLS_DEBUG_C
9090requires_config_enabled MBEDTLS_SSL_CLI_C
9091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9092requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9093requires_config_enabled MBEDTLS_DEBUG_C
9094requires_config_enabled MBEDTLS_SSL_CLI_C
9095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9096requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9097run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
9098 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9099 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
9100 0 \
9101 -s "Protocol is TLSv1.3" \
9102 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
9103 -s "received signature algorithm: 0x503" \
9104 -s "got named group: x25519(001d)" \
9105 -s "Verifying peer X.509 certificate... ok" \
9106 -c "Protocol is TLSv1.3" \
9107 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
9108 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9109 -c "NamedGroup: x25519 ( 1d )" \
9110 -c "Verifying peer X.509 certificate... ok" \
9111 -C "received HelloRetryRequest message"
9112
9113requires_config_enabled MBEDTLS_DEBUG_C
9114requires_config_enabled MBEDTLS_SSL_CLI_C
9115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9116requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9117requires_config_enabled MBEDTLS_DEBUG_C
9118requires_config_enabled MBEDTLS_SSL_CLI_C
9119requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9120requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9121run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
9122 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9123 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
9124 0 \
9125 -s "Protocol is TLSv1.3" \
9126 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
9127 -s "received signature algorithm: 0x603" \
9128 -s "got named group: x25519(001d)" \
9129 -s "Verifying peer X.509 certificate... ok" \
9130 -c "Protocol is TLSv1.3" \
9131 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
9132 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9133 -c "NamedGroup: x25519 ( 1d )" \
9134 -c "Verifying peer X.509 certificate... ok" \
9135 -C "received HelloRetryRequest message"
9136
9137requires_config_enabled MBEDTLS_DEBUG_C
9138requires_config_enabled MBEDTLS_SSL_CLI_C
9139requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9140requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9141requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9142requires_config_enabled MBEDTLS_DEBUG_C
9143requires_config_enabled MBEDTLS_SSL_CLI_C
9144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9145requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9146requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9147run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
9148 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9149 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
9150 0 \
9151 -s "Protocol is TLSv1.3" \
9152 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
9153 -s "received signature algorithm: 0x804" \
9154 -s "got named group: x25519(001d)" \
9155 -s "Verifying peer X.509 certificate... ok" \
9156 -c "Protocol is TLSv1.3" \
9157 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
9158 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9159 -c "NamedGroup: x25519 ( 1d )" \
9160 -c "Verifying peer X.509 certificate... ok" \
9161 -C "received HelloRetryRequest message"
9162
9163requires_config_enabled MBEDTLS_DEBUG_C
9164requires_config_enabled MBEDTLS_SSL_CLI_C
9165requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9166requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9167requires_config_enabled MBEDTLS_DEBUG_C
9168requires_config_enabled MBEDTLS_SSL_CLI_C
9169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9170requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9171run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
9172 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9173 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
9174 0 \
9175 -s "Protocol is TLSv1.3" \
9176 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
9177 -s "received signature algorithm: 0x403" \
9178 -s "got named group: x448(001e)" \
9179 -s "Verifying peer X.509 certificate... ok" \
9180 -c "Protocol is TLSv1.3" \
9181 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
9182 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9183 -c "NamedGroup: x448 ( 1e )" \
9184 -c "Verifying peer X.509 certificate... ok" \
9185 -C "received HelloRetryRequest message"
9186
9187requires_config_enabled MBEDTLS_DEBUG_C
9188requires_config_enabled MBEDTLS_SSL_CLI_C
9189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9190requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9191requires_config_enabled MBEDTLS_DEBUG_C
9192requires_config_enabled MBEDTLS_SSL_CLI_C
9193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9194requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9195run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
9196 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9197 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
9198 0 \
9199 -s "Protocol is TLSv1.3" \
9200 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
9201 -s "received signature algorithm: 0x503" \
9202 -s "got named group: x448(001e)" \
9203 -s "Verifying peer X.509 certificate... ok" \
9204 -c "Protocol is TLSv1.3" \
9205 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
9206 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9207 -c "NamedGroup: x448 ( 1e )" \
9208 -c "Verifying peer X.509 certificate... ok" \
9209 -C "received HelloRetryRequest message"
9210
9211requires_config_enabled MBEDTLS_DEBUG_C
9212requires_config_enabled MBEDTLS_SSL_CLI_C
9213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9214requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9215requires_config_enabled MBEDTLS_DEBUG_C
9216requires_config_enabled MBEDTLS_SSL_CLI_C
9217requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9218requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9219run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
9220 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9221 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
9222 0 \
9223 -s "Protocol is TLSv1.3" \
9224 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
9225 -s "received signature algorithm: 0x603" \
9226 -s "got named group: x448(001e)" \
9227 -s "Verifying peer X.509 certificate... ok" \
9228 -c "Protocol is TLSv1.3" \
9229 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
9230 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9231 -c "NamedGroup: x448 ( 1e )" \
9232 -c "Verifying peer X.509 certificate... ok" \
9233 -C "received HelloRetryRequest message"
9234
9235requires_config_enabled MBEDTLS_DEBUG_C
9236requires_config_enabled MBEDTLS_SSL_CLI_C
9237requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9238requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9239requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9240requires_config_enabled MBEDTLS_DEBUG_C
9241requires_config_enabled MBEDTLS_SSL_CLI_C
9242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9243requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9244requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9245run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
9246 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9247 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
9248 0 \
9249 -s "Protocol is TLSv1.3" \
9250 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
9251 -s "received signature algorithm: 0x804" \
9252 -s "got named group: x448(001e)" \
9253 -s "Verifying peer X.509 certificate... ok" \
9254 -c "Protocol is TLSv1.3" \
9255 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
9256 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9257 -c "NamedGroup: x448 ( 1e )" \
9258 -c "Verifying peer X.509 certificate... ok" \
9259 -C "received HelloRetryRequest message"
9260
9261requires_config_enabled MBEDTLS_DEBUG_C
9262requires_config_enabled MBEDTLS_SSL_CLI_C
9263requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9264requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9265requires_config_enabled MBEDTLS_DEBUG_C
9266requires_config_enabled MBEDTLS_SSL_CLI_C
9267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9268requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9269run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
9270 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9271 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1" \
9272 0 \
9273 -s "Protocol is TLSv1.3" \
9274 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9275 -s "received signature algorithm: 0x403" \
9276 -s "got named group: secp256r1(0017)" \
9277 -s "Verifying peer X.509 certificate... ok" \
9278 -c "Protocol is TLSv1.3" \
9279 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9280 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9281 -c "NamedGroup: secp256r1 ( 17 )" \
9282 -c "Verifying peer X.509 certificate... ok" \
9283 -C "received HelloRetryRequest message"
9284
9285requires_config_enabled MBEDTLS_DEBUG_C
9286requires_config_enabled MBEDTLS_SSL_CLI_C
9287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9288requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9289requires_config_enabled MBEDTLS_DEBUG_C
9290requires_config_enabled MBEDTLS_SSL_CLI_C
9291requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9292requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9293run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
9294 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9295 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1" \
9296 0 \
9297 -s "Protocol is TLSv1.3" \
9298 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9299 -s "received signature algorithm: 0x503" \
9300 -s "got named group: secp256r1(0017)" \
9301 -s "Verifying peer X.509 certificate... ok" \
9302 -c "Protocol is TLSv1.3" \
9303 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9304 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9305 -c "NamedGroup: secp256r1 ( 17 )" \
9306 -c "Verifying peer X.509 certificate... ok" \
9307 -C "received HelloRetryRequest message"
9308
9309requires_config_enabled MBEDTLS_DEBUG_C
9310requires_config_enabled MBEDTLS_SSL_CLI_C
9311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9312requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9313requires_config_enabled MBEDTLS_DEBUG_C
9314requires_config_enabled MBEDTLS_SSL_CLI_C
9315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9316requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9317run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
9318 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9319 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1" \
9320 0 \
9321 -s "Protocol is TLSv1.3" \
9322 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9323 -s "received signature algorithm: 0x603" \
9324 -s "got named group: secp256r1(0017)" \
9325 -s "Verifying peer X.509 certificate... ok" \
9326 -c "Protocol is TLSv1.3" \
9327 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9328 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9329 -c "NamedGroup: secp256r1 ( 17 )" \
9330 -c "Verifying peer X.509 certificate... ok" \
9331 -C "received HelloRetryRequest message"
9332
9333requires_config_enabled MBEDTLS_DEBUG_C
9334requires_config_enabled MBEDTLS_SSL_CLI_C
9335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9336requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9337requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9338requires_config_enabled MBEDTLS_DEBUG_C
9339requires_config_enabled MBEDTLS_SSL_CLI_C
9340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9341requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9342requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9343run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
9344 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9345 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1" \
9346 0 \
9347 -s "Protocol is TLSv1.3" \
9348 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9349 -s "received signature algorithm: 0x804" \
9350 -s "got named group: secp256r1(0017)" \
9351 -s "Verifying peer X.509 certificate... ok" \
9352 -c "Protocol is TLSv1.3" \
9353 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9354 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9355 -c "NamedGroup: secp256r1 ( 17 )" \
9356 -c "Verifying peer X.509 certificate... ok" \
9357 -C "received HelloRetryRequest message"
9358
9359requires_config_enabled MBEDTLS_DEBUG_C
9360requires_config_enabled MBEDTLS_SSL_CLI_C
9361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9362requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9363requires_config_enabled MBEDTLS_DEBUG_C
9364requires_config_enabled MBEDTLS_SSL_CLI_C
9365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9366requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9367run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
9368 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9369 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1" \
9370 0 \
9371 -s "Protocol is TLSv1.3" \
9372 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9373 -s "received signature algorithm: 0x403" \
9374 -s "got named group: secp384r1(0018)" \
9375 -s "Verifying peer X.509 certificate... ok" \
9376 -c "Protocol is TLSv1.3" \
9377 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9378 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9379 -c "NamedGroup: secp384r1 ( 18 )" \
9380 -c "Verifying peer X.509 certificate... ok" \
9381 -C "received HelloRetryRequest message"
9382
9383requires_config_enabled MBEDTLS_DEBUG_C
9384requires_config_enabled MBEDTLS_SSL_CLI_C
9385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9386requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9387requires_config_enabled MBEDTLS_DEBUG_C
9388requires_config_enabled MBEDTLS_SSL_CLI_C
9389requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9390requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9391run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
9392 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9393 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1" \
9394 0 \
9395 -s "Protocol is TLSv1.3" \
9396 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9397 -s "received signature algorithm: 0x503" \
9398 -s "got named group: secp384r1(0018)" \
9399 -s "Verifying peer X.509 certificate... ok" \
9400 -c "Protocol is TLSv1.3" \
9401 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9402 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9403 -c "NamedGroup: secp384r1 ( 18 )" \
9404 -c "Verifying peer X.509 certificate... ok" \
9405 -C "received HelloRetryRequest message"
9406
9407requires_config_enabled MBEDTLS_DEBUG_C
9408requires_config_enabled MBEDTLS_SSL_CLI_C
9409requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9410requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9411requires_config_enabled MBEDTLS_DEBUG_C
9412requires_config_enabled MBEDTLS_SSL_CLI_C
9413requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9414requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9415run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
9416 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9417 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1" \
9418 0 \
9419 -s "Protocol is TLSv1.3" \
9420 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9421 -s "received signature algorithm: 0x603" \
9422 -s "got named group: secp384r1(0018)" \
9423 -s "Verifying peer X.509 certificate... ok" \
9424 -c "Protocol is TLSv1.3" \
9425 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9426 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9427 -c "NamedGroup: secp384r1 ( 18 )" \
9428 -c "Verifying peer X.509 certificate... ok" \
9429 -C "received HelloRetryRequest message"
9430
9431requires_config_enabled MBEDTLS_DEBUG_C
9432requires_config_enabled MBEDTLS_SSL_CLI_C
9433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9434requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9435requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9436requires_config_enabled MBEDTLS_DEBUG_C
9437requires_config_enabled MBEDTLS_SSL_CLI_C
9438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9439requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9440requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9441run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
9442 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9443 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1" \
9444 0 \
9445 -s "Protocol is TLSv1.3" \
9446 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9447 -s "received signature algorithm: 0x804" \
9448 -s "got named group: secp384r1(0018)" \
9449 -s "Verifying peer X.509 certificate... ok" \
9450 -c "Protocol is TLSv1.3" \
9451 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9452 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9453 -c "NamedGroup: secp384r1 ( 18 )" \
9454 -c "Verifying peer X.509 certificate... ok" \
9455 -C "received HelloRetryRequest message"
9456
9457requires_config_enabled MBEDTLS_DEBUG_C
9458requires_config_enabled MBEDTLS_SSL_CLI_C
9459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9460requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9461requires_config_enabled MBEDTLS_DEBUG_C
9462requires_config_enabled MBEDTLS_SSL_CLI_C
9463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9464requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9465run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
9466 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9467 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1" \
9468 0 \
9469 -s "Protocol is TLSv1.3" \
9470 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9471 -s "received signature algorithm: 0x403" \
9472 -s "got named group: secp521r1(0019)" \
9473 -s "Verifying peer X.509 certificate... ok" \
9474 -c "Protocol is TLSv1.3" \
9475 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9476 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9477 -c "NamedGroup: secp521r1 ( 19 )" \
9478 -c "Verifying peer X.509 certificate... ok" \
9479 -C "received HelloRetryRequest message"
9480
9481requires_config_enabled MBEDTLS_DEBUG_C
9482requires_config_enabled MBEDTLS_SSL_CLI_C
9483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9484requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9485requires_config_enabled MBEDTLS_DEBUG_C
9486requires_config_enabled MBEDTLS_SSL_CLI_C
9487requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9488requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9489run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
9490 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9491 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1" \
9492 0 \
9493 -s "Protocol is TLSv1.3" \
9494 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9495 -s "received signature algorithm: 0x503" \
9496 -s "got named group: secp521r1(0019)" \
9497 -s "Verifying peer X.509 certificate... ok" \
9498 -c "Protocol is TLSv1.3" \
9499 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9500 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9501 -c "NamedGroup: secp521r1 ( 19 )" \
9502 -c "Verifying peer X.509 certificate... ok" \
9503 -C "received HelloRetryRequest message"
9504
9505requires_config_enabled MBEDTLS_DEBUG_C
9506requires_config_enabled MBEDTLS_SSL_CLI_C
9507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9508requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9509requires_config_enabled MBEDTLS_DEBUG_C
9510requires_config_enabled MBEDTLS_SSL_CLI_C
9511requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9512requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9513run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
9514 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9515 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1" \
9516 0 \
9517 -s "Protocol is TLSv1.3" \
9518 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9519 -s "received signature algorithm: 0x603" \
9520 -s "got named group: secp521r1(0019)" \
9521 -s "Verifying peer X.509 certificate... ok" \
9522 -c "Protocol is TLSv1.3" \
9523 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9524 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9525 -c "NamedGroup: secp521r1 ( 19 )" \
9526 -c "Verifying peer X.509 certificate... ok" \
9527 -C "received HelloRetryRequest message"
9528
9529requires_config_enabled MBEDTLS_DEBUG_C
9530requires_config_enabled MBEDTLS_SSL_CLI_C
9531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9532requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9533requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9534requires_config_enabled MBEDTLS_DEBUG_C
9535requires_config_enabled MBEDTLS_SSL_CLI_C
9536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9537requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9538requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9539run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
9540 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9541 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1" \
9542 0 \
9543 -s "Protocol is TLSv1.3" \
9544 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9545 -s "received signature algorithm: 0x804" \
9546 -s "got named group: secp521r1(0019)" \
9547 -s "Verifying peer X.509 certificate... ok" \
9548 -c "Protocol is TLSv1.3" \
9549 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9550 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9551 -c "NamedGroup: secp521r1 ( 19 )" \
9552 -c "Verifying peer X.509 certificate... ok" \
9553 -C "received HelloRetryRequest message"
9554
9555requires_config_enabled MBEDTLS_DEBUG_C
9556requires_config_enabled MBEDTLS_SSL_CLI_C
9557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9558requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9559requires_config_enabled MBEDTLS_DEBUG_C
9560requires_config_enabled MBEDTLS_SSL_CLI_C
9561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9562requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9563run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
9564 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9565 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519" \
9566 0 \
9567 -s "Protocol is TLSv1.3" \
9568 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9569 -s "received signature algorithm: 0x403" \
9570 -s "got named group: x25519(001d)" \
9571 -s "Verifying peer X.509 certificate... ok" \
9572 -c "Protocol is TLSv1.3" \
9573 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9574 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9575 -c "NamedGroup: x25519 ( 1d )" \
9576 -c "Verifying peer X.509 certificate... ok" \
9577 -C "received HelloRetryRequest message"
9578
9579requires_config_enabled MBEDTLS_DEBUG_C
9580requires_config_enabled MBEDTLS_SSL_CLI_C
9581requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9582requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9583requires_config_enabled MBEDTLS_DEBUG_C
9584requires_config_enabled MBEDTLS_SSL_CLI_C
9585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9586requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9587run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
9588 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9589 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519" \
9590 0 \
9591 -s "Protocol is TLSv1.3" \
9592 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9593 -s "received signature algorithm: 0x503" \
9594 -s "got named group: x25519(001d)" \
9595 -s "Verifying peer X.509 certificate... ok" \
9596 -c "Protocol is TLSv1.3" \
9597 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9598 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9599 -c "NamedGroup: x25519 ( 1d )" \
9600 -c "Verifying peer X.509 certificate... ok" \
9601 -C "received HelloRetryRequest message"
9602
9603requires_config_enabled MBEDTLS_DEBUG_C
9604requires_config_enabled MBEDTLS_SSL_CLI_C
9605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9606requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9607requires_config_enabled MBEDTLS_DEBUG_C
9608requires_config_enabled MBEDTLS_SSL_CLI_C
9609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9610requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9611run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
9612 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9613 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519" \
9614 0 \
9615 -s "Protocol is TLSv1.3" \
9616 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9617 -s "received signature algorithm: 0x603" \
9618 -s "got named group: x25519(001d)" \
9619 -s "Verifying peer X.509 certificate... ok" \
9620 -c "Protocol is TLSv1.3" \
9621 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9622 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9623 -c "NamedGroup: x25519 ( 1d )" \
9624 -c "Verifying peer X.509 certificate... ok" \
9625 -C "received HelloRetryRequest message"
9626
9627requires_config_enabled MBEDTLS_DEBUG_C
9628requires_config_enabled MBEDTLS_SSL_CLI_C
9629requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9630requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9631requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9632requires_config_enabled MBEDTLS_DEBUG_C
9633requires_config_enabled MBEDTLS_SSL_CLI_C
9634requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9635requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9636requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9637run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
9638 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9639 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519" \
9640 0 \
9641 -s "Protocol is TLSv1.3" \
9642 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9643 -s "received signature algorithm: 0x804" \
9644 -s "got named group: x25519(001d)" \
9645 -s "Verifying peer X.509 certificate... ok" \
9646 -c "Protocol is TLSv1.3" \
9647 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9648 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9649 -c "NamedGroup: x25519 ( 1d )" \
9650 -c "Verifying peer X.509 certificate... ok" \
9651 -C "received HelloRetryRequest message"
9652
9653requires_config_enabled MBEDTLS_DEBUG_C
9654requires_config_enabled MBEDTLS_SSL_CLI_C
9655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9656requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9657requires_config_enabled MBEDTLS_DEBUG_C
9658requires_config_enabled MBEDTLS_SSL_CLI_C
9659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9660requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9661run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
9662 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9663 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448" \
9664 0 \
9665 -s "Protocol is TLSv1.3" \
9666 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9667 -s "received signature algorithm: 0x403" \
9668 -s "got named group: x448(001e)" \
9669 -s "Verifying peer X.509 certificate... ok" \
9670 -c "Protocol is TLSv1.3" \
9671 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9672 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9673 -c "NamedGroup: x448 ( 1e )" \
9674 -c "Verifying peer X.509 certificate... ok" \
9675 -C "received HelloRetryRequest message"
9676
9677requires_config_enabled MBEDTLS_DEBUG_C
9678requires_config_enabled MBEDTLS_SSL_CLI_C
9679requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9680requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9681requires_config_enabled MBEDTLS_DEBUG_C
9682requires_config_enabled MBEDTLS_SSL_CLI_C
9683requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9684requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9685run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
9686 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9687 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448" \
9688 0 \
9689 -s "Protocol is TLSv1.3" \
9690 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9691 -s "received signature algorithm: 0x503" \
9692 -s "got named group: x448(001e)" \
9693 -s "Verifying peer X.509 certificate... ok" \
9694 -c "Protocol is TLSv1.3" \
9695 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9696 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9697 -c "NamedGroup: x448 ( 1e )" \
9698 -c "Verifying peer X.509 certificate... ok" \
9699 -C "received HelloRetryRequest message"
9700
9701requires_config_enabled MBEDTLS_DEBUG_C
9702requires_config_enabled MBEDTLS_SSL_CLI_C
9703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9704requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9705requires_config_enabled MBEDTLS_DEBUG_C
9706requires_config_enabled MBEDTLS_SSL_CLI_C
9707requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9708requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9709run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
9710 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9711 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448" \
9712 0 \
9713 -s "Protocol is TLSv1.3" \
9714 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9715 -s "received signature algorithm: 0x603" \
9716 -s "got named group: x448(001e)" \
9717 -s "Verifying peer X.509 certificate... ok" \
9718 -c "Protocol is TLSv1.3" \
9719 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9720 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9721 -c "NamedGroup: x448 ( 1e )" \
9722 -c "Verifying peer X.509 certificate... ok" \
9723 -C "received HelloRetryRequest message"
9724
9725requires_config_enabled MBEDTLS_DEBUG_C
9726requires_config_enabled MBEDTLS_SSL_CLI_C
9727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9728requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9729requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9730requires_config_enabled MBEDTLS_DEBUG_C
9731requires_config_enabled MBEDTLS_SSL_CLI_C
9732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9733requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9734requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9735run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
9736 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9737 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca_cat12.crt force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448" \
9738 0 \
9739 -s "Protocol is TLSv1.3" \
9740 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
9741 -s "received signature algorithm: 0x804" \
9742 -s "got named group: x448(001e)" \
9743 -s "Verifying peer X.509 certificate... ok" \
9744 -c "Protocol is TLSv1.3" \
9745 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9746 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9747 -c "NamedGroup: x448 ( 1e )" \
9748 -c "Verifying peer X.509 certificate... ok" \
9749 -C "received HelloRetryRequest message"
9750
XiaokangQian83f81882022-03-17 06:26:36 +00009751requires_openssl_tls1_3
9752requires_config_enabled MBEDTLS_DEBUG_C
9753requires_config_enabled MBEDTLS_SSL_CLI_C
9754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9755requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
XiaokangQiana1931442022-03-25 11:58:22 +00009756run_test "TLS 1.3 m->O: HRR secp256r1 -> secp384r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009757 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009758 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp384r1" \
XiaokangQiana1931442022-03-25 11:58:22 +00009759 0 \
9760 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009761 -c "Protocol is TLSv1.3" \
XiaokangQiana1931442022-03-25 11:58:22 +00009762 -c "NamedGroup: secp256r1 ( 17 )" \
9763 -c "NamedGroup: secp384r1 ( 18 )" \
9764 -c "Verifying peer X.509 certificate... ok" \
9765 -c "received HelloRetryRequest message" \
9766 -c "selected_group ( 24 )"
XiaokangQian83f81882022-03-17 06:26:36 +00009767
XiaokangQian83f81882022-03-17 06:26:36 +00009768requires_openssl_tls1_3
9769requires_config_enabled MBEDTLS_DEBUG_C
9770requires_config_enabled MBEDTLS_SSL_CLI_C
9771requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9772requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
XiaokangQian8031ba72022-03-22 12:53:45 +00009773run_test "TLS 1.3 m->O: HRR secp256r1 -> secp521r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009774 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009775 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp521r1" \
XiaokangQian83f81882022-03-17 06:26:36 +00009776 0 \
9777 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009778 -c "Protocol is TLSv1.3" \
XiaokangQiana1931442022-03-25 11:58:22 +00009779 -c "NamedGroup: secp256r1 ( 17 )" \
9780 -c "NamedGroup: secp521r1 ( 19 )" \
9781 -c "Verifying peer X.509 certificate... ok" \
9782 -c "received HelloRetryRequest message" \
9783 -c "selected_group ( 25 )"
XiaokangQian83f81882022-03-17 06:26:36 +00009784
XiaokangQian83f81882022-03-17 06:26:36 +00009785requires_openssl_tls1_3
9786requires_config_enabled MBEDTLS_DEBUG_C
9787requires_config_enabled MBEDTLS_SSL_CLI_C
9788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9789requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
XiaokangQian8031ba72022-03-22 12:53:45 +00009790run_test "TLS 1.3 m->O: HRR secp256r1 -> x25519" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009791 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009792 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x25519" \
XiaokangQian83f81882022-03-17 06:26:36 +00009793 0 \
9794 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009795 -c "Protocol is TLSv1.3" \
XiaokangQiana1931442022-03-25 11:58:22 +00009796 -c "NamedGroup: secp256r1 ( 17 )" \
9797 -c "NamedGroup: x25519 ( 1d )" \
9798 -c "Verifying peer X.509 certificate... ok" \
9799 -c "received HelloRetryRequest message" \
9800 -c "selected_group ( 29 )"
XiaokangQian83f81882022-03-17 06:26:36 +00009801
XiaokangQian83f81882022-03-17 06:26:36 +00009802requires_openssl_tls1_3
9803requires_config_enabled MBEDTLS_DEBUG_C
9804requires_config_enabled MBEDTLS_SSL_CLI_C
9805requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9806requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
XiaokangQian8031ba72022-03-22 12:53:45 +00009807run_test "TLS 1.3 m->O: HRR secp256r1 -> x448" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009808 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009809 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x448" \
XiaokangQian83f81882022-03-17 06:26:36 +00009810 0 \
9811 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009812 -c "Protocol is TLSv1.3" \
XiaokangQiana1931442022-03-25 11:58:22 +00009813 -c "NamedGroup: secp256r1 ( 17 )" \
9814 -c "NamedGroup: x448 ( 1e )" \
9815 -c "Verifying peer X.509 certificate... ok" \
9816 -c "received HelloRetryRequest message" \
9817 -c "selected_group ( 30 )"
XiaokangQian83f81882022-03-17 06:26:36 +00009818
XiaokangQian2e17fb82022-03-28 03:30:05 +00009819requires_openssl_tls1_3
9820requires_config_enabled MBEDTLS_DEBUG_C
9821requires_config_enabled MBEDTLS_SSL_CLI_C
9822requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9823requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9824run_test "TLS 1.3 m->O: HRR secp384r1 -> secp256r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009825 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009826 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp256r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009827 0 \
9828 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009829 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009830 -c "NamedGroup: secp384r1 ( 18 )" \
9831 -c "NamedGroup: secp256r1 ( 17 )" \
9832 -c "Verifying peer X.509 certificate... ok" \
9833 -c "received HelloRetryRequest message" \
9834 -c "selected_group ( 23 )"
9835
9836requires_openssl_tls1_3
9837requires_config_enabled MBEDTLS_DEBUG_C
9838requires_config_enabled MBEDTLS_SSL_CLI_C
9839requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9840requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9841run_test "TLS 1.3 m->O: HRR secp384r1 -> secp521r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009842 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009843 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp521r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009844 0 \
9845 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009846 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009847 -c "NamedGroup: secp384r1 ( 18 )" \
9848 -c "NamedGroup: secp521r1 ( 19 )" \
9849 -c "Verifying peer X.509 certificate... ok" \
9850 -c "received HelloRetryRequest message" \
9851 -c "selected_group ( 25 )"
9852
9853requires_openssl_tls1_3
9854requires_config_enabled MBEDTLS_DEBUG_C
9855requires_config_enabled MBEDTLS_SSL_CLI_C
9856requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9857requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9858run_test "TLS 1.3 m->O: HRR secp384r1 -> x25519" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009859 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009860 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x25519" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009861 0 \
9862 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009863 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009864 -c "NamedGroup: secp384r1 ( 18 )" \
9865 -c "NamedGroup: x25519 ( 1d )" \
9866 -c "Verifying peer X.509 certificate... ok" \
9867 -c "received HelloRetryRequest message" \
9868 -c "selected_group ( 29 )"
9869
9870requires_openssl_tls1_3
9871requires_config_enabled MBEDTLS_DEBUG_C
9872requires_config_enabled MBEDTLS_SSL_CLI_C
9873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9874requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9875run_test "TLS 1.3 m->O: HRR secp384r1 -> x448" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009876 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009877 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x448" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009878 0 \
9879 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009880 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009881 -c "NamedGroup: secp384r1 ( 18 )" \
9882 -c "NamedGroup: x448 ( 1e )" \
9883 -c "Verifying peer X.509 certificate... ok" \
9884 -c "received HelloRetryRequest message" \
9885 -c "selected_group ( 30 )"
9886
9887requires_openssl_tls1_3
9888requires_config_enabled MBEDTLS_DEBUG_C
9889requires_config_enabled MBEDTLS_SSL_CLI_C
9890requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9891requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9892run_test "TLS 1.3 m->O: HRR secp521r1 -> secp256r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009893 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009894 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp256r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009895 0 \
9896 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009897 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009898 -c "NamedGroup: secp521r1 ( 19 )" \
9899 -c "NamedGroup: secp256r1 ( 17 )" \
9900 -c "Verifying peer X.509 certificate... ok" \
9901 -c "received HelloRetryRequest message" \
9902 -c "selected_group ( 23 )"
9903
9904requires_openssl_tls1_3
9905requires_config_enabled MBEDTLS_DEBUG_C
9906requires_config_enabled MBEDTLS_SSL_CLI_C
9907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9908requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9909run_test "TLS 1.3 m->O: HRR secp521r1 -> secp384r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009910 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009911 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp384r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009912 0 \
9913 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009914 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009915 -c "NamedGroup: secp521r1 ( 19 )" \
9916 -c "NamedGroup: secp384r1 ( 18 )" \
9917 -c "Verifying peer X.509 certificate... ok" \
9918 -c "received HelloRetryRequest message" \
9919 -c "selected_group ( 24 )"
9920
9921requires_openssl_tls1_3
9922requires_config_enabled MBEDTLS_DEBUG_C
9923requires_config_enabled MBEDTLS_SSL_CLI_C
9924requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9925requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9926run_test "TLS 1.3 m->O: HRR secp521r1 -> x25519" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009927 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009928 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x25519" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009929 0 \
9930 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009931 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009932 -c "NamedGroup: secp521r1 ( 19 )" \
9933 -c "NamedGroup: x25519 ( 1d )" \
9934 -c "Verifying peer X.509 certificate... ok" \
9935 -c "received HelloRetryRequest message" \
9936 -c "selected_group ( 29 )"
9937
9938requires_openssl_tls1_3
9939requires_config_enabled MBEDTLS_DEBUG_C
9940requires_config_enabled MBEDTLS_SSL_CLI_C
9941requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9942requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9943run_test "TLS 1.3 m->O: HRR secp521r1 -> x448" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009944 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009945 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x448" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009946 0 \
9947 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009948 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009949 -c "NamedGroup: secp521r1 ( 19 )" \
9950 -c "NamedGroup: x448 ( 1e )" \
9951 -c "Verifying peer X.509 certificate... ok" \
9952 -c "received HelloRetryRequest message" \
9953 -c "selected_group ( 30 )"
9954
9955requires_openssl_tls1_3
9956requires_config_enabled MBEDTLS_DEBUG_C
9957requires_config_enabled MBEDTLS_SSL_CLI_C
9958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9959requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9960run_test "TLS 1.3 m->O: HRR x25519 -> secp256r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009961 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009962 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp256r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009963 0 \
9964 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009965 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009966 -c "NamedGroup: x25519 ( 1d )" \
9967 -c "NamedGroup: secp256r1 ( 17 )" \
9968 -c "Verifying peer X.509 certificate... ok" \
9969 -c "received HelloRetryRequest message" \
9970 -c "selected_group ( 23 )"
9971
9972requires_openssl_tls1_3
9973requires_config_enabled MBEDTLS_DEBUG_C
9974requires_config_enabled MBEDTLS_SSL_CLI_C
9975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9976requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9977run_test "TLS 1.3 m->O: HRR x25519 -> secp384r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009978 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009979 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp384r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009980 0 \
9981 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009982 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009983 -c "NamedGroup: x25519 ( 1d )" \
9984 -c "NamedGroup: secp384r1 ( 18 )" \
9985 -c "Verifying peer X.509 certificate... ok" \
9986 -c "received HelloRetryRequest message" \
9987 -c "selected_group ( 24 )"
9988
9989requires_openssl_tls1_3
9990requires_config_enabled MBEDTLS_DEBUG_C
9991requires_config_enabled MBEDTLS_SSL_CLI_C
9992requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9993requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9994run_test "TLS 1.3 m->O: HRR x25519 -> secp521r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +00009995 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009996 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp521r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +00009997 0 \
9998 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +02009999 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010000 -c "NamedGroup: x25519 ( 1d )" \
10001 -c "NamedGroup: secp521r1 ( 19 )" \
10002 -c "Verifying peer X.509 certificate... ok" \
10003 -c "received HelloRetryRequest message" \
10004 -c "selected_group ( 25 )"
10005
10006requires_openssl_tls1_3
10007requires_config_enabled MBEDTLS_DEBUG_C
10008requires_config_enabled MBEDTLS_SSL_CLI_C
10009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10010requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10011run_test "TLS 1.3 m->O: HRR x25519 -> x448" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010012 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010013 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,x448" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010014 0 \
10015 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010016 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010017 -c "NamedGroup: x25519 ( 1d )" \
10018 -c "NamedGroup: x448 ( 1e )" \
10019 -c "Verifying peer X.509 certificate... ok" \
10020 -c "received HelloRetryRequest message" \
10021 -c "selected_group ( 30 )"
10022
10023requires_openssl_tls1_3
10024requires_config_enabled MBEDTLS_DEBUG_C
10025requires_config_enabled MBEDTLS_SSL_CLI_C
10026requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10027requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10028run_test "TLS 1.3 m->O: HRR x448 -> secp256r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010029 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010030 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp256r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010031 0 \
10032 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010033 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010034 -c "NamedGroup: x448 ( 1e )" \
10035 -c "NamedGroup: secp256r1 ( 17 )" \
10036 -c "Verifying peer X.509 certificate... ok" \
10037 -c "received HelloRetryRequest message" \
10038 -c "selected_group ( 23 )"
10039
10040requires_openssl_tls1_3
10041requires_config_enabled MBEDTLS_DEBUG_C
10042requires_config_enabled MBEDTLS_SSL_CLI_C
10043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10044requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10045run_test "TLS 1.3 m->O: HRR x448 -> secp384r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010046 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010047 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp384r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010048 0 \
10049 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010050 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010051 -c "NamedGroup: x448 ( 1e )" \
10052 -c "NamedGroup: secp384r1 ( 18 )" \
10053 -c "Verifying peer X.509 certificate... ok" \
10054 -c "received HelloRetryRequest message" \
10055 -c "selected_group ( 24 )"
10056
10057requires_openssl_tls1_3
10058requires_config_enabled MBEDTLS_DEBUG_C
10059requires_config_enabled MBEDTLS_SSL_CLI_C
10060requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10061requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10062run_test "TLS 1.3 m->O: HRR x448 -> secp521r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010063 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010064 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp521r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010065 0 \
10066 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010067 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010068 -c "NamedGroup: x448 ( 1e )" \
10069 -c "NamedGroup: secp521r1 ( 19 )" \
10070 -c "Verifying peer X.509 certificate... ok" \
10071 -c "received HelloRetryRequest message" \
10072 -c "selected_group ( 25 )"
10073
10074requires_openssl_tls1_3
10075requires_config_enabled MBEDTLS_DEBUG_C
10076requires_config_enabled MBEDTLS_SSL_CLI_C
10077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10078requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10079run_test "TLS 1.3 m->O: HRR x448 -> x25519" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010080 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -accept $SRV_PORT -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010081 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,x25519" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010082 0 \
10083 -c "HTTP/1.0 200 ok" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010084 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010085 -c "NamedGroup: x448 ( 1e )" \
10086 -c "NamedGroup: x25519 ( 1d )" \
10087 -c "Verifying peer X.509 certificate... ok" \
10088 -c "received HelloRetryRequest message" \
10089 -c "selected_group ( 29 )"
10090
10091requires_gnutls_tls1_3
10092requires_gnutls_next_no_ticket
10093requires_gnutls_next_disable_tls13_compat
10094requires_config_enabled MBEDTLS_DEBUG_C
10095requires_config_enabled MBEDTLS_SSL_CLI_C
10096requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10097requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10098run_test "TLS 1.3 m->G: HRR secp256r1 -> secp384r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010099 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010100 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp384r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010101 0 \
10102 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010103 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010104 -c "NamedGroup: secp256r1 ( 17 )" \
10105 -c "NamedGroup: secp384r1 ( 18 )" \
10106 -c "Verifying peer X.509 certificate... ok" \
10107 -c "received HelloRetryRequest message" \
10108 -c "selected_group ( 24 )"
10109
10110requires_gnutls_tls1_3
10111requires_gnutls_next_no_ticket
10112requires_gnutls_next_disable_tls13_compat
10113requires_config_enabled MBEDTLS_DEBUG_C
10114requires_config_enabled MBEDTLS_SSL_CLI_C
10115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10116requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10117run_test "TLS 1.3 m->G: HRR secp256r1 -> secp521r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010118 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010119 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp521r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010120 0 \
10121 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010122 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010123 -c "NamedGroup: secp256r1 ( 17 )" \
10124 -c "NamedGroup: secp521r1 ( 19 )" \
10125 -c "Verifying peer X.509 certificate... ok" \
10126 -c "received HelloRetryRequest message" \
10127 -c "selected_group ( 25 )"
10128
10129requires_gnutls_tls1_3
10130requires_gnutls_next_no_ticket
10131requires_gnutls_next_disable_tls13_compat
10132requires_config_enabled MBEDTLS_DEBUG_C
10133requires_config_enabled MBEDTLS_SSL_CLI_C
10134requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10135requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10136run_test "TLS 1.3 m->G: HRR secp256r1 -> x25519" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010137 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010138 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x25519" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010139 0 \
10140 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010141 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010142 -c "NamedGroup: secp256r1 ( 17 )" \
10143 -c "NamedGroup: x25519 ( 1d )" \
10144 -c "Verifying peer X.509 certificate... ok" \
10145 -c "received HelloRetryRequest message" \
10146 -c "selected_group ( 29 )"
10147
XiaokangQian83f81882022-03-17 06:26:36 +000010148requires_gnutls_tls1_3
10149requires_gnutls_next_no_ticket
10150requires_gnutls_next_disable_tls13_compat
10151requires_config_enabled MBEDTLS_DEBUG_C
10152requires_config_enabled MBEDTLS_SSL_CLI_C
10153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10154requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
XiaokangQian8031ba72022-03-22 12:53:45 +000010155run_test "TLS 1.3 m->G: HRR secp256r1 -> x448" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010156 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010157 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x448" \
XiaokangQian83f81882022-03-17 06:26:36 +000010158 0 \
10159 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010160 -c "Protocol is TLSv1.3" \
XiaokangQiana1931442022-03-25 11:58:22 +000010161 -c "NamedGroup: secp256r1 ( 17 )" \
10162 -c "NamedGroup: x448 ( 1e )" \
10163 -c "Verifying peer X.509 certificate... ok" \
10164 -c "received HelloRetryRequest message" \
10165 -c "selected_group ( 30 )"
XiaokangQian2e17fb82022-03-28 03:30:05 +000010166
10167requires_gnutls_tls1_3
10168requires_gnutls_next_no_ticket
10169requires_gnutls_next_disable_tls13_compat
10170requires_config_enabled MBEDTLS_DEBUG_C
10171requires_config_enabled MBEDTLS_SSL_CLI_C
10172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10173requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10174run_test "TLS 1.3 m->G: HRR secp384r1 -> secp256r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010175 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010176 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp256r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010177 0 \
10178 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010179 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010180 -c "NamedGroup: secp384r1 ( 18 )" \
10181 -c "NamedGroup: secp256r1 ( 17 )" \
10182 -c "Verifying peer X.509 certificate... ok" \
10183 -c "received HelloRetryRequest message" \
10184 -c "selected_group ( 23 )"
10185
10186requires_gnutls_tls1_3
10187requires_gnutls_next_no_ticket
10188requires_gnutls_next_disable_tls13_compat
10189requires_config_enabled MBEDTLS_DEBUG_C
10190requires_config_enabled MBEDTLS_SSL_CLI_C
10191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10192requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10193run_test "TLS 1.3 m->G: HRR secp384r1 -> secp521r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010194 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010195 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp521r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010196 0 \
10197 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010198 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010199 -c "NamedGroup: secp384r1 ( 18 )" \
10200 -c "NamedGroup: secp521r1 ( 19 )" \
10201 -c "Verifying peer X.509 certificate... ok" \
10202 -c "received HelloRetryRequest message" \
10203 -c "selected_group ( 25 )"
10204
10205requires_gnutls_tls1_3
10206requires_gnutls_next_no_ticket
10207requires_gnutls_next_disable_tls13_compat
10208requires_config_enabled MBEDTLS_DEBUG_C
10209requires_config_enabled MBEDTLS_SSL_CLI_C
10210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10211requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10212run_test "TLS 1.3 m->G: HRR secp384r1 -> x25519" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010213 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010214 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x25519" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010215 0 \
10216 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010217 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010218 -c "NamedGroup: secp384r1 ( 18 )" \
10219 -c "NamedGroup: x25519 ( 1d )" \
10220 -c "Verifying peer X.509 certificate... ok" \
10221 -c "received HelloRetryRequest message" \
10222 -c "selected_group ( 29 )"
10223
10224requires_gnutls_tls1_3
10225requires_gnutls_next_no_ticket
10226requires_gnutls_next_disable_tls13_compat
10227requires_config_enabled MBEDTLS_DEBUG_C
10228requires_config_enabled MBEDTLS_SSL_CLI_C
10229requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10230requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10231run_test "TLS 1.3 m->G: HRR secp384r1 -> x448" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010232 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010233 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x448" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010234 0 \
10235 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010236 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010237 -c "NamedGroup: secp384r1 ( 18 )" \
10238 -c "NamedGroup: x448 ( 1e )" \
10239 -c "Verifying peer X.509 certificate... ok" \
10240 -c "received HelloRetryRequest message" \
10241 -c "selected_group ( 30 )"
10242
10243requires_gnutls_tls1_3
10244requires_gnutls_next_no_ticket
10245requires_gnutls_next_disable_tls13_compat
10246requires_config_enabled MBEDTLS_DEBUG_C
10247requires_config_enabled MBEDTLS_SSL_CLI_C
10248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10249requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10250run_test "TLS 1.3 m->G: HRR secp521r1 -> secp256r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010251 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010252 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp256r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010253 0 \
10254 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010255 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010256 -c "NamedGroup: secp521r1 ( 19 )" \
10257 -c "NamedGroup: secp256r1 ( 17 )" \
10258 -c "Verifying peer X.509 certificate... ok" \
10259 -c "received HelloRetryRequest message" \
10260 -c "selected_group ( 23 )"
10261
10262requires_gnutls_tls1_3
10263requires_gnutls_next_no_ticket
10264requires_gnutls_next_disable_tls13_compat
10265requires_config_enabled MBEDTLS_DEBUG_C
10266requires_config_enabled MBEDTLS_SSL_CLI_C
10267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10268requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10269run_test "TLS 1.3 m->G: HRR secp521r1 -> secp384r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010270 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010271 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp384r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010272 0 \
10273 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010274 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010275 -c "NamedGroup: secp521r1 ( 19 )" \
10276 -c "NamedGroup: secp384r1 ( 18 )" \
10277 -c "Verifying peer X.509 certificate... ok" \
10278 -c "received HelloRetryRequest message" \
10279 -c "selected_group ( 24 )"
10280
10281requires_gnutls_tls1_3
10282requires_gnutls_next_no_ticket
10283requires_gnutls_next_disable_tls13_compat
10284requires_config_enabled MBEDTLS_DEBUG_C
10285requires_config_enabled MBEDTLS_SSL_CLI_C
10286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10287requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10288run_test "TLS 1.3 m->G: HRR secp521r1 -> x25519" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010289 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010290 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x25519" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010291 0 \
10292 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010293 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010294 -c "NamedGroup: secp521r1 ( 19 )" \
10295 -c "NamedGroup: x25519 ( 1d )" \
10296 -c "Verifying peer X.509 certificate... ok" \
10297 -c "received HelloRetryRequest message" \
10298 -c "selected_group ( 29 )"
10299
10300requires_gnutls_tls1_3
10301requires_gnutls_next_no_ticket
10302requires_gnutls_next_disable_tls13_compat
10303requires_config_enabled MBEDTLS_DEBUG_C
10304requires_config_enabled MBEDTLS_SSL_CLI_C
10305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10306requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10307run_test "TLS 1.3 m->G: HRR secp521r1 -> x448" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010308 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010309 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x448" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010310 0 \
10311 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010312 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010313 -c "NamedGroup: secp521r1 ( 19 )" \
10314 -c "NamedGroup: x448 ( 1e )" \
10315 -c "Verifying peer X.509 certificate... ok" \
10316 -c "received HelloRetryRequest message" \
10317 -c "selected_group ( 30 )"
10318
10319requires_gnutls_tls1_3
10320requires_gnutls_next_no_ticket
10321requires_gnutls_next_disable_tls13_compat
10322requires_config_enabled MBEDTLS_DEBUG_C
10323requires_config_enabled MBEDTLS_SSL_CLI_C
10324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10325requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10326run_test "TLS 1.3 m->G: HRR x25519 -> secp256r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010327 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010328 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp256r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010329 0 \
10330 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010331 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010332 -c "NamedGroup: x25519 ( 1d )" \
10333 -c "NamedGroup: secp256r1 ( 17 )" \
10334 -c "Verifying peer X.509 certificate... ok" \
10335 -c "received HelloRetryRequest message" \
10336 -c "selected_group ( 23 )"
10337
10338requires_gnutls_tls1_3
10339requires_gnutls_next_no_ticket
10340requires_gnutls_next_disable_tls13_compat
10341requires_config_enabled MBEDTLS_DEBUG_C
10342requires_config_enabled MBEDTLS_SSL_CLI_C
10343requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10344requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10345run_test "TLS 1.3 m->G: HRR x25519 -> secp384r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010346 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010347 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp384r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010348 0 \
10349 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010350 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010351 -c "NamedGroup: x25519 ( 1d )" \
10352 -c "NamedGroup: secp384r1 ( 18 )" \
10353 -c "Verifying peer X.509 certificate... ok" \
10354 -c "received HelloRetryRequest message" \
10355 -c "selected_group ( 24 )"
10356
10357requires_gnutls_tls1_3
10358requires_gnutls_next_no_ticket
10359requires_gnutls_next_disable_tls13_compat
10360requires_config_enabled MBEDTLS_DEBUG_C
10361requires_config_enabled MBEDTLS_SSL_CLI_C
10362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10363requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10364run_test "TLS 1.3 m->G: HRR x25519 -> secp521r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010365 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010366 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp521r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010367 0 \
10368 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010369 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010370 -c "NamedGroup: x25519 ( 1d )" \
10371 -c "NamedGroup: secp521r1 ( 19 )" \
10372 -c "Verifying peer X.509 certificate... ok" \
10373 -c "received HelloRetryRequest message" \
10374 -c "selected_group ( 25 )"
10375
10376requires_gnutls_tls1_3
10377requires_gnutls_next_no_ticket
10378requires_gnutls_next_disable_tls13_compat
10379requires_config_enabled MBEDTLS_DEBUG_C
10380requires_config_enabled MBEDTLS_SSL_CLI_C
10381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10382requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10383run_test "TLS 1.3 m->G: HRR x25519 -> x448" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010384 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010385 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,x448" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010386 0 \
10387 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010388 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010389 -c "NamedGroup: x25519 ( 1d )" \
10390 -c "NamedGroup: x448 ( 1e )" \
10391 -c "Verifying peer X.509 certificate... ok" \
10392 -c "received HelloRetryRequest message" \
10393 -c "selected_group ( 30 )"
10394
10395requires_gnutls_tls1_3
10396requires_gnutls_next_no_ticket
10397requires_gnutls_next_disable_tls13_compat
10398requires_config_enabled MBEDTLS_DEBUG_C
10399requires_config_enabled MBEDTLS_SSL_CLI_C
10400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10401requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10402run_test "TLS 1.3 m->G: HRR x448 -> secp256r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010403 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010404 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp256r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010405 0 \
10406 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010407 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010408 -c "NamedGroup: x448 ( 1e )" \
10409 -c "NamedGroup: secp256r1 ( 17 )" \
10410 -c "Verifying peer X.509 certificate... ok" \
10411 -c "received HelloRetryRequest message" \
10412 -c "selected_group ( 23 )"
10413
10414requires_gnutls_tls1_3
10415requires_gnutls_next_no_ticket
10416requires_gnutls_next_disable_tls13_compat
10417requires_config_enabled MBEDTLS_DEBUG_C
10418requires_config_enabled MBEDTLS_SSL_CLI_C
10419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10420requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10421run_test "TLS 1.3 m->G: HRR x448 -> secp384r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010422 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010423 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp384r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010424 0 \
10425 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010426 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010427 -c "NamedGroup: x448 ( 1e )" \
10428 -c "NamedGroup: secp384r1 ( 18 )" \
10429 -c "Verifying peer X.509 certificate... ok" \
10430 -c "received HelloRetryRequest message" \
10431 -c "selected_group ( 24 )"
10432
10433requires_gnutls_tls1_3
10434requires_gnutls_next_no_ticket
10435requires_gnutls_next_disable_tls13_compat
10436requires_config_enabled MBEDTLS_DEBUG_C
10437requires_config_enabled MBEDTLS_SSL_CLI_C
10438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10439requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10440run_test "TLS 1.3 m->G: HRR x448 -> secp521r1" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010441 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010442 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp521r1" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010443 0 \
10444 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010445 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010446 -c "NamedGroup: x448 ( 1e )" \
10447 -c "NamedGroup: secp521r1 ( 19 )" \
10448 -c "Verifying peer X.509 certificate... ok" \
10449 -c "received HelloRetryRequest message" \
10450 -c "selected_group ( 25 )"
10451
10452requires_gnutls_tls1_3
10453requires_gnutls_next_no_ticket
10454requires_gnutls_next_disable_tls13_compat
10455requires_config_enabled MBEDTLS_DEBUG_C
10456requires_config_enabled MBEDTLS_SSL_CLI_C
10457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10458requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10459run_test "TLS 1.3 m->G: HRR x448 -> x25519" \
XiaokangQianb1847a22022-06-08 07:49:31 +000010460 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --http --disable-client-cert --debug=4" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010461 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,x25519" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010462 0 \
10463 -c "HTTP/1.0 200 OK" \
Ronald Crondf5f8682022-04-05 16:01:03 +020010464 -c "Protocol is TLSv1.3" \
XiaokangQian2e17fb82022-03-28 03:30:05 +000010465 -c "NamedGroup: x448 ( 1e )" \
10466 -c "NamedGroup: x25519 ( 1d )" \
10467 -c "Verifying peer X.509 certificate... ok" \
10468 -c "received HelloRetryRequest message" \
10469 -c "selected_group ( 29 )"
XiaokangQianb1847a22022-06-08 07:49:31 +000010470
10471requires_config_enabled MBEDTLS_DEBUG_C
10472requires_config_enabled MBEDTLS_SSL_CLI_C
10473requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10474requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10475requires_config_enabled MBEDTLS_DEBUG_C
10476requires_config_enabled MBEDTLS_SSL_CLI_C
10477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10478requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10479run_test "TLS 1.3 m->m: HRR secp256r1 -> secp384r1" \
10480 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10481 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp384r1" \
10482 0 \
10483 -s "Protocol is TLSv1.3" \
10484 -s "got named group: secp384r1(0018)" \
10485 -s "Verifying peer X.509 certificate... ok" \
10486 -c "Protocol is TLSv1.3" \
10487 -c "NamedGroup: secp256r1 ( 17 )" \
10488 -c "NamedGroup: secp384r1 ( 18 )" \
10489 -c "Verifying peer X.509 certificate... ok" \
10490 -c "received HelloRetryRequest message" \
10491 -c "selected_group ( 24 )"
10492
10493requires_config_enabled MBEDTLS_DEBUG_C
10494requires_config_enabled MBEDTLS_SSL_CLI_C
10495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10496requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10497requires_config_enabled MBEDTLS_DEBUG_C
10498requires_config_enabled MBEDTLS_SSL_CLI_C
10499requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10500requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10501run_test "TLS 1.3 m->m: HRR secp256r1 -> secp521r1" \
10502 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10503 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp521r1" \
10504 0 \
10505 -s "Protocol is TLSv1.3" \
10506 -s "got named group: secp521r1(0019)" \
10507 -s "Verifying peer X.509 certificate... ok" \
10508 -c "Protocol is TLSv1.3" \
10509 -c "NamedGroup: secp256r1 ( 17 )" \
10510 -c "NamedGroup: secp521r1 ( 19 )" \
10511 -c "Verifying peer X.509 certificate... ok" \
10512 -c "received HelloRetryRequest message" \
10513 -c "selected_group ( 25 )"
10514
10515requires_config_enabled MBEDTLS_DEBUG_C
10516requires_config_enabled MBEDTLS_SSL_CLI_C
10517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10518requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10519requires_config_enabled MBEDTLS_DEBUG_C
10520requires_config_enabled MBEDTLS_SSL_CLI_C
10521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10522requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10523run_test "TLS 1.3 m->m: HRR secp256r1 -> x25519" \
10524 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10525 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x25519" \
10526 0 \
10527 -s "Protocol is TLSv1.3" \
10528 -s "got named group: x25519(001d)" \
10529 -s "Verifying peer X.509 certificate... ok" \
10530 -c "Protocol is TLSv1.3" \
10531 -c "NamedGroup: secp256r1 ( 17 )" \
10532 -c "NamedGroup: x25519 ( 1d )" \
10533 -c "Verifying peer X.509 certificate... ok" \
10534 -c "received HelloRetryRequest message" \
10535 -c "selected_group ( 29 )"
10536
10537requires_config_enabled MBEDTLS_DEBUG_C
10538requires_config_enabled MBEDTLS_SSL_CLI_C
10539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10540requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10541requires_config_enabled MBEDTLS_DEBUG_C
10542requires_config_enabled MBEDTLS_SSL_CLI_C
10543requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10544requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10545run_test "TLS 1.3 m->m: HRR secp256r1 -> x448" \
10546 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10547 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x448" \
10548 0 \
10549 -s "Protocol is TLSv1.3" \
10550 -s "got named group: x448(001e)" \
10551 -s "Verifying peer X.509 certificate... ok" \
10552 -c "Protocol is TLSv1.3" \
10553 -c "NamedGroup: secp256r1 ( 17 )" \
10554 -c "NamedGroup: x448 ( 1e )" \
10555 -c "Verifying peer X.509 certificate... ok" \
10556 -c "received HelloRetryRequest message" \
10557 -c "selected_group ( 30 )"
10558
10559requires_config_enabled MBEDTLS_DEBUG_C
10560requires_config_enabled MBEDTLS_SSL_CLI_C
10561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10562requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10563requires_config_enabled MBEDTLS_DEBUG_C
10564requires_config_enabled MBEDTLS_SSL_CLI_C
10565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10566requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10567run_test "TLS 1.3 m->m: HRR secp384r1 -> secp256r1" \
10568 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10569 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp256r1" \
10570 0 \
10571 -s "Protocol is TLSv1.3" \
10572 -s "got named group: secp256r1(0017)" \
10573 -s "Verifying peer X.509 certificate... ok" \
10574 -c "Protocol is TLSv1.3" \
10575 -c "NamedGroup: secp384r1 ( 18 )" \
10576 -c "NamedGroup: secp256r1 ( 17 )" \
10577 -c "Verifying peer X.509 certificate... ok" \
10578 -c "received HelloRetryRequest message" \
10579 -c "selected_group ( 23 )"
10580
10581requires_config_enabled MBEDTLS_DEBUG_C
10582requires_config_enabled MBEDTLS_SSL_CLI_C
10583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10584requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10585requires_config_enabled MBEDTLS_DEBUG_C
10586requires_config_enabled MBEDTLS_SSL_CLI_C
10587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10588requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10589run_test "TLS 1.3 m->m: HRR secp384r1 -> secp521r1" \
10590 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10591 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp521r1" \
10592 0 \
10593 -s "Protocol is TLSv1.3" \
10594 -s "got named group: secp521r1(0019)" \
10595 -s "Verifying peer X.509 certificate... ok" \
10596 -c "Protocol is TLSv1.3" \
10597 -c "NamedGroup: secp384r1 ( 18 )" \
10598 -c "NamedGroup: secp521r1 ( 19 )" \
10599 -c "Verifying peer X.509 certificate... ok" \
10600 -c "received HelloRetryRequest message" \
10601 -c "selected_group ( 25 )"
10602
10603requires_config_enabled MBEDTLS_DEBUG_C
10604requires_config_enabled MBEDTLS_SSL_CLI_C
10605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10606requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10607requires_config_enabled MBEDTLS_DEBUG_C
10608requires_config_enabled MBEDTLS_SSL_CLI_C
10609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10610requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10611run_test "TLS 1.3 m->m: HRR secp384r1 -> x25519" \
10612 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10613 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x25519" \
10614 0 \
10615 -s "Protocol is TLSv1.3" \
10616 -s "got named group: x25519(001d)" \
10617 -s "Verifying peer X.509 certificate... ok" \
10618 -c "Protocol is TLSv1.3" \
10619 -c "NamedGroup: secp384r1 ( 18 )" \
10620 -c "NamedGroup: x25519 ( 1d )" \
10621 -c "Verifying peer X.509 certificate... ok" \
10622 -c "received HelloRetryRequest message" \
10623 -c "selected_group ( 29 )"
10624
10625requires_config_enabled MBEDTLS_DEBUG_C
10626requires_config_enabled MBEDTLS_SSL_CLI_C
10627requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10628requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10629requires_config_enabled MBEDTLS_DEBUG_C
10630requires_config_enabled MBEDTLS_SSL_CLI_C
10631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10632requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10633run_test "TLS 1.3 m->m: HRR secp384r1 -> x448" \
10634 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10635 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x448" \
10636 0 \
10637 -s "Protocol is TLSv1.3" \
10638 -s "got named group: x448(001e)" \
10639 -s "Verifying peer X.509 certificate... ok" \
10640 -c "Protocol is TLSv1.3" \
10641 -c "NamedGroup: secp384r1 ( 18 )" \
10642 -c "NamedGroup: x448 ( 1e )" \
10643 -c "Verifying peer X.509 certificate... ok" \
10644 -c "received HelloRetryRequest message" \
10645 -c "selected_group ( 30 )"
10646
10647requires_config_enabled MBEDTLS_DEBUG_C
10648requires_config_enabled MBEDTLS_SSL_CLI_C
10649requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10650requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10651requires_config_enabled MBEDTLS_DEBUG_C
10652requires_config_enabled MBEDTLS_SSL_CLI_C
10653requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10654requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10655run_test "TLS 1.3 m->m: HRR secp521r1 -> secp256r1" \
10656 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10657 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp256r1" \
10658 0 \
10659 -s "Protocol is TLSv1.3" \
10660 -s "got named group: secp256r1(0017)" \
10661 -s "Verifying peer X.509 certificate... ok" \
10662 -c "Protocol is TLSv1.3" \
10663 -c "NamedGroup: secp521r1 ( 19 )" \
10664 -c "NamedGroup: secp256r1 ( 17 )" \
10665 -c "Verifying peer X.509 certificate... ok" \
10666 -c "received HelloRetryRequest message" \
10667 -c "selected_group ( 23 )"
10668
10669requires_config_enabled MBEDTLS_DEBUG_C
10670requires_config_enabled MBEDTLS_SSL_CLI_C
10671requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10672requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10673requires_config_enabled MBEDTLS_DEBUG_C
10674requires_config_enabled MBEDTLS_SSL_CLI_C
10675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10676requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10677run_test "TLS 1.3 m->m: HRR secp521r1 -> secp384r1" \
10678 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10679 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp384r1" \
10680 0 \
10681 -s "Protocol is TLSv1.3" \
10682 -s "got named group: secp384r1(0018)" \
10683 -s "Verifying peer X.509 certificate... ok" \
10684 -c "Protocol is TLSv1.3" \
10685 -c "NamedGroup: secp521r1 ( 19 )" \
10686 -c "NamedGroup: secp384r1 ( 18 )" \
10687 -c "Verifying peer X.509 certificate... ok" \
10688 -c "received HelloRetryRequest message" \
10689 -c "selected_group ( 24 )"
10690
10691requires_config_enabled MBEDTLS_DEBUG_C
10692requires_config_enabled MBEDTLS_SSL_CLI_C
10693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10694requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10695requires_config_enabled MBEDTLS_DEBUG_C
10696requires_config_enabled MBEDTLS_SSL_CLI_C
10697requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10698requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10699run_test "TLS 1.3 m->m: HRR secp521r1 -> x25519" \
10700 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10701 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x25519" \
10702 0 \
10703 -s "Protocol is TLSv1.3" \
10704 -s "got named group: x25519(001d)" \
10705 -s "Verifying peer X.509 certificate... ok" \
10706 -c "Protocol is TLSv1.3" \
10707 -c "NamedGroup: secp521r1 ( 19 )" \
10708 -c "NamedGroup: x25519 ( 1d )" \
10709 -c "Verifying peer X.509 certificate... ok" \
10710 -c "received HelloRetryRequest message" \
10711 -c "selected_group ( 29 )"
10712
10713requires_config_enabled MBEDTLS_DEBUG_C
10714requires_config_enabled MBEDTLS_SSL_CLI_C
10715requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10716requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10717requires_config_enabled MBEDTLS_DEBUG_C
10718requires_config_enabled MBEDTLS_SSL_CLI_C
10719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10720requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10721run_test "TLS 1.3 m->m: HRR secp521r1 -> x448" \
10722 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10723 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x448" \
10724 0 \
10725 -s "Protocol is TLSv1.3" \
10726 -s "got named group: x448(001e)" \
10727 -s "Verifying peer X.509 certificate... ok" \
10728 -c "Protocol is TLSv1.3" \
10729 -c "NamedGroup: secp521r1 ( 19 )" \
10730 -c "NamedGroup: x448 ( 1e )" \
10731 -c "Verifying peer X.509 certificate... ok" \
10732 -c "received HelloRetryRequest message" \
10733 -c "selected_group ( 30 )"
10734
10735requires_config_enabled MBEDTLS_DEBUG_C
10736requires_config_enabled MBEDTLS_SSL_CLI_C
10737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10738requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10739requires_config_enabled MBEDTLS_DEBUG_C
10740requires_config_enabled MBEDTLS_SSL_CLI_C
10741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10742requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10743run_test "TLS 1.3 m->m: HRR x25519 -> secp256r1" \
10744 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10745 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp256r1" \
10746 0 \
10747 -s "Protocol is TLSv1.3" \
10748 -s "got named group: secp256r1(0017)" \
10749 -s "Verifying peer X.509 certificate... ok" \
10750 -c "Protocol is TLSv1.3" \
10751 -c "NamedGroup: x25519 ( 1d )" \
10752 -c "NamedGroup: secp256r1 ( 17 )" \
10753 -c "Verifying peer X.509 certificate... ok" \
10754 -c "received HelloRetryRequest message" \
10755 -c "selected_group ( 23 )"
10756
10757requires_config_enabled MBEDTLS_DEBUG_C
10758requires_config_enabled MBEDTLS_SSL_CLI_C
10759requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10760requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10761requires_config_enabled MBEDTLS_DEBUG_C
10762requires_config_enabled MBEDTLS_SSL_CLI_C
10763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10764requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10765run_test "TLS 1.3 m->m: HRR x25519 -> secp384r1" \
10766 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10767 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp384r1" \
10768 0 \
10769 -s "Protocol is TLSv1.3" \
10770 -s "got named group: secp384r1(0018)" \
10771 -s "Verifying peer X.509 certificate... ok" \
10772 -c "Protocol is TLSv1.3" \
10773 -c "NamedGroup: x25519 ( 1d )" \
10774 -c "NamedGroup: secp384r1 ( 18 )" \
10775 -c "Verifying peer X.509 certificate... ok" \
10776 -c "received HelloRetryRequest message" \
10777 -c "selected_group ( 24 )"
10778
10779requires_config_enabled MBEDTLS_DEBUG_C
10780requires_config_enabled MBEDTLS_SSL_CLI_C
10781requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10782requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10783requires_config_enabled MBEDTLS_DEBUG_C
10784requires_config_enabled MBEDTLS_SSL_CLI_C
10785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10786requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10787run_test "TLS 1.3 m->m: HRR x25519 -> secp521r1" \
10788 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10789 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp521r1" \
10790 0 \
10791 -s "Protocol is TLSv1.3" \
10792 -s "got named group: secp521r1(0019)" \
10793 -s "Verifying peer X.509 certificate... ok" \
10794 -c "Protocol is TLSv1.3" \
10795 -c "NamedGroup: x25519 ( 1d )" \
10796 -c "NamedGroup: secp521r1 ( 19 )" \
10797 -c "Verifying peer X.509 certificate... ok" \
10798 -c "received HelloRetryRequest message" \
10799 -c "selected_group ( 25 )"
10800
10801requires_config_enabled MBEDTLS_DEBUG_C
10802requires_config_enabled MBEDTLS_SSL_CLI_C
10803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10804requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10805requires_config_enabled MBEDTLS_DEBUG_C
10806requires_config_enabled MBEDTLS_SSL_CLI_C
10807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10808requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10809run_test "TLS 1.3 m->m: HRR x25519 -> x448" \
10810 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10811 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,x448" \
10812 0 \
10813 -s "Protocol is TLSv1.3" \
10814 -s "got named group: x448(001e)" \
10815 -s "Verifying peer X.509 certificate... ok" \
10816 -c "Protocol is TLSv1.3" \
10817 -c "NamedGroup: x25519 ( 1d )" \
10818 -c "NamedGroup: x448 ( 1e )" \
10819 -c "Verifying peer X.509 certificate... ok" \
10820 -c "received HelloRetryRequest message" \
10821 -c "selected_group ( 30 )"
10822
10823requires_config_enabled MBEDTLS_DEBUG_C
10824requires_config_enabled MBEDTLS_SSL_CLI_C
10825requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10826requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10827requires_config_enabled MBEDTLS_DEBUG_C
10828requires_config_enabled MBEDTLS_SSL_CLI_C
10829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10830requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10831run_test "TLS 1.3 m->m: HRR x448 -> secp256r1" \
10832 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10833 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp256r1" \
10834 0 \
10835 -s "Protocol is TLSv1.3" \
10836 -s "got named group: secp256r1(0017)" \
10837 -s "Verifying peer X.509 certificate... ok" \
10838 -c "Protocol is TLSv1.3" \
10839 -c "NamedGroup: x448 ( 1e )" \
10840 -c "NamedGroup: secp256r1 ( 17 )" \
10841 -c "Verifying peer X.509 certificate... ok" \
10842 -c "received HelloRetryRequest message" \
10843 -c "selected_group ( 23 )"
10844
10845requires_config_enabled MBEDTLS_DEBUG_C
10846requires_config_enabled MBEDTLS_SSL_CLI_C
10847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10848requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10849requires_config_enabled MBEDTLS_DEBUG_C
10850requires_config_enabled MBEDTLS_SSL_CLI_C
10851requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10852requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10853run_test "TLS 1.3 m->m: HRR x448 -> secp384r1" \
10854 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10855 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp384r1" \
10856 0 \
10857 -s "Protocol is TLSv1.3" \
10858 -s "got named group: secp384r1(0018)" \
10859 -s "Verifying peer X.509 certificate... ok" \
10860 -c "Protocol is TLSv1.3" \
10861 -c "NamedGroup: x448 ( 1e )" \
10862 -c "NamedGroup: secp384r1 ( 18 )" \
10863 -c "Verifying peer X.509 certificate... ok" \
10864 -c "received HelloRetryRequest message" \
10865 -c "selected_group ( 24 )"
10866
10867requires_config_enabled MBEDTLS_DEBUG_C
10868requires_config_enabled MBEDTLS_SSL_CLI_C
10869requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10870requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10871requires_config_enabled MBEDTLS_DEBUG_C
10872requires_config_enabled MBEDTLS_SSL_CLI_C
10873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10874requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10875run_test "TLS 1.3 m->m: HRR x448 -> secp521r1" \
10876 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10877 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp521r1" \
10878 0 \
10879 -s "Protocol is TLSv1.3" \
10880 -s "got named group: secp521r1(0019)" \
10881 -s "Verifying peer X.509 certificate... ok" \
10882 -c "Protocol is TLSv1.3" \
10883 -c "NamedGroup: x448 ( 1e )" \
10884 -c "NamedGroup: secp521r1 ( 19 )" \
10885 -c "Verifying peer X.509 certificate... ok" \
10886 -c "received HelloRetryRequest message" \
10887 -c "selected_group ( 25 )"
10888
10889requires_config_enabled MBEDTLS_DEBUG_C
10890requires_config_enabled MBEDTLS_SSL_CLI_C
10891requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10892requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10893requires_config_enabled MBEDTLS_DEBUG_C
10894requires_config_enabled MBEDTLS_SSL_CLI_C
10895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10896requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10897run_test "TLS 1.3 m->m: HRR x448 -> x25519" \
10898 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10899 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,x25519" \
10900 0 \
10901 -s "Protocol is TLSv1.3" \
10902 -s "got named group: x25519(001d)" \
10903 -s "Verifying peer X.509 certificate... ok" \
10904 -c "Protocol is TLSv1.3" \
10905 -c "NamedGroup: x448 ( 1e )" \
10906 -c "NamedGroup: x25519 ( 1d )" \
10907 -c "Verifying peer X.509 certificate... ok" \
10908 -c "received HelloRetryRequest message" \
10909 -c "selected_group ( 29 )"
10910
10911requires_config_enabled MBEDTLS_DEBUG_C
10912requires_config_enabled MBEDTLS_SSL_CLI_C
10913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10914requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10915requires_openssl_tls1_3
10916run_test "TLS 1.3 O->m: Server HRR secp256r1 -> secp384r1" \
10917 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10918 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256:P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
10919 0 \
10920 -s "Protocol is TLSv1.3" \
10921 -s "got named group: secp384r1(0018)" \
10922 -s "Verifying peer X.509 certificate... ok" \
10923 -s "HTTP/1.0 200 OK" \
10924 -s "HRR selected_group: secp384r1"
10925
10926requires_config_enabled MBEDTLS_DEBUG_C
10927requires_config_enabled MBEDTLS_SSL_CLI_C
10928requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10929requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10930requires_openssl_tls1_3
10931run_test "TLS 1.3 O->m: Server HRR secp256r1 -> secp521r1" \
10932 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10933 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256:P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
10934 0 \
10935 -s "Protocol is TLSv1.3" \
10936 -s "got named group: secp521r1(0019)" \
10937 -s "Verifying peer X.509 certificate... ok" \
10938 -s "HTTP/1.0 200 OK" \
10939 -s "HRR selected_group: secp521r1"
10940
10941requires_config_enabled MBEDTLS_DEBUG_C
10942requires_config_enabled MBEDTLS_SSL_CLI_C
10943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10944requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10945requires_openssl_tls1_3
10946run_test "TLS 1.3 O->m: Server HRR secp256r1 -> x25519" \
10947 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10948 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256:X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
10949 0 \
10950 -s "Protocol is TLSv1.3" \
10951 -s "got named group: x25519(001d)" \
10952 -s "Verifying peer X.509 certificate... ok" \
10953 -s "HTTP/1.0 200 OK" \
10954 -s "HRR selected_group: x25519"
10955
10956requires_config_enabled MBEDTLS_DEBUG_C
10957requires_config_enabled MBEDTLS_SSL_CLI_C
10958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10959requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10960requires_openssl_tls1_3
10961run_test "TLS 1.3 O->m: Server HRR secp256r1 -> x448" \
10962 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10963 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256:X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
10964 0 \
10965 -s "Protocol is TLSv1.3" \
10966 -s "got named group: x448(001e)" \
10967 -s "Verifying peer X.509 certificate... ok" \
10968 -s "HTTP/1.0 200 OK" \
10969 -s "HRR selected_group: x448"
10970
10971requires_config_enabled MBEDTLS_DEBUG_C
10972requires_config_enabled MBEDTLS_SSL_CLI_C
10973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10974requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10975requires_openssl_tls1_3
10976run_test "TLS 1.3 O->m: Server HRR secp384r1 -> secp256r1" \
10977 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10978 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384:P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
10979 0 \
10980 -s "Protocol is TLSv1.3" \
10981 -s "got named group: secp256r1(0017)" \
10982 -s "Verifying peer X.509 certificate... ok" \
10983 -s "HTTP/1.0 200 OK" \
10984 -s "HRR selected_group: secp256r1"
10985
10986requires_config_enabled MBEDTLS_DEBUG_C
10987requires_config_enabled MBEDTLS_SSL_CLI_C
10988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10989requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10990requires_openssl_tls1_3
10991run_test "TLS 1.3 O->m: Server HRR secp384r1 -> secp521r1" \
10992 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10993 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384:P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
10994 0 \
10995 -s "Protocol is TLSv1.3" \
10996 -s "got named group: secp521r1(0019)" \
10997 -s "Verifying peer X.509 certificate... ok" \
10998 -s "HTTP/1.0 200 OK" \
10999 -s "HRR selected_group: secp521r1"
11000
11001requires_config_enabled MBEDTLS_DEBUG_C
11002requires_config_enabled MBEDTLS_SSL_CLI_C
11003requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11004requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11005requires_openssl_tls1_3
11006run_test "TLS 1.3 O->m: Server HRR secp384r1 -> x25519" \
11007 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11008 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384:X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11009 0 \
11010 -s "Protocol is TLSv1.3" \
11011 -s "got named group: x25519(001d)" \
11012 -s "Verifying peer X.509 certificate... ok" \
11013 -s "HTTP/1.0 200 OK" \
11014 -s "HRR selected_group: x25519"
11015
11016requires_config_enabled MBEDTLS_DEBUG_C
11017requires_config_enabled MBEDTLS_SSL_CLI_C
11018requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11019requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11020requires_openssl_tls1_3
11021run_test "TLS 1.3 O->m: Server HRR secp384r1 -> x448" \
11022 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11023 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384:X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11024 0 \
11025 -s "Protocol is TLSv1.3" \
11026 -s "got named group: x448(001e)" \
11027 -s "Verifying peer X.509 certificate... ok" \
11028 -s "HTTP/1.0 200 OK" \
11029 -s "HRR selected_group: x448"
11030
11031requires_config_enabled MBEDTLS_DEBUG_C
11032requires_config_enabled MBEDTLS_SSL_CLI_C
11033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11034requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11035requires_openssl_tls1_3
11036run_test "TLS 1.3 O->m: Server HRR secp521r1 -> secp256r1" \
11037 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11038 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521:P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11039 0 \
11040 -s "Protocol is TLSv1.3" \
11041 -s "got named group: secp256r1(0017)" \
11042 -s "Verifying peer X.509 certificate... ok" \
11043 -s "HTTP/1.0 200 OK" \
11044 -s "HRR selected_group: secp256r1"
11045
11046requires_config_enabled MBEDTLS_DEBUG_C
11047requires_config_enabled MBEDTLS_SSL_CLI_C
11048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11049requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11050requires_openssl_tls1_3
11051run_test "TLS 1.3 O->m: Server HRR secp521r1 -> secp384r1" \
11052 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11053 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521:P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11054 0 \
11055 -s "Protocol is TLSv1.3" \
11056 -s "got named group: secp384r1(0018)" \
11057 -s "Verifying peer X.509 certificate... ok" \
11058 -s "HTTP/1.0 200 OK" \
11059 -s "HRR selected_group: secp384r1"
11060
11061requires_config_enabled MBEDTLS_DEBUG_C
11062requires_config_enabled MBEDTLS_SSL_CLI_C
11063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11064requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11065requires_openssl_tls1_3
11066run_test "TLS 1.3 O->m: Server HRR secp521r1 -> x25519" \
11067 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11068 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521:X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11069 0 \
11070 -s "Protocol is TLSv1.3" \
11071 -s "got named group: x25519(001d)" \
11072 -s "Verifying peer X.509 certificate... ok" \
11073 -s "HTTP/1.0 200 OK" \
11074 -s "HRR selected_group: x25519"
11075
11076requires_config_enabled MBEDTLS_DEBUG_C
11077requires_config_enabled MBEDTLS_SSL_CLI_C
11078requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11079requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11080requires_openssl_tls1_3
11081run_test "TLS 1.3 O->m: Server HRR secp521r1 -> x448" \
11082 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11083 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521:X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11084 0 \
11085 -s "Protocol is TLSv1.3" \
11086 -s "got named group: x448(001e)" \
11087 -s "Verifying peer X.509 certificate... ok" \
11088 -s "HTTP/1.0 200 OK" \
11089 -s "HRR selected_group: x448"
11090
11091requires_config_enabled MBEDTLS_DEBUG_C
11092requires_config_enabled MBEDTLS_SSL_CLI_C
11093requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11094requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11095requires_openssl_tls1_3
11096run_test "TLS 1.3 O->m: Server HRR x25519 -> secp256r1" \
11097 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11098 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519:P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11099 0 \
11100 -s "Protocol is TLSv1.3" \
11101 -s "got named group: secp256r1(0017)" \
11102 -s "Verifying peer X.509 certificate... ok" \
11103 -s "HTTP/1.0 200 OK" \
11104 -s "HRR selected_group: secp256r1"
11105
11106requires_config_enabled MBEDTLS_DEBUG_C
11107requires_config_enabled MBEDTLS_SSL_CLI_C
11108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11109requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11110requires_openssl_tls1_3
11111run_test "TLS 1.3 O->m: Server HRR x25519 -> secp384r1" \
11112 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11113 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519:P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11114 0 \
11115 -s "Protocol is TLSv1.3" \
11116 -s "got named group: secp384r1(0018)" \
11117 -s "Verifying peer X.509 certificate... ok" \
11118 -s "HTTP/1.0 200 OK" \
11119 -s "HRR selected_group: secp384r1"
11120
11121requires_config_enabled MBEDTLS_DEBUG_C
11122requires_config_enabled MBEDTLS_SSL_CLI_C
11123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11124requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11125requires_openssl_tls1_3
11126run_test "TLS 1.3 O->m: Server HRR x25519 -> secp521r1" \
11127 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11128 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519:P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11129 0 \
11130 -s "Protocol is TLSv1.3" \
11131 -s "got named group: secp521r1(0019)" \
11132 -s "Verifying peer X.509 certificate... ok" \
11133 -s "HTTP/1.0 200 OK" \
11134 -s "HRR selected_group: secp521r1"
11135
11136requires_config_enabled MBEDTLS_DEBUG_C
11137requires_config_enabled MBEDTLS_SSL_CLI_C
11138requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11139requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11140requires_openssl_tls1_3
11141run_test "TLS 1.3 O->m: Server HRR x25519 -> x448" \
11142 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11143 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519:X448 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11144 0 \
11145 -s "Protocol is TLSv1.3" \
11146 -s "got named group: x448(001e)" \
11147 -s "Verifying peer X.509 certificate... ok" \
11148 -s "HTTP/1.0 200 OK" \
11149 -s "HRR selected_group: x448"
11150
11151requires_config_enabled MBEDTLS_DEBUG_C
11152requires_config_enabled MBEDTLS_SSL_CLI_C
11153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11154requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11155requires_openssl_tls1_3
11156run_test "TLS 1.3 O->m: Server HRR x448 -> secp256r1" \
11157 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11158 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448:P-256 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11159 0 \
11160 -s "Protocol is TLSv1.3" \
11161 -s "got named group: secp256r1(0017)" \
11162 -s "Verifying peer X.509 certificate... ok" \
11163 -s "HTTP/1.0 200 OK" \
11164 -s "HRR selected_group: secp256r1"
11165
11166requires_config_enabled MBEDTLS_DEBUG_C
11167requires_config_enabled MBEDTLS_SSL_CLI_C
11168requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11169requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11170requires_openssl_tls1_3
11171run_test "TLS 1.3 O->m: Server HRR x448 -> secp384r1" \
11172 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11173 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448:P-384 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11174 0 \
11175 -s "Protocol is TLSv1.3" \
11176 -s "got named group: secp384r1(0018)" \
11177 -s "Verifying peer X.509 certificate... ok" \
11178 -s "HTTP/1.0 200 OK" \
11179 -s "HRR selected_group: secp384r1"
11180
11181requires_config_enabled MBEDTLS_DEBUG_C
11182requires_config_enabled MBEDTLS_SSL_CLI_C
11183requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11184requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11185requires_openssl_tls1_3
11186run_test "TLS 1.3 O->m: Server HRR x448 -> secp521r1" \
11187 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11188 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448:P-521 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11189 0 \
11190 -s "Protocol is TLSv1.3" \
11191 -s "got named group: secp521r1(0019)" \
11192 -s "Verifying peer X.509 certificate... ok" \
11193 -s "HTTP/1.0 200 OK" \
11194 -s "HRR selected_group: secp521r1"
11195
11196requires_config_enabled MBEDTLS_DEBUG_C
11197requires_config_enabled MBEDTLS_SSL_CLI_C
11198requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11199requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11200requires_openssl_tls1_3
11201run_test "TLS 1.3 O->m: Server HRR x448 -> x25519" \
11202 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11203 "$O_NEXT_CLI_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448:X25519 -msg -tls1_3 -CAfile data_files/test-ca2.crt" \
11204 0 \
11205 -s "Protocol is TLSv1.3" \
11206 -s "got named group: x25519(001d)" \
11207 -s "Verifying peer X.509 certificate... ok" \
11208 -s "HTTP/1.0 200 OK" \
11209 -s "HRR selected_group: x25519"
11210
11211requires_config_enabled MBEDTLS_DEBUG_C
11212requires_config_enabled MBEDTLS_SSL_CLI_C
11213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11214requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11215requires_gnutls_tls1_3
11216requires_gnutls_next_no_ticket
11217requires_gnutls_next_disable_tls13_compat
11218run_test "TLS 1.3 G->m: Server HRR secp256r1 -> secp384r1" \
11219 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11220 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11221 0 \
11222 -s "Protocol is TLSv1.3" \
11223 -s "got named group: secp384r1(0018)" \
11224 -s "Verifying peer X.509 certificate... ok" \
11225 -c "HTTP/1.0 200 OK" \
11226 -s "HRR selected_group: secp384r1"
11227
11228requires_config_enabled MBEDTLS_DEBUG_C
11229requires_config_enabled MBEDTLS_SSL_CLI_C
11230requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11231requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11232requires_gnutls_tls1_3
11233requires_gnutls_next_no_ticket
11234requires_gnutls_next_disable_tls13_compat
11235run_test "TLS 1.3 G->m: Server HRR secp256r1 -> secp521r1" \
11236 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11237 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11238 0 \
11239 -s "Protocol is TLSv1.3" \
11240 -s "got named group: secp521r1(0019)" \
11241 -s "Verifying peer X.509 certificate... ok" \
11242 -c "HTTP/1.0 200 OK" \
11243 -s "HRR selected_group: secp521r1"
11244
11245requires_config_enabled MBEDTLS_DEBUG_C
11246requires_config_enabled MBEDTLS_SSL_CLI_C
11247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11248requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11249requires_gnutls_tls1_3
11250requires_gnutls_next_no_ticket
11251requires_gnutls_next_disable_tls13_compat
11252run_test "TLS 1.3 G->m: Server HRR secp256r1 -> x25519" \
11253 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11254 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11255 0 \
11256 -s "Protocol is TLSv1.3" \
11257 -s "got named group: x25519(001d)" \
11258 -s "Verifying peer X.509 certificate... ok" \
11259 -c "HTTP/1.0 200 OK" \
11260 -s "HRR selected_group: x25519"
11261
11262requires_config_enabled MBEDTLS_DEBUG_C
11263requires_config_enabled MBEDTLS_SSL_CLI_C
11264requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11265requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11266requires_gnutls_tls1_3
11267requires_gnutls_next_no_ticket
11268requires_gnutls_next_disable_tls13_compat
11269run_test "TLS 1.3 G->m: Server HRR secp256r1 -> x448" \
11270 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11271 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11272 0 \
11273 -s "Protocol is TLSv1.3" \
11274 -s "got named group: x448(001e)" \
11275 -s "Verifying peer X.509 certificate... ok" \
11276 -c "HTTP/1.0 200 OK" \
11277 -s "HRR selected_group: x448"
11278
11279requires_config_enabled MBEDTLS_DEBUG_C
11280requires_config_enabled MBEDTLS_SSL_CLI_C
11281requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11282requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11283requires_gnutls_tls1_3
11284requires_gnutls_next_no_ticket
11285requires_gnutls_next_disable_tls13_compat
11286run_test "TLS 1.3 G->m: Server HRR secp384r1 -> secp256r1" \
11287 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11288 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11289 0 \
11290 -s "Protocol is TLSv1.3" \
11291 -s "got named group: secp256r1(0017)" \
11292 -s "Verifying peer X.509 certificate... ok" \
11293 -c "HTTP/1.0 200 OK" \
11294 -s "HRR selected_group: secp256r1"
11295
11296requires_config_enabled MBEDTLS_DEBUG_C
11297requires_config_enabled MBEDTLS_SSL_CLI_C
11298requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11299requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11300requires_gnutls_tls1_3
11301requires_gnutls_next_no_ticket
11302requires_gnutls_next_disable_tls13_compat
11303run_test "TLS 1.3 G->m: Server HRR secp384r1 -> secp521r1" \
11304 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11305 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11306 0 \
11307 -s "Protocol is TLSv1.3" \
11308 -s "got named group: secp521r1(0019)" \
11309 -s "Verifying peer X.509 certificate... ok" \
11310 -c "HTTP/1.0 200 OK" \
11311 -s "HRR selected_group: secp521r1"
11312
11313requires_config_enabled MBEDTLS_DEBUG_C
11314requires_config_enabled MBEDTLS_SSL_CLI_C
11315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11316requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11317requires_gnutls_tls1_3
11318requires_gnutls_next_no_ticket
11319requires_gnutls_next_disable_tls13_compat
11320run_test "TLS 1.3 G->m: Server HRR secp384r1 -> x25519" \
11321 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11322 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11323 0 \
11324 -s "Protocol is TLSv1.3" \
11325 -s "got named group: x25519(001d)" \
11326 -s "Verifying peer X.509 certificate... ok" \
11327 -c "HTTP/1.0 200 OK" \
11328 -s "HRR selected_group: x25519"
11329
11330requires_config_enabled MBEDTLS_DEBUG_C
11331requires_config_enabled MBEDTLS_SSL_CLI_C
11332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11333requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11334requires_gnutls_tls1_3
11335requires_gnutls_next_no_ticket
11336requires_gnutls_next_disable_tls13_compat
11337run_test "TLS 1.3 G->m: Server HRR secp384r1 -> x448" \
11338 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11339 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11340 0 \
11341 -s "Protocol is TLSv1.3" \
11342 -s "got named group: x448(001e)" \
11343 -s "Verifying peer X.509 certificate... ok" \
11344 -c "HTTP/1.0 200 OK" \
11345 -s "HRR selected_group: x448"
11346
11347requires_config_enabled MBEDTLS_DEBUG_C
11348requires_config_enabled MBEDTLS_SSL_CLI_C
11349requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11350requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11351requires_gnutls_tls1_3
11352requires_gnutls_next_no_ticket
11353requires_gnutls_next_disable_tls13_compat
11354run_test "TLS 1.3 G->m: Server HRR secp521r1 -> secp256r1" \
11355 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11356 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11357 0 \
11358 -s "Protocol is TLSv1.3" \
11359 -s "got named group: secp256r1(0017)" \
11360 -s "Verifying peer X.509 certificate... ok" \
11361 -c "HTTP/1.0 200 OK" \
11362 -s "HRR selected_group: secp256r1"
11363
11364requires_config_enabled MBEDTLS_DEBUG_C
11365requires_config_enabled MBEDTLS_SSL_CLI_C
11366requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11367requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11368requires_gnutls_tls1_3
11369requires_gnutls_next_no_ticket
11370requires_gnutls_next_disable_tls13_compat
11371run_test "TLS 1.3 G->m: Server HRR secp521r1 -> secp384r1" \
11372 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11373 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11374 0 \
11375 -s "Protocol is TLSv1.3" \
11376 -s "got named group: secp384r1(0018)" \
11377 -s "Verifying peer X.509 certificate... ok" \
11378 -c "HTTP/1.0 200 OK" \
11379 -s "HRR selected_group: secp384r1"
11380
11381requires_config_enabled MBEDTLS_DEBUG_C
11382requires_config_enabled MBEDTLS_SSL_CLI_C
11383requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11384requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11385requires_gnutls_tls1_3
11386requires_gnutls_next_no_ticket
11387requires_gnutls_next_disable_tls13_compat
11388run_test "TLS 1.3 G->m: Server HRR secp521r1 -> x25519" \
11389 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11390 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11391 0 \
11392 -s "Protocol is TLSv1.3" \
11393 -s "got named group: x25519(001d)" \
11394 -s "Verifying peer X.509 certificate... ok" \
11395 -c "HTTP/1.0 200 OK" \
11396 -s "HRR selected_group: x25519"
11397
11398requires_config_enabled MBEDTLS_DEBUG_C
11399requires_config_enabled MBEDTLS_SSL_CLI_C
11400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11401requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11402requires_gnutls_tls1_3
11403requires_gnutls_next_no_ticket
11404requires_gnutls_next_disable_tls13_compat
11405run_test "TLS 1.3 G->m: Server HRR secp521r1 -> x448" \
11406 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11407 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11408 0 \
11409 -s "Protocol is TLSv1.3" \
11410 -s "got named group: x448(001e)" \
11411 -s "Verifying peer X.509 certificate... ok" \
11412 -c "HTTP/1.0 200 OK" \
11413 -s "HRR selected_group: x448"
11414
11415requires_config_enabled MBEDTLS_DEBUG_C
11416requires_config_enabled MBEDTLS_SSL_CLI_C
11417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11418requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11419requires_gnutls_tls1_3
11420requires_gnutls_next_no_ticket
11421requires_gnutls_next_disable_tls13_compat
11422run_test "TLS 1.3 G->m: Server HRR x25519 -> secp256r1" \
11423 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11424 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11425 0 \
11426 -s "Protocol is TLSv1.3" \
11427 -s "got named group: secp256r1(0017)" \
11428 -s "Verifying peer X.509 certificate... ok" \
11429 -c "HTTP/1.0 200 OK" \
11430 -s "HRR selected_group: secp256r1"
11431
11432requires_config_enabled MBEDTLS_DEBUG_C
11433requires_config_enabled MBEDTLS_SSL_CLI_C
11434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11435requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11436requires_gnutls_tls1_3
11437requires_gnutls_next_no_ticket
11438requires_gnutls_next_disable_tls13_compat
11439run_test "TLS 1.3 G->m: Server HRR x25519 -> secp384r1" \
11440 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11441 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11442 0 \
11443 -s "Protocol is TLSv1.3" \
11444 -s "got named group: secp384r1(0018)" \
11445 -s "Verifying peer X.509 certificate... ok" \
11446 -c "HTTP/1.0 200 OK" \
11447 -s "HRR selected_group: secp384r1"
11448
11449requires_config_enabled MBEDTLS_DEBUG_C
11450requires_config_enabled MBEDTLS_SSL_CLI_C
11451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11452requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11453requires_gnutls_tls1_3
11454requires_gnutls_next_no_ticket
11455requires_gnutls_next_disable_tls13_compat
11456run_test "TLS 1.3 G->m: Server HRR x25519 -> secp521r1" \
11457 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11458 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11459 0 \
11460 -s "Protocol is TLSv1.3" \
11461 -s "got named group: secp521r1(0019)" \
11462 -s "Verifying peer X.509 certificate... ok" \
11463 -c "HTTP/1.0 200 OK" \
11464 -s "HRR selected_group: secp521r1"
11465
11466requires_config_enabled MBEDTLS_DEBUG_C
11467requires_config_enabled MBEDTLS_SSL_CLI_C
11468requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11469requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11470requires_gnutls_tls1_3
11471requires_gnutls_next_no_ticket
11472requires_gnutls_next_disable_tls13_compat
11473run_test "TLS 1.3 G->m: Server HRR x25519 -> x448" \
11474 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11475 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11476 0 \
11477 -s "Protocol is TLSv1.3" \
11478 -s "got named group: x448(001e)" \
11479 -s "Verifying peer X.509 certificate... ok" \
11480 -c "HTTP/1.0 200 OK" \
11481 -s "HRR selected_group: x448"
11482
11483requires_config_enabled MBEDTLS_DEBUG_C
11484requires_config_enabled MBEDTLS_SSL_CLI_C
11485requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11486requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11487requires_gnutls_tls1_3
11488requires_gnutls_next_no_ticket
11489requires_gnutls_next_disable_tls13_compat
11490run_test "TLS 1.3 G->m: Server HRR x448 -> secp256r1" \
11491 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11492 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11493 0 \
11494 -s "Protocol is TLSv1.3" \
11495 -s "got named group: secp256r1(0017)" \
11496 -s "Verifying peer X.509 certificate... ok" \
11497 -c "HTTP/1.0 200 OK" \
11498 -s "HRR selected_group: secp256r1"
11499
11500requires_config_enabled MBEDTLS_DEBUG_C
11501requires_config_enabled MBEDTLS_SSL_CLI_C
11502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11503requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11504requires_gnutls_tls1_3
11505requires_gnutls_next_no_ticket
11506requires_gnutls_next_disable_tls13_compat
11507run_test "TLS 1.3 G->m: Server HRR x448 -> secp384r1" \
11508 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11509 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11510 0 \
11511 -s "Protocol is TLSv1.3" \
11512 -s "got named group: secp384r1(0018)" \
11513 -s "Verifying peer X.509 certificate... ok" \
11514 -c "HTTP/1.0 200 OK" \
11515 -s "HRR selected_group: secp384r1"
11516
11517requires_config_enabled MBEDTLS_DEBUG_C
11518requires_config_enabled MBEDTLS_SSL_CLI_C
11519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11520requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11521requires_gnutls_tls1_3
11522requires_gnutls_next_no_ticket
11523requires_gnutls_next_disable_tls13_compat
11524run_test "TLS 1.3 G->m: Server HRR x448 -> secp521r1" \
11525 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11526 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11527 0 \
11528 -s "Protocol is TLSv1.3" \
11529 -s "got named group: secp521r1(0019)" \
11530 -s "Verifying peer X.509 certificate... ok" \
11531 -c "HTTP/1.0 200 OK" \
11532 -s "HRR selected_group: secp521r1"
11533
11534requires_config_enabled MBEDTLS_DEBUG_C
11535requires_config_enabled MBEDTLS_SSL_CLI_C
11536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11537requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11538requires_gnutls_tls1_3
11539requires_gnutls_next_no_ticket
11540requires_gnutls_next_disable_tls13_compat
11541run_test "TLS 1.3 G->m: Server HRR x448 -> x25519" \
11542 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11543 "$G_NEXT_CLI_NO_CERT --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS --debug=4 localhost -p $SRV_PORT --single-key-share --x509cafile data_files/test-ca2.crt" \
11544 0 \
11545 -s "Protocol is TLSv1.3" \
11546 -s "got named group: x25519(001d)" \
11547 -s "Verifying peer X.509 certificate... ok" \
11548 -c "HTTP/1.0 200 OK" \
11549 -s "HRR selected_group: x25519"
11550
11551requires_config_enabled MBEDTLS_DEBUG_C
11552requires_config_enabled MBEDTLS_SSL_CLI_C
11553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11554requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11555requires_config_enabled MBEDTLS_DEBUG_C
11556requires_config_enabled MBEDTLS_SSL_CLI_C
11557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11558requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11559run_test "TLS 1.3 m->m: Server HRR secp256r1 -> secp384r1" \
11560 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11561 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp384r1" \
11562 0 \
11563 -s "Protocol is TLSv1.3" \
11564 -s "got named group: secp384r1(0018)" \
11565 -s "Verifying peer X.509 certificate... ok" \
11566 -c "Protocol is TLSv1.3" \
11567 -c "NamedGroup: secp256r1 ( 17 )" \
11568 -c "NamedGroup: secp384r1 ( 18 )" \
11569 -c "Verifying peer X.509 certificate... ok" \
11570 -s "HRR selected_group: secp384r1"
11571
11572requires_config_enabled MBEDTLS_DEBUG_C
11573requires_config_enabled MBEDTLS_SSL_CLI_C
11574requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11575requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11576requires_config_enabled MBEDTLS_DEBUG_C
11577requires_config_enabled MBEDTLS_SSL_CLI_C
11578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11579requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11580run_test "TLS 1.3 m->m: Server HRR secp256r1 -> secp521r1" \
11581 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11582 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp521r1" \
11583 0 \
11584 -s "Protocol is TLSv1.3" \
11585 -s "got named group: secp521r1(0019)" \
11586 -s "Verifying peer X.509 certificate... ok" \
11587 -c "Protocol is TLSv1.3" \
11588 -c "NamedGroup: secp256r1 ( 17 )" \
11589 -c "NamedGroup: secp521r1 ( 19 )" \
11590 -c "Verifying peer X.509 certificate... ok" \
11591 -s "HRR selected_group: secp521r1"
11592
11593requires_config_enabled MBEDTLS_DEBUG_C
11594requires_config_enabled MBEDTLS_SSL_CLI_C
11595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11596requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11597requires_config_enabled MBEDTLS_DEBUG_C
11598requires_config_enabled MBEDTLS_SSL_CLI_C
11599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11600requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11601run_test "TLS 1.3 m->m: Server HRR secp256r1 -> x25519" \
11602 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11603 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x25519" \
11604 0 \
11605 -s "Protocol is TLSv1.3" \
11606 -s "got named group: x25519(001d)" \
11607 -s "Verifying peer X.509 certificate... ok" \
11608 -c "Protocol is TLSv1.3" \
11609 -c "NamedGroup: secp256r1 ( 17 )" \
11610 -c "NamedGroup: x25519 ( 1d )" \
11611 -c "Verifying peer X.509 certificate... ok" \
11612 -s "HRR selected_group: x25519"
11613
11614requires_config_enabled MBEDTLS_DEBUG_C
11615requires_config_enabled MBEDTLS_SSL_CLI_C
11616requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11617requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11618requires_config_enabled MBEDTLS_DEBUG_C
11619requires_config_enabled MBEDTLS_SSL_CLI_C
11620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11621requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11622run_test "TLS 1.3 m->m: Server HRR secp256r1 -> x448" \
11623 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11624 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x448" \
11625 0 \
11626 -s "Protocol is TLSv1.3" \
11627 -s "got named group: x448(001e)" \
11628 -s "Verifying peer X.509 certificate... ok" \
11629 -c "Protocol is TLSv1.3" \
11630 -c "NamedGroup: secp256r1 ( 17 )" \
11631 -c "NamedGroup: x448 ( 1e )" \
11632 -c "Verifying peer X.509 certificate... ok" \
11633 -s "HRR selected_group: x448"
11634
11635requires_config_enabled MBEDTLS_DEBUG_C
11636requires_config_enabled MBEDTLS_SSL_CLI_C
11637requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11638requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11639requires_config_enabled MBEDTLS_DEBUG_C
11640requires_config_enabled MBEDTLS_SSL_CLI_C
11641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11642requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11643run_test "TLS 1.3 m->m: Server HRR secp384r1 -> secp256r1" \
11644 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11645 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp256r1" \
11646 0 \
11647 -s "Protocol is TLSv1.3" \
11648 -s "got named group: secp256r1(0017)" \
11649 -s "Verifying peer X.509 certificate... ok" \
11650 -c "Protocol is TLSv1.3" \
11651 -c "NamedGroup: secp384r1 ( 18 )" \
11652 -c "NamedGroup: secp256r1 ( 17 )" \
11653 -c "Verifying peer X.509 certificate... ok" \
11654 -s "HRR selected_group: secp256r1"
11655
11656requires_config_enabled MBEDTLS_DEBUG_C
11657requires_config_enabled MBEDTLS_SSL_CLI_C
11658requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11659requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11660requires_config_enabled MBEDTLS_DEBUG_C
11661requires_config_enabled MBEDTLS_SSL_CLI_C
11662requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11663requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11664run_test "TLS 1.3 m->m: Server HRR secp384r1 -> secp521r1" \
11665 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11666 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp521r1" \
11667 0 \
11668 -s "Protocol is TLSv1.3" \
11669 -s "got named group: secp521r1(0019)" \
11670 -s "Verifying peer X.509 certificate... ok" \
11671 -c "Protocol is TLSv1.3" \
11672 -c "NamedGroup: secp384r1 ( 18 )" \
11673 -c "NamedGroup: secp521r1 ( 19 )" \
11674 -c "Verifying peer X.509 certificate... ok" \
11675 -s "HRR selected_group: secp521r1"
11676
11677requires_config_enabled MBEDTLS_DEBUG_C
11678requires_config_enabled MBEDTLS_SSL_CLI_C
11679requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11680requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11681requires_config_enabled MBEDTLS_DEBUG_C
11682requires_config_enabled MBEDTLS_SSL_CLI_C
11683requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11684requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11685run_test "TLS 1.3 m->m: Server HRR secp384r1 -> x25519" \
11686 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11687 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x25519" \
11688 0 \
11689 -s "Protocol is TLSv1.3" \
11690 -s "got named group: x25519(001d)" \
11691 -s "Verifying peer X.509 certificate... ok" \
11692 -c "Protocol is TLSv1.3" \
11693 -c "NamedGroup: secp384r1 ( 18 )" \
11694 -c "NamedGroup: x25519 ( 1d )" \
11695 -c "Verifying peer X.509 certificate... ok" \
11696 -s "HRR selected_group: x25519"
11697
11698requires_config_enabled MBEDTLS_DEBUG_C
11699requires_config_enabled MBEDTLS_SSL_CLI_C
11700requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11701requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11702requires_config_enabled MBEDTLS_DEBUG_C
11703requires_config_enabled MBEDTLS_SSL_CLI_C
11704requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11705requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11706run_test "TLS 1.3 m->m: Server HRR secp384r1 -> x448" \
11707 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11708 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x448" \
11709 0 \
11710 -s "Protocol is TLSv1.3" \
11711 -s "got named group: x448(001e)" \
11712 -s "Verifying peer X.509 certificate... ok" \
11713 -c "Protocol is TLSv1.3" \
11714 -c "NamedGroup: secp384r1 ( 18 )" \
11715 -c "NamedGroup: x448 ( 1e )" \
11716 -c "Verifying peer X.509 certificate... ok" \
11717 -s "HRR selected_group: x448"
11718
11719requires_config_enabled MBEDTLS_DEBUG_C
11720requires_config_enabled MBEDTLS_SSL_CLI_C
11721requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11722requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11723requires_config_enabled MBEDTLS_DEBUG_C
11724requires_config_enabled MBEDTLS_SSL_CLI_C
11725requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11726requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11727run_test "TLS 1.3 m->m: Server HRR secp521r1 -> secp256r1" \
11728 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11729 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp256r1" \
11730 0 \
11731 -s "Protocol is TLSv1.3" \
11732 -s "got named group: secp256r1(0017)" \
11733 -s "Verifying peer X.509 certificate... ok" \
11734 -c "Protocol is TLSv1.3" \
11735 -c "NamedGroup: secp521r1 ( 19 )" \
11736 -c "NamedGroup: secp256r1 ( 17 )" \
11737 -c "Verifying peer X.509 certificate... ok" \
11738 -s "HRR selected_group: secp256r1"
11739
11740requires_config_enabled MBEDTLS_DEBUG_C
11741requires_config_enabled MBEDTLS_SSL_CLI_C
11742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11743requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11744requires_config_enabled MBEDTLS_DEBUG_C
11745requires_config_enabled MBEDTLS_SSL_CLI_C
11746requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11747requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11748run_test "TLS 1.3 m->m: Server HRR secp521r1 -> secp384r1" \
11749 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11750 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp384r1" \
11751 0 \
11752 -s "Protocol is TLSv1.3" \
11753 -s "got named group: secp384r1(0018)" \
11754 -s "Verifying peer X.509 certificate... ok" \
11755 -c "Protocol is TLSv1.3" \
11756 -c "NamedGroup: secp521r1 ( 19 )" \
11757 -c "NamedGroup: secp384r1 ( 18 )" \
11758 -c "Verifying peer X.509 certificate... ok" \
11759 -s "HRR selected_group: secp384r1"
11760
11761requires_config_enabled MBEDTLS_DEBUG_C
11762requires_config_enabled MBEDTLS_SSL_CLI_C
11763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11764requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11765requires_config_enabled MBEDTLS_DEBUG_C
11766requires_config_enabled MBEDTLS_SSL_CLI_C
11767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11768requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11769run_test "TLS 1.3 m->m: Server HRR secp521r1 -> x25519" \
11770 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11771 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x25519" \
11772 0 \
11773 -s "Protocol is TLSv1.3" \
11774 -s "got named group: x25519(001d)" \
11775 -s "Verifying peer X.509 certificate... ok" \
11776 -c "Protocol is TLSv1.3" \
11777 -c "NamedGroup: secp521r1 ( 19 )" \
11778 -c "NamedGroup: x25519 ( 1d )" \
11779 -c "Verifying peer X.509 certificate... ok" \
11780 -s "HRR selected_group: x25519"
11781
11782requires_config_enabled MBEDTLS_DEBUG_C
11783requires_config_enabled MBEDTLS_SSL_CLI_C
11784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11785requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11786requires_config_enabled MBEDTLS_DEBUG_C
11787requires_config_enabled MBEDTLS_SSL_CLI_C
11788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11789requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11790run_test "TLS 1.3 m->m: Server HRR secp521r1 -> x448" \
11791 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11792 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x448" \
11793 0 \
11794 -s "Protocol is TLSv1.3" \
11795 -s "got named group: x448(001e)" \
11796 -s "Verifying peer X.509 certificate... ok" \
11797 -c "Protocol is TLSv1.3" \
11798 -c "NamedGroup: secp521r1 ( 19 )" \
11799 -c "NamedGroup: x448 ( 1e )" \
11800 -c "Verifying peer X.509 certificate... ok" \
11801 -s "HRR selected_group: x448"
11802
11803requires_config_enabled MBEDTLS_DEBUG_C
11804requires_config_enabled MBEDTLS_SSL_CLI_C
11805requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11806requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11807requires_config_enabled MBEDTLS_DEBUG_C
11808requires_config_enabled MBEDTLS_SSL_CLI_C
11809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11810requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11811run_test "TLS 1.3 m->m: Server HRR x25519 -> secp256r1" \
11812 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11813 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp256r1" \
11814 0 \
11815 -s "Protocol is TLSv1.3" \
11816 -s "got named group: secp256r1(0017)" \
11817 -s "Verifying peer X.509 certificate... ok" \
11818 -c "Protocol is TLSv1.3" \
11819 -c "NamedGroup: x25519 ( 1d )" \
11820 -c "NamedGroup: secp256r1 ( 17 )" \
11821 -c "Verifying peer X.509 certificate... ok" \
11822 -s "HRR selected_group: secp256r1"
11823
11824requires_config_enabled MBEDTLS_DEBUG_C
11825requires_config_enabled MBEDTLS_SSL_CLI_C
11826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11827requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11828requires_config_enabled MBEDTLS_DEBUG_C
11829requires_config_enabled MBEDTLS_SSL_CLI_C
11830requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11831requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11832run_test "TLS 1.3 m->m: Server HRR x25519 -> secp384r1" \
11833 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11834 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp384r1" \
11835 0 \
11836 -s "Protocol is TLSv1.3" \
11837 -s "got named group: secp384r1(0018)" \
11838 -s "Verifying peer X.509 certificate... ok" \
11839 -c "Protocol is TLSv1.3" \
11840 -c "NamedGroup: x25519 ( 1d )" \
11841 -c "NamedGroup: secp384r1 ( 18 )" \
11842 -c "Verifying peer X.509 certificate... ok" \
11843 -s "HRR selected_group: secp384r1"
11844
11845requires_config_enabled MBEDTLS_DEBUG_C
11846requires_config_enabled MBEDTLS_SSL_CLI_C
11847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11848requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11849requires_config_enabled MBEDTLS_DEBUG_C
11850requires_config_enabled MBEDTLS_SSL_CLI_C
11851requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11852requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11853run_test "TLS 1.3 m->m: Server HRR x25519 -> secp521r1" \
11854 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11855 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp521r1" \
11856 0 \
11857 -s "Protocol is TLSv1.3" \
11858 -s "got named group: secp521r1(0019)" \
11859 -s "Verifying peer X.509 certificate... ok" \
11860 -c "Protocol is TLSv1.3" \
11861 -c "NamedGroup: x25519 ( 1d )" \
11862 -c "NamedGroup: secp521r1 ( 19 )" \
11863 -c "Verifying peer X.509 certificate... ok" \
11864 -s "HRR selected_group: secp521r1"
11865
11866requires_config_enabled MBEDTLS_DEBUG_C
11867requires_config_enabled MBEDTLS_SSL_CLI_C
11868requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11869requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11870requires_config_enabled MBEDTLS_DEBUG_C
11871requires_config_enabled MBEDTLS_SSL_CLI_C
11872requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11873requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11874run_test "TLS 1.3 m->m: Server HRR x25519 -> x448" \
11875 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11876 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519,x448" \
11877 0 \
11878 -s "Protocol is TLSv1.3" \
11879 -s "got named group: x448(001e)" \
11880 -s "Verifying peer X.509 certificate... ok" \
11881 -c "Protocol is TLSv1.3" \
11882 -c "NamedGroup: x25519 ( 1d )" \
11883 -c "NamedGroup: x448 ( 1e )" \
11884 -c "Verifying peer X.509 certificate... ok" \
11885 -s "HRR selected_group: x448"
11886
11887requires_config_enabled MBEDTLS_DEBUG_C
11888requires_config_enabled MBEDTLS_SSL_CLI_C
11889requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11890requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11891requires_config_enabled MBEDTLS_DEBUG_C
11892requires_config_enabled MBEDTLS_SSL_CLI_C
11893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11894requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11895run_test "TLS 1.3 m->m: Server HRR x448 -> secp256r1" \
11896 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11897 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp256r1" \
11898 0 \
11899 -s "Protocol is TLSv1.3" \
11900 -s "got named group: secp256r1(0017)" \
11901 -s "Verifying peer X.509 certificate... ok" \
11902 -c "Protocol is TLSv1.3" \
11903 -c "NamedGroup: x448 ( 1e )" \
11904 -c "NamedGroup: secp256r1 ( 17 )" \
11905 -c "Verifying peer X.509 certificate... ok" \
11906 -s "HRR selected_group: secp256r1"
11907
11908requires_config_enabled MBEDTLS_DEBUG_C
11909requires_config_enabled MBEDTLS_SSL_CLI_C
11910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11911requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11912requires_config_enabled MBEDTLS_DEBUG_C
11913requires_config_enabled MBEDTLS_SSL_CLI_C
11914requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11915requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11916run_test "TLS 1.3 m->m: Server HRR x448 -> secp384r1" \
11917 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11918 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp384r1" \
11919 0 \
11920 -s "Protocol is TLSv1.3" \
11921 -s "got named group: secp384r1(0018)" \
11922 -s "Verifying peer X.509 certificate... ok" \
11923 -c "Protocol is TLSv1.3" \
11924 -c "NamedGroup: x448 ( 1e )" \
11925 -c "NamedGroup: secp384r1 ( 18 )" \
11926 -c "Verifying peer X.509 certificate... ok" \
11927 -s "HRR selected_group: secp384r1"
11928
11929requires_config_enabled MBEDTLS_DEBUG_C
11930requires_config_enabled MBEDTLS_SSL_CLI_C
11931requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11932requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11933requires_config_enabled MBEDTLS_DEBUG_C
11934requires_config_enabled MBEDTLS_SSL_CLI_C
11935requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11936requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11937run_test "TLS 1.3 m->m: Server HRR x448 -> secp521r1" \
11938 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11939 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp521r1" \
11940 0 \
11941 -s "Protocol is TLSv1.3" \
11942 -s "got named group: secp521r1(0019)" \
11943 -s "Verifying peer X.509 certificate... ok" \
11944 -c "Protocol is TLSv1.3" \
11945 -c "NamedGroup: x448 ( 1e )" \
11946 -c "NamedGroup: secp521r1 ( 19 )" \
11947 -c "Verifying peer X.509 certificate... ok" \
11948 -s "HRR selected_group: secp521r1"
11949
11950requires_config_enabled MBEDTLS_DEBUG_C
11951requires_config_enabled MBEDTLS_SSL_CLI_C
11952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11953requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11954requires_config_enabled MBEDTLS_DEBUG_C
11955requires_config_enabled MBEDTLS_SSL_CLI_C
11956requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11957requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11958run_test "TLS 1.3 m->m: Server HRR x448 -> x25519" \
11959 "$P_SRV_NO_CERT server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11960 "$P_CLI server_addr=127.0.0.1 server_port=$SRV_PORT debug_level=4 ca_file=data_files/test-ca2.crt sig_algs=ecdsa_secp256r1_sha256 curves=x448,x25519" \
11961 0 \
11962 -s "Protocol is TLSv1.3" \
11963 -s "got named group: x25519(001d)" \
11964 -s "Verifying peer X.509 certificate... ok" \
11965 -c "Protocol is TLSv1.3" \
11966 -c "NamedGroup: x448 ( 1e )" \
11967 -c "NamedGroup: x25519 ( 1d )" \
11968 -c "Verifying peer X.509 certificate... ok" \
11969 -s "HRR selected_group: x25519"