blob: 13b6ac951844607ecc1c54824a65a8536751b6d4 [file] [log] [blame]
Minos Galanakis22098d42025-03-20 09:33:09 +00001# TLS 1.3 interoperability test cases (equivalent of compat.sh for TLS 1.3).
2#
3# Automatically generated by generate_tls13_compat_tests.py. Do not edit!
4
5# Copyright The Mbed TLS Contributors
6# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
7
8DATA_FILES_PATH=../framework/data_files
9requires_config_enabled MBEDTLS_SSL_SRV_C
10requires_config_enabled MBEDTLS_DEBUG_C
11requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12requires_config_enabled PSA_WANT_ALG_ECDH
13requires_openssl_tls1_3
14run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
15 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
16 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \
17 0 \
18 -s "Protocol is TLSv1.3" \
19 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
20 -s "received signature algorithm: 0x403" \
21 -s "got named group: secp256r1(0017)" \
22 -s "Certificate verification was skipped" \
23 -C "received HelloRetryRequest message"
24
25requires_config_enabled MBEDTLS_SSL_SRV_C
26requires_config_enabled MBEDTLS_DEBUG_C
27requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
28requires_config_enabled PSA_WANT_ALG_ECDH
29requires_openssl_tls1_3
30run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
31 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
32 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \
33 0 \
34 -s "Protocol is TLSv1.3" \
35 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
36 -s "received signature algorithm: 0x503" \
37 -s "got named group: secp256r1(0017)" \
38 -s "Certificate verification was skipped" \
39 -C "received HelloRetryRequest message"
40
41requires_config_enabled MBEDTLS_SSL_SRV_C
42requires_config_enabled MBEDTLS_DEBUG_C
43requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
44requires_config_enabled PSA_WANT_ALG_ECDH
45requires_openssl_tls1_3
46run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
47 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
48 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \
49 0 \
50 -s "Protocol is TLSv1.3" \
51 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
52 -s "received signature algorithm: 0x603" \
53 -s "got named group: secp256r1(0017)" \
54 -s "Certificate verification was skipped" \
55 -C "received HelloRetryRequest message"
56
57requires_config_enabled MBEDTLS_SSL_SRV_C
58requires_config_enabled MBEDTLS_DEBUG_C
59requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
60requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
61requires_config_enabled PSA_WANT_ALG_ECDH
62requires_openssl_tls1_3
63run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
64 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
65 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \
66 0 \
67 -s "Protocol is TLSv1.3" \
68 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
69 -s "received signature algorithm: 0x804" \
70 -s "got named group: secp256r1(0017)" \
71 -s "Certificate verification was skipped" \
72 -C "received HelloRetryRequest message"
73
74requires_config_enabled MBEDTLS_SSL_SRV_C
75requires_config_enabled MBEDTLS_DEBUG_C
76requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
77requires_config_enabled PSA_WANT_ALG_ECDH
78requires_openssl_tls1_3
79run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
80 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
81 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \
82 0 \
83 -s "Protocol is TLSv1.3" \
84 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
85 -s "received signature algorithm: 0x403" \
86 -s "got named group: secp384r1(0018)" \
87 -s "Certificate verification was skipped" \
88 -C "received HelloRetryRequest message"
89
90requires_config_enabled MBEDTLS_SSL_SRV_C
91requires_config_enabled MBEDTLS_DEBUG_C
92requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
93requires_config_enabled PSA_WANT_ALG_ECDH
94requires_openssl_tls1_3
95run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
96 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
97 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \
98 0 \
99 -s "Protocol is TLSv1.3" \
100 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
101 -s "received signature algorithm: 0x503" \
102 -s "got named group: secp384r1(0018)" \
103 -s "Certificate verification was skipped" \
104 -C "received HelloRetryRequest message"
105
106requires_config_enabled MBEDTLS_SSL_SRV_C
107requires_config_enabled MBEDTLS_DEBUG_C
108requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
109requires_config_enabled PSA_WANT_ALG_ECDH
110requires_openssl_tls1_3
111run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
112 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
113 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \
114 0 \
115 -s "Protocol is TLSv1.3" \
116 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
117 -s "received signature algorithm: 0x603" \
118 -s "got named group: secp384r1(0018)" \
119 -s "Certificate verification was skipped" \
120 -C "received HelloRetryRequest message"
121
122requires_config_enabled MBEDTLS_SSL_SRV_C
123requires_config_enabled MBEDTLS_DEBUG_C
124requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
125requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
126requires_config_enabled PSA_WANT_ALG_ECDH
127requires_openssl_tls1_3
128run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
129 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
130 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \
131 0 \
132 -s "Protocol is TLSv1.3" \
133 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
134 -s "received signature algorithm: 0x804" \
135 -s "got named group: secp384r1(0018)" \
136 -s "Certificate verification was skipped" \
137 -C "received HelloRetryRequest message"
138
139requires_config_enabled MBEDTLS_SSL_SRV_C
140requires_config_enabled MBEDTLS_DEBUG_C
141requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
142requires_config_enabled PSA_WANT_ALG_ECDH
143requires_openssl_tls1_3
144run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
145 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
146 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \
147 0 \
148 -s "Protocol is TLSv1.3" \
149 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
150 -s "received signature algorithm: 0x403" \
151 -s "got named group: secp521r1(0019)" \
152 -s "Certificate verification was skipped" \
153 -C "received HelloRetryRequest message"
154
155requires_config_enabled MBEDTLS_SSL_SRV_C
156requires_config_enabled MBEDTLS_DEBUG_C
157requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
158requires_config_enabled PSA_WANT_ALG_ECDH
159requires_openssl_tls1_3
160run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
161 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
162 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \
163 0 \
164 -s "Protocol is TLSv1.3" \
165 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
166 -s "received signature algorithm: 0x503" \
167 -s "got named group: secp521r1(0019)" \
168 -s "Certificate verification was skipped" \
169 -C "received HelloRetryRequest message"
170
171requires_config_enabled MBEDTLS_SSL_SRV_C
172requires_config_enabled MBEDTLS_DEBUG_C
173requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
174requires_config_enabled PSA_WANT_ALG_ECDH
175requires_openssl_tls1_3
176run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
177 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
178 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \
179 0 \
180 -s "Protocol is TLSv1.3" \
181 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
182 -s "received signature algorithm: 0x603" \
183 -s "got named group: secp521r1(0019)" \
184 -s "Certificate verification was skipped" \
185 -C "received HelloRetryRequest message"
186
187requires_config_enabled MBEDTLS_SSL_SRV_C
188requires_config_enabled MBEDTLS_DEBUG_C
189requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
190requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
191requires_config_enabled PSA_WANT_ALG_ECDH
192requires_openssl_tls1_3
193run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
194 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
195 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \
196 0 \
197 -s "Protocol is TLSv1.3" \
198 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
199 -s "received signature algorithm: 0x804" \
200 -s "got named group: secp521r1(0019)" \
201 -s "Certificate verification was skipped" \
202 -C "received HelloRetryRequest message"
203
204requires_config_enabled MBEDTLS_SSL_SRV_C
205requires_config_enabled MBEDTLS_DEBUG_C
206requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
207requires_config_enabled PSA_WANT_ALG_ECDH
208requires_openssl_tls1_3
209run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
210 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
211 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \
212 0 \
213 -s "Protocol is TLSv1.3" \
214 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
215 -s "received signature algorithm: 0x403" \
216 -s "got named group: x25519(001d)" \
217 -s "Certificate verification was skipped" \
218 -C "received HelloRetryRequest message"
219
220requires_config_enabled MBEDTLS_SSL_SRV_C
221requires_config_enabled MBEDTLS_DEBUG_C
222requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
223requires_config_enabled PSA_WANT_ALG_ECDH
224requires_openssl_tls1_3
225run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
226 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
227 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \
228 0 \
229 -s "Protocol is TLSv1.3" \
230 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
231 -s "received signature algorithm: 0x503" \
232 -s "got named group: x25519(001d)" \
233 -s "Certificate verification was skipped" \
234 -C "received HelloRetryRequest message"
235
236requires_config_enabled MBEDTLS_SSL_SRV_C
237requires_config_enabled MBEDTLS_DEBUG_C
238requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
239requires_config_enabled PSA_WANT_ALG_ECDH
240requires_openssl_tls1_3
241run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
242 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
243 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \
244 0 \
245 -s "Protocol is TLSv1.3" \
246 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
247 -s "received signature algorithm: 0x603" \
248 -s "got named group: x25519(001d)" \
249 -s "Certificate verification was skipped" \
250 -C "received HelloRetryRequest message"
251
252requires_config_enabled MBEDTLS_SSL_SRV_C
253requires_config_enabled MBEDTLS_DEBUG_C
254requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
255requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
256requires_config_enabled PSA_WANT_ALG_ECDH
257requires_openssl_tls1_3
258run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
259 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
260 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \
261 0 \
262 -s "Protocol is TLSv1.3" \
263 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
264 -s "received signature algorithm: 0x804" \
265 -s "got named group: x25519(001d)" \
266 -s "Certificate verification was skipped" \
267 -C "received HelloRetryRequest message"
268
269requires_config_enabled MBEDTLS_SSL_SRV_C
270requires_config_enabled MBEDTLS_DEBUG_C
271requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
272requires_config_enabled PSA_WANT_ALG_ECDH
273requires_openssl_tls1_3
274run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
275 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
276 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \
277 0 \
278 -s "Protocol is TLSv1.3" \
279 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
280 -s "received signature algorithm: 0x403" \
281 -s "got named group: x448(001e)" \
282 -s "Certificate verification was skipped" \
283 -C "received HelloRetryRequest message"
284
285requires_config_enabled MBEDTLS_SSL_SRV_C
286requires_config_enabled MBEDTLS_DEBUG_C
287requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
288requires_config_enabled PSA_WANT_ALG_ECDH
289requires_openssl_tls1_3
290run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
291 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
292 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \
293 0 \
294 -s "Protocol is TLSv1.3" \
295 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
296 -s "received signature algorithm: 0x503" \
297 -s "got named group: x448(001e)" \
298 -s "Certificate verification was skipped" \
299 -C "received HelloRetryRequest message"
300
301requires_config_enabled MBEDTLS_SSL_SRV_C
302requires_config_enabled MBEDTLS_DEBUG_C
303requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
304requires_config_enabled PSA_WANT_ALG_ECDH
305requires_openssl_tls1_3
306run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
307 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
308 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \
309 0 \
310 -s "Protocol is TLSv1.3" \
311 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
312 -s "received signature algorithm: 0x603" \
313 -s "got named group: x448(001e)" \
314 -s "Certificate verification was skipped" \
315 -C "received HelloRetryRequest message"
316
317requires_config_enabled MBEDTLS_SSL_SRV_C
318requires_config_enabled MBEDTLS_DEBUG_C
319requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
320requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
321requires_config_enabled PSA_WANT_ALG_ECDH
322requires_openssl_tls1_3
323run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
324 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
325 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \
326 0 \
327 -s "Protocol is TLSv1.3" \
328 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
329 -s "received signature algorithm: 0x804" \
330 -s "got named group: x448(001e)" \
331 -s "Certificate verification was skipped" \
332 -C "received HelloRetryRequest message"
333
334requires_config_enabled MBEDTLS_SSL_SRV_C
335requires_config_enabled MBEDTLS_DEBUG_C
336requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
337requires_config_enabled PSA_WANT_ALG_FFDH
338requires_config_enabled PSA_WANT_DH_RFC7919_2048
339requires_openssl_tls1_3_with_ffdh
340run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
341 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
342 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \
343 0 \
344 -s "Protocol is TLSv1.3" \
345 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
346 -s "received signature algorithm: 0x403" \
347 -s "got named group: ffdhe2048(0100)" \
348 -s "Certificate verification was skipped" \
349 -C "received HelloRetryRequest message"
350
351requires_config_enabled MBEDTLS_SSL_SRV_C
352requires_config_enabled MBEDTLS_DEBUG_C
353requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
354requires_config_enabled PSA_WANT_ALG_FFDH
355requires_config_enabled PSA_WANT_DH_RFC7919_2048
356requires_openssl_tls1_3_with_ffdh
357run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
358 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
359 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \
360 0 \
361 -s "Protocol is TLSv1.3" \
362 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
363 -s "received signature algorithm: 0x503" \
364 -s "got named group: ffdhe2048(0100)" \
365 -s "Certificate verification was skipped" \
366 -C "received HelloRetryRequest message"
367
368requires_config_enabled MBEDTLS_SSL_SRV_C
369requires_config_enabled MBEDTLS_DEBUG_C
370requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
371requires_config_enabled PSA_WANT_ALG_FFDH
372requires_config_enabled PSA_WANT_DH_RFC7919_2048
373requires_openssl_tls1_3_with_ffdh
374run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
375 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
376 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \
377 0 \
378 -s "Protocol is TLSv1.3" \
379 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
380 -s "received signature algorithm: 0x603" \
381 -s "got named group: ffdhe2048(0100)" \
382 -s "Certificate verification was skipped" \
383 -C "received HelloRetryRequest message"
384
385requires_config_enabled MBEDTLS_SSL_SRV_C
386requires_config_enabled MBEDTLS_DEBUG_C
387requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
388requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
389requires_config_enabled PSA_WANT_ALG_FFDH
390requires_config_enabled PSA_WANT_DH_RFC7919_2048
391requires_openssl_tls1_3_with_ffdh
392run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
393 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
394 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \
395 0 \
396 -s "Protocol is TLSv1.3" \
397 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
398 -s "received signature algorithm: 0x804" \
399 -s "got named group: ffdhe2048(0100)" \
400 -s "Certificate verification was skipped" \
401 -C "received HelloRetryRequest message"
402
403requires_config_enabled MBEDTLS_SSL_SRV_C
404requires_config_enabled MBEDTLS_DEBUG_C
405requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
406requires_config_enabled PSA_WANT_ALG_ECDH
407requires_openssl_tls1_3
408run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
409 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
410 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \
411 0 \
412 -s "Protocol is TLSv1.3" \
413 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
414 -s "received signature algorithm: 0x403" \
415 -s "got named group: secp256r1(0017)" \
416 -s "Certificate verification was skipped" \
417 -C "received HelloRetryRequest message"
418
419requires_config_enabled MBEDTLS_SSL_SRV_C
420requires_config_enabled MBEDTLS_DEBUG_C
421requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
422requires_config_enabled PSA_WANT_ALG_ECDH
423requires_openssl_tls1_3
424run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
425 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
426 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \
427 0 \
428 -s "Protocol is TLSv1.3" \
429 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
430 -s "received signature algorithm: 0x503" \
431 -s "got named group: secp256r1(0017)" \
432 -s "Certificate verification was skipped" \
433 -C "received HelloRetryRequest message"
434
435requires_config_enabled MBEDTLS_SSL_SRV_C
436requires_config_enabled MBEDTLS_DEBUG_C
437requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
438requires_config_enabled PSA_WANT_ALG_ECDH
439requires_openssl_tls1_3
440run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
441 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
442 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \
443 0 \
444 -s "Protocol is TLSv1.3" \
445 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
446 -s "received signature algorithm: 0x603" \
447 -s "got named group: secp256r1(0017)" \
448 -s "Certificate verification was skipped" \
449 -C "received HelloRetryRequest message"
450
451requires_config_enabled MBEDTLS_SSL_SRV_C
452requires_config_enabled MBEDTLS_DEBUG_C
453requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
454requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
455requires_config_enabled PSA_WANT_ALG_ECDH
456requires_openssl_tls1_3
457run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
458 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
459 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \
460 0 \
461 -s "Protocol is TLSv1.3" \
462 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
463 -s "received signature algorithm: 0x804" \
464 -s "got named group: secp256r1(0017)" \
465 -s "Certificate verification was skipped" \
466 -C "received HelloRetryRequest message"
467
468requires_config_enabled MBEDTLS_SSL_SRV_C
469requires_config_enabled MBEDTLS_DEBUG_C
470requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
471requires_config_enabled PSA_WANT_ALG_ECDH
472requires_openssl_tls1_3
473run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
474 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
475 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \
476 0 \
477 -s "Protocol is TLSv1.3" \
478 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
479 -s "received signature algorithm: 0x403" \
480 -s "got named group: secp384r1(0018)" \
481 -s "Certificate verification was skipped" \
482 -C "received HelloRetryRequest message"
483
484requires_config_enabled MBEDTLS_SSL_SRV_C
485requires_config_enabled MBEDTLS_DEBUG_C
486requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
487requires_config_enabled PSA_WANT_ALG_ECDH
488requires_openssl_tls1_3
489run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
490 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
491 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \
492 0 \
493 -s "Protocol is TLSv1.3" \
494 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
495 -s "received signature algorithm: 0x503" \
496 -s "got named group: secp384r1(0018)" \
497 -s "Certificate verification was skipped" \
498 -C "received HelloRetryRequest message"
499
500requires_config_enabled MBEDTLS_SSL_SRV_C
501requires_config_enabled MBEDTLS_DEBUG_C
502requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
503requires_config_enabled PSA_WANT_ALG_ECDH
504requires_openssl_tls1_3
505run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
506 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
507 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \
508 0 \
509 -s "Protocol is TLSv1.3" \
510 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
511 -s "received signature algorithm: 0x603" \
512 -s "got named group: secp384r1(0018)" \
513 -s "Certificate verification was skipped" \
514 -C "received HelloRetryRequest message"
515
516requires_config_enabled MBEDTLS_SSL_SRV_C
517requires_config_enabled MBEDTLS_DEBUG_C
518requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
519requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
520requires_config_enabled PSA_WANT_ALG_ECDH
521requires_openssl_tls1_3
522run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
523 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
524 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \
525 0 \
526 -s "Protocol is TLSv1.3" \
527 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
528 -s "received signature algorithm: 0x804" \
529 -s "got named group: secp384r1(0018)" \
530 -s "Certificate verification was skipped" \
531 -C "received HelloRetryRequest message"
532
533requires_config_enabled MBEDTLS_SSL_SRV_C
534requires_config_enabled MBEDTLS_DEBUG_C
535requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
536requires_config_enabled PSA_WANT_ALG_ECDH
537requires_openssl_tls1_3
538run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
539 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
540 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \
541 0 \
542 -s "Protocol is TLSv1.3" \
543 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
544 -s "received signature algorithm: 0x403" \
545 -s "got named group: secp521r1(0019)" \
546 -s "Certificate verification was skipped" \
547 -C "received HelloRetryRequest message"
548
549requires_config_enabled MBEDTLS_SSL_SRV_C
550requires_config_enabled MBEDTLS_DEBUG_C
551requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
552requires_config_enabled PSA_WANT_ALG_ECDH
553requires_openssl_tls1_3
554run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
555 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
556 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \
557 0 \
558 -s "Protocol is TLSv1.3" \
559 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
560 -s "received signature algorithm: 0x503" \
561 -s "got named group: secp521r1(0019)" \
562 -s "Certificate verification was skipped" \
563 -C "received HelloRetryRequest message"
564
565requires_config_enabled MBEDTLS_SSL_SRV_C
566requires_config_enabled MBEDTLS_DEBUG_C
567requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
568requires_config_enabled PSA_WANT_ALG_ECDH
569requires_openssl_tls1_3
570run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
571 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
572 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \
573 0 \
574 -s "Protocol is TLSv1.3" \
575 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
576 -s "received signature algorithm: 0x603" \
577 -s "got named group: secp521r1(0019)" \
578 -s "Certificate verification was skipped" \
579 -C "received HelloRetryRequest message"
580
581requires_config_enabled MBEDTLS_SSL_SRV_C
582requires_config_enabled MBEDTLS_DEBUG_C
583requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
584requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
585requires_config_enabled PSA_WANT_ALG_ECDH
586requires_openssl_tls1_3
587run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
588 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
589 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \
590 0 \
591 -s "Protocol is TLSv1.3" \
592 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
593 -s "received signature algorithm: 0x804" \
594 -s "got named group: secp521r1(0019)" \
595 -s "Certificate verification was skipped" \
596 -C "received HelloRetryRequest message"
597
598requires_config_enabled MBEDTLS_SSL_SRV_C
599requires_config_enabled MBEDTLS_DEBUG_C
600requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
601requires_config_enabled PSA_WANT_ALG_ECDH
602requires_openssl_tls1_3
603run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
604 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
605 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \
606 0 \
607 -s "Protocol is TLSv1.3" \
608 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
609 -s "received signature algorithm: 0x403" \
610 -s "got named group: x25519(001d)" \
611 -s "Certificate verification was skipped" \
612 -C "received HelloRetryRequest message"
613
614requires_config_enabled MBEDTLS_SSL_SRV_C
615requires_config_enabled MBEDTLS_DEBUG_C
616requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
617requires_config_enabled PSA_WANT_ALG_ECDH
618requires_openssl_tls1_3
619run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
620 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
621 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \
622 0 \
623 -s "Protocol is TLSv1.3" \
624 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
625 -s "received signature algorithm: 0x503" \
626 -s "got named group: x25519(001d)" \
627 -s "Certificate verification was skipped" \
628 -C "received HelloRetryRequest message"
629
630requires_config_enabled MBEDTLS_SSL_SRV_C
631requires_config_enabled MBEDTLS_DEBUG_C
632requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
633requires_config_enabled PSA_WANT_ALG_ECDH
634requires_openssl_tls1_3
635run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
636 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
637 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \
638 0 \
639 -s "Protocol is TLSv1.3" \
640 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
641 -s "received signature algorithm: 0x603" \
642 -s "got named group: x25519(001d)" \
643 -s "Certificate verification was skipped" \
644 -C "received HelloRetryRequest message"
645
646requires_config_enabled MBEDTLS_SSL_SRV_C
647requires_config_enabled MBEDTLS_DEBUG_C
648requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
649requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
650requires_config_enabled PSA_WANT_ALG_ECDH
651requires_openssl_tls1_3
652run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
653 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
654 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \
655 0 \
656 -s "Protocol is TLSv1.3" \
657 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
658 -s "received signature algorithm: 0x804" \
659 -s "got named group: x25519(001d)" \
660 -s "Certificate verification was skipped" \
661 -C "received HelloRetryRequest message"
662
663requires_config_enabled MBEDTLS_SSL_SRV_C
664requires_config_enabled MBEDTLS_DEBUG_C
665requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
666requires_config_enabled PSA_WANT_ALG_ECDH
667requires_openssl_tls1_3
668run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
669 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
670 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \
671 0 \
672 -s "Protocol is TLSv1.3" \
673 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
674 -s "received signature algorithm: 0x403" \
675 -s "got named group: x448(001e)" \
676 -s "Certificate verification was skipped" \
677 -C "received HelloRetryRequest message"
678
679requires_config_enabled MBEDTLS_SSL_SRV_C
680requires_config_enabled MBEDTLS_DEBUG_C
681requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
682requires_config_enabled PSA_WANT_ALG_ECDH
683requires_openssl_tls1_3
684run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
685 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
686 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \
687 0 \
688 -s "Protocol is TLSv1.3" \
689 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
690 -s "received signature algorithm: 0x503" \
691 -s "got named group: x448(001e)" \
692 -s "Certificate verification was skipped" \
693 -C "received HelloRetryRequest message"
694
695requires_config_enabled MBEDTLS_SSL_SRV_C
696requires_config_enabled MBEDTLS_DEBUG_C
697requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
698requires_config_enabled PSA_WANT_ALG_ECDH
699requires_openssl_tls1_3
700run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
701 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
702 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \
703 0 \
704 -s "Protocol is TLSv1.3" \
705 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
706 -s "received signature algorithm: 0x603" \
707 -s "got named group: x448(001e)" \
708 -s "Certificate verification was skipped" \
709 -C "received HelloRetryRequest message"
710
711requires_config_enabled MBEDTLS_SSL_SRV_C
712requires_config_enabled MBEDTLS_DEBUG_C
713requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
714requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
715requires_config_enabled PSA_WANT_ALG_ECDH
716requires_openssl_tls1_3
717run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
718 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
719 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \
720 0 \
721 -s "Protocol is TLSv1.3" \
722 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
723 -s "received signature algorithm: 0x804" \
724 -s "got named group: x448(001e)" \
725 -s "Certificate verification was skipped" \
726 -C "received HelloRetryRequest message"
727
728requires_config_enabled MBEDTLS_SSL_SRV_C
729requires_config_enabled MBEDTLS_DEBUG_C
730requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
731requires_config_enabled PSA_WANT_ALG_FFDH
732requires_config_enabled PSA_WANT_DH_RFC7919_2048
733requires_openssl_tls1_3_with_ffdh
734run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \
735 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
736 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \
737 0 \
738 -s "Protocol is TLSv1.3" \
739 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
740 -s "received signature algorithm: 0x403" \
741 -s "got named group: ffdhe2048(0100)" \
742 -s "Certificate verification was skipped" \
743 -C "received HelloRetryRequest message"
744
745requires_config_enabled MBEDTLS_SSL_SRV_C
746requires_config_enabled MBEDTLS_DEBUG_C
747requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
748requires_config_enabled PSA_WANT_ALG_FFDH
749requires_config_enabled PSA_WANT_DH_RFC7919_2048
750requires_openssl_tls1_3_with_ffdh
751run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \
752 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
753 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \
754 0 \
755 -s "Protocol is TLSv1.3" \
756 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
757 -s "received signature algorithm: 0x503" \
758 -s "got named group: ffdhe2048(0100)" \
759 -s "Certificate verification was skipped" \
760 -C "received HelloRetryRequest message"
761
762requires_config_enabled MBEDTLS_SSL_SRV_C
763requires_config_enabled MBEDTLS_DEBUG_C
764requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
765requires_config_enabled PSA_WANT_ALG_FFDH
766requires_config_enabled PSA_WANT_DH_RFC7919_2048
767requires_openssl_tls1_3_with_ffdh
768run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \
769 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
770 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \
771 0 \
772 -s "Protocol is TLSv1.3" \
773 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
774 -s "received signature algorithm: 0x603" \
775 -s "got named group: ffdhe2048(0100)" \
776 -s "Certificate verification was skipped" \
777 -C "received HelloRetryRequest message"
778
779requires_config_enabled MBEDTLS_SSL_SRV_C
780requires_config_enabled MBEDTLS_DEBUG_C
781requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
782requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
783requires_config_enabled PSA_WANT_ALG_FFDH
784requires_config_enabled PSA_WANT_DH_RFC7919_2048
785requires_openssl_tls1_3_with_ffdh
786run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \
787 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
788 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \
789 0 \
790 -s "Protocol is TLSv1.3" \
791 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
792 -s "received signature algorithm: 0x804" \
793 -s "got named group: ffdhe2048(0100)" \
794 -s "Certificate verification was skipped" \
795 -C "received HelloRetryRequest message"
796
797requires_config_enabled MBEDTLS_SSL_SRV_C
798requires_config_enabled MBEDTLS_DEBUG_C
799requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
800requires_config_enabled PSA_WANT_ALG_ECDH
801requires_openssl_tls1_3
802run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
803 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
804 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \
805 0 \
806 -s "Protocol is TLSv1.3" \
807 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
808 -s "received signature algorithm: 0x403" \
809 -s "got named group: secp256r1(0017)" \
810 -s "Certificate verification was skipped" \
811 -C "received HelloRetryRequest message"
812
813requires_config_enabled MBEDTLS_SSL_SRV_C
814requires_config_enabled MBEDTLS_DEBUG_C
815requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
816requires_config_enabled PSA_WANT_ALG_ECDH
817requires_openssl_tls1_3
818run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
819 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
820 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \
821 0 \
822 -s "Protocol is TLSv1.3" \
823 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
824 -s "received signature algorithm: 0x503" \
825 -s "got named group: secp256r1(0017)" \
826 -s "Certificate verification was skipped" \
827 -C "received HelloRetryRequest message"
828
829requires_config_enabled MBEDTLS_SSL_SRV_C
830requires_config_enabled MBEDTLS_DEBUG_C
831requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
832requires_config_enabled PSA_WANT_ALG_ECDH
833requires_openssl_tls1_3
834run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
835 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
836 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \
837 0 \
838 -s "Protocol is TLSv1.3" \
839 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
840 -s "received signature algorithm: 0x603" \
841 -s "got named group: secp256r1(0017)" \
842 -s "Certificate verification was skipped" \
843 -C "received HelloRetryRequest message"
844
845requires_config_enabled MBEDTLS_SSL_SRV_C
846requires_config_enabled MBEDTLS_DEBUG_C
847requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
848requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
849requires_config_enabled PSA_WANT_ALG_ECDH
850requires_openssl_tls1_3
851run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
852 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
853 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \
854 0 \
855 -s "Protocol is TLSv1.3" \
856 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
857 -s "received signature algorithm: 0x804" \
858 -s "got named group: secp256r1(0017)" \
859 -s "Certificate verification was skipped" \
860 -C "received HelloRetryRequest message"
861
862requires_config_enabled MBEDTLS_SSL_SRV_C
863requires_config_enabled MBEDTLS_DEBUG_C
864requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
865requires_config_enabled PSA_WANT_ALG_ECDH
866requires_openssl_tls1_3
867run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
868 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
869 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \
870 0 \
871 -s "Protocol is TLSv1.3" \
872 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
873 -s "received signature algorithm: 0x403" \
874 -s "got named group: secp384r1(0018)" \
875 -s "Certificate verification was skipped" \
876 -C "received HelloRetryRequest message"
877
878requires_config_enabled MBEDTLS_SSL_SRV_C
879requires_config_enabled MBEDTLS_DEBUG_C
880requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
881requires_config_enabled PSA_WANT_ALG_ECDH
882requires_openssl_tls1_3
883run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
884 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
885 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \
886 0 \
887 -s "Protocol is TLSv1.3" \
888 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
889 -s "received signature algorithm: 0x503" \
890 -s "got named group: secp384r1(0018)" \
891 -s "Certificate verification was skipped" \
892 -C "received HelloRetryRequest message"
893
894requires_config_enabled MBEDTLS_SSL_SRV_C
895requires_config_enabled MBEDTLS_DEBUG_C
896requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
897requires_config_enabled PSA_WANT_ALG_ECDH
898requires_openssl_tls1_3
899run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
900 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
901 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \
902 0 \
903 -s "Protocol is TLSv1.3" \
904 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
905 -s "received signature algorithm: 0x603" \
906 -s "got named group: secp384r1(0018)" \
907 -s "Certificate verification was skipped" \
908 -C "received HelloRetryRequest message"
909
910requires_config_enabled MBEDTLS_SSL_SRV_C
911requires_config_enabled MBEDTLS_DEBUG_C
912requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
913requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
914requires_config_enabled PSA_WANT_ALG_ECDH
915requires_openssl_tls1_3
916run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
917 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
918 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \
919 0 \
920 -s "Protocol is TLSv1.3" \
921 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
922 -s "received signature algorithm: 0x804" \
923 -s "got named group: secp384r1(0018)" \
924 -s "Certificate verification was skipped" \
925 -C "received HelloRetryRequest message"
926
927requires_config_enabled MBEDTLS_SSL_SRV_C
928requires_config_enabled MBEDTLS_DEBUG_C
929requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
930requires_config_enabled PSA_WANT_ALG_ECDH
931requires_openssl_tls1_3
932run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
933 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
934 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \
935 0 \
936 -s "Protocol is TLSv1.3" \
937 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
938 -s "received signature algorithm: 0x403" \
939 -s "got named group: secp521r1(0019)" \
940 -s "Certificate verification was skipped" \
941 -C "received HelloRetryRequest message"
942
943requires_config_enabled MBEDTLS_SSL_SRV_C
944requires_config_enabled MBEDTLS_DEBUG_C
945requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
946requires_config_enabled PSA_WANT_ALG_ECDH
947requires_openssl_tls1_3
948run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
949 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
950 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \
951 0 \
952 -s "Protocol is TLSv1.3" \
953 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
954 -s "received signature algorithm: 0x503" \
955 -s "got named group: secp521r1(0019)" \
956 -s "Certificate verification was skipped" \
957 -C "received HelloRetryRequest message"
958
959requires_config_enabled MBEDTLS_SSL_SRV_C
960requires_config_enabled MBEDTLS_DEBUG_C
961requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
962requires_config_enabled PSA_WANT_ALG_ECDH
963requires_openssl_tls1_3
964run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
965 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
966 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \
967 0 \
968 -s "Protocol is TLSv1.3" \
969 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
970 -s "received signature algorithm: 0x603" \
971 -s "got named group: secp521r1(0019)" \
972 -s "Certificate verification was skipped" \
973 -C "received HelloRetryRequest message"
974
975requires_config_enabled MBEDTLS_SSL_SRV_C
976requires_config_enabled MBEDTLS_DEBUG_C
977requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
978requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
979requires_config_enabled PSA_WANT_ALG_ECDH
980requires_openssl_tls1_3
981run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
982 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
983 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \
984 0 \
985 -s "Protocol is TLSv1.3" \
986 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
987 -s "received signature algorithm: 0x804" \
988 -s "got named group: secp521r1(0019)" \
989 -s "Certificate verification was skipped" \
990 -C "received HelloRetryRequest message"
991
992requires_config_enabled MBEDTLS_SSL_SRV_C
993requires_config_enabled MBEDTLS_DEBUG_C
994requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
995requires_config_enabled PSA_WANT_ALG_ECDH
996requires_openssl_tls1_3
997run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
998 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
999 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \
1000 0 \
1001 -s "Protocol is TLSv1.3" \
1002 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1003 -s "received signature algorithm: 0x403" \
1004 -s "got named group: x25519(001d)" \
1005 -s "Certificate verification was skipped" \
1006 -C "received HelloRetryRequest message"
1007
1008requires_config_enabled MBEDTLS_SSL_SRV_C
1009requires_config_enabled MBEDTLS_DEBUG_C
1010requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1011requires_config_enabled PSA_WANT_ALG_ECDH
1012requires_openssl_tls1_3
1013run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
1014 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1015 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \
1016 0 \
1017 -s "Protocol is TLSv1.3" \
1018 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1019 -s "received signature algorithm: 0x503" \
1020 -s "got named group: x25519(001d)" \
1021 -s "Certificate verification was skipped" \
1022 -C "received HelloRetryRequest message"
1023
1024requires_config_enabled MBEDTLS_SSL_SRV_C
1025requires_config_enabled MBEDTLS_DEBUG_C
1026requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1027requires_config_enabled PSA_WANT_ALG_ECDH
1028requires_openssl_tls1_3
1029run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
1030 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1031 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \
1032 0 \
1033 -s "Protocol is TLSv1.3" \
1034 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1035 -s "received signature algorithm: 0x603" \
1036 -s "got named group: x25519(001d)" \
1037 -s "Certificate verification was skipped" \
1038 -C "received HelloRetryRequest message"
1039
1040requires_config_enabled MBEDTLS_SSL_SRV_C
1041requires_config_enabled MBEDTLS_DEBUG_C
1042requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1043requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1044requires_config_enabled PSA_WANT_ALG_ECDH
1045requires_openssl_tls1_3
1046run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
1047 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1048 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \
1049 0 \
1050 -s "Protocol is TLSv1.3" \
1051 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1052 -s "received signature algorithm: 0x804" \
1053 -s "got named group: x25519(001d)" \
1054 -s "Certificate verification was skipped" \
1055 -C "received HelloRetryRequest message"
1056
1057requires_config_enabled MBEDTLS_SSL_SRV_C
1058requires_config_enabled MBEDTLS_DEBUG_C
1059requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1060requires_config_enabled PSA_WANT_ALG_ECDH
1061requires_openssl_tls1_3
1062run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
1063 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1064 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \
1065 0 \
1066 -s "Protocol is TLSv1.3" \
1067 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1068 -s "received signature algorithm: 0x403" \
1069 -s "got named group: x448(001e)" \
1070 -s "Certificate verification was skipped" \
1071 -C "received HelloRetryRequest message"
1072
1073requires_config_enabled MBEDTLS_SSL_SRV_C
1074requires_config_enabled MBEDTLS_DEBUG_C
1075requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1076requires_config_enabled PSA_WANT_ALG_ECDH
1077requires_openssl_tls1_3
1078run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
1079 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1080 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \
1081 0 \
1082 -s "Protocol is TLSv1.3" \
1083 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1084 -s "received signature algorithm: 0x503" \
1085 -s "got named group: x448(001e)" \
1086 -s "Certificate verification was skipped" \
1087 -C "received HelloRetryRequest message"
1088
1089requires_config_enabled MBEDTLS_SSL_SRV_C
1090requires_config_enabled MBEDTLS_DEBUG_C
1091requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1092requires_config_enabled PSA_WANT_ALG_ECDH
1093requires_openssl_tls1_3
1094run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
1095 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1096 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \
1097 0 \
1098 -s "Protocol is TLSv1.3" \
1099 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1100 -s "received signature algorithm: 0x603" \
1101 -s "got named group: x448(001e)" \
1102 -s "Certificate verification was skipped" \
1103 -C "received HelloRetryRequest message"
1104
1105requires_config_enabled MBEDTLS_SSL_SRV_C
1106requires_config_enabled MBEDTLS_DEBUG_C
1107requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1108requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1109requires_config_enabled PSA_WANT_ALG_ECDH
1110requires_openssl_tls1_3
1111run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
1112 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1113 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \
1114 0 \
1115 -s "Protocol is TLSv1.3" \
1116 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1117 -s "received signature algorithm: 0x804" \
1118 -s "got named group: x448(001e)" \
1119 -s "Certificate verification was skipped" \
1120 -C "received HelloRetryRequest message"
1121
1122requires_config_enabled MBEDTLS_SSL_SRV_C
1123requires_config_enabled MBEDTLS_DEBUG_C
1124requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1125requires_config_enabled PSA_WANT_ALG_FFDH
1126requires_config_enabled PSA_WANT_DH_RFC7919_2048
1127requires_openssl_tls1_3_with_ffdh
1128run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
1129 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1130 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \
1131 0 \
1132 -s "Protocol is TLSv1.3" \
1133 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1134 -s "received signature algorithm: 0x403" \
1135 -s "got named group: ffdhe2048(0100)" \
1136 -s "Certificate verification was skipped" \
1137 -C "received HelloRetryRequest message"
1138
1139requires_config_enabled MBEDTLS_SSL_SRV_C
1140requires_config_enabled MBEDTLS_DEBUG_C
1141requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1142requires_config_enabled PSA_WANT_ALG_FFDH
1143requires_config_enabled PSA_WANT_DH_RFC7919_2048
1144requires_openssl_tls1_3_with_ffdh
1145run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
1146 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1147 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \
1148 0 \
1149 -s "Protocol is TLSv1.3" \
1150 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1151 -s "received signature algorithm: 0x503" \
1152 -s "got named group: ffdhe2048(0100)" \
1153 -s "Certificate verification was skipped" \
1154 -C "received HelloRetryRequest message"
1155
1156requires_config_enabled MBEDTLS_SSL_SRV_C
1157requires_config_enabled MBEDTLS_DEBUG_C
1158requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1159requires_config_enabled PSA_WANT_ALG_FFDH
1160requires_config_enabled PSA_WANT_DH_RFC7919_2048
1161requires_openssl_tls1_3_with_ffdh
1162run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
1163 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1164 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \
1165 0 \
1166 -s "Protocol is TLSv1.3" \
1167 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1168 -s "received signature algorithm: 0x603" \
1169 -s "got named group: ffdhe2048(0100)" \
1170 -s "Certificate verification was skipped" \
1171 -C "received HelloRetryRequest message"
1172
1173requires_config_enabled MBEDTLS_SSL_SRV_C
1174requires_config_enabled MBEDTLS_DEBUG_C
1175requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1176requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1177requires_config_enabled PSA_WANT_ALG_FFDH
1178requires_config_enabled PSA_WANT_DH_RFC7919_2048
1179requires_openssl_tls1_3_with_ffdh
1180run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
1181 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1182 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \
1183 0 \
1184 -s "Protocol is TLSv1.3" \
1185 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1186 -s "received signature algorithm: 0x804" \
1187 -s "got named group: ffdhe2048(0100)" \
1188 -s "Certificate verification was skipped" \
1189 -C "received HelloRetryRequest message"
1190
1191requires_config_enabled MBEDTLS_SSL_SRV_C
1192requires_config_enabled MBEDTLS_DEBUG_C
1193requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1194requires_config_enabled PSA_WANT_ALG_ECDH
1195requires_openssl_tls1_3
1196run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
1197 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1198 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \
1199 0 \
1200 -s "Protocol is TLSv1.3" \
1201 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1202 -s "received signature algorithm: 0x403" \
1203 -s "got named group: secp256r1(0017)" \
1204 -s "Certificate verification was skipped" \
1205 -C "received HelloRetryRequest message"
1206
1207requires_config_enabled MBEDTLS_SSL_SRV_C
1208requires_config_enabled MBEDTLS_DEBUG_C
1209requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1210requires_config_enabled PSA_WANT_ALG_ECDH
1211requires_openssl_tls1_3
1212run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
1213 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1214 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \
1215 0 \
1216 -s "Protocol is TLSv1.3" \
1217 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1218 -s "received signature algorithm: 0x503" \
1219 -s "got named group: secp256r1(0017)" \
1220 -s "Certificate verification was skipped" \
1221 -C "received HelloRetryRequest message"
1222
1223requires_config_enabled MBEDTLS_SSL_SRV_C
1224requires_config_enabled MBEDTLS_DEBUG_C
1225requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1226requires_config_enabled PSA_WANT_ALG_ECDH
1227requires_openssl_tls1_3
1228run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
1229 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1230 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \
1231 0 \
1232 -s "Protocol is TLSv1.3" \
1233 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1234 -s "received signature algorithm: 0x603" \
1235 -s "got named group: secp256r1(0017)" \
1236 -s "Certificate verification was skipped" \
1237 -C "received HelloRetryRequest message"
1238
1239requires_config_enabled MBEDTLS_SSL_SRV_C
1240requires_config_enabled MBEDTLS_DEBUG_C
1241requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1242requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1243requires_config_enabled PSA_WANT_ALG_ECDH
1244requires_openssl_tls1_3
1245run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
1246 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1247 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \
1248 0 \
1249 -s "Protocol is TLSv1.3" \
1250 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1251 -s "received signature algorithm: 0x804" \
1252 -s "got named group: secp256r1(0017)" \
1253 -s "Certificate verification was skipped" \
1254 -C "received HelloRetryRequest message"
1255
1256requires_config_enabled MBEDTLS_SSL_SRV_C
1257requires_config_enabled MBEDTLS_DEBUG_C
1258requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1259requires_config_enabled PSA_WANT_ALG_ECDH
1260requires_openssl_tls1_3
1261run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
1262 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1263 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \
1264 0 \
1265 -s "Protocol is TLSv1.3" \
1266 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1267 -s "received signature algorithm: 0x403" \
1268 -s "got named group: secp384r1(0018)" \
1269 -s "Certificate verification was skipped" \
1270 -C "received HelloRetryRequest message"
1271
1272requires_config_enabled MBEDTLS_SSL_SRV_C
1273requires_config_enabled MBEDTLS_DEBUG_C
1274requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1275requires_config_enabled PSA_WANT_ALG_ECDH
1276requires_openssl_tls1_3
1277run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
1278 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1279 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \
1280 0 \
1281 -s "Protocol is TLSv1.3" \
1282 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1283 -s "received signature algorithm: 0x503" \
1284 -s "got named group: secp384r1(0018)" \
1285 -s "Certificate verification was skipped" \
1286 -C "received HelloRetryRequest message"
1287
1288requires_config_enabled MBEDTLS_SSL_SRV_C
1289requires_config_enabled MBEDTLS_DEBUG_C
1290requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1291requires_config_enabled PSA_WANT_ALG_ECDH
1292requires_openssl_tls1_3
1293run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
1294 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1295 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \
1296 0 \
1297 -s "Protocol is TLSv1.3" \
1298 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1299 -s "received signature algorithm: 0x603" \
1300 -s "got named group: secp384r1(0018)" \
1301 -s "Certificate verification was skipped" \
1302 -C "received HelloRetryRequest message"
1303
1304requires_config_enabled MBEDTLS_SSL_SRV_C
1305requires_config_enabled MBEDTLS_DEBUG_C
1306requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1307requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1308requires_config_enabled PSA_WANT_ALG_ECDH
1309requires_openssl_tls1_3
1310run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
1311 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1312 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \
1313 0 \
1314 -s "Protocol is TLSv1.3" \
1315 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1316 -s "received signature algorithm: 0x804" \
1317 -s "got named group: secp384r1(0018)" \
1318 -s "Certificate verification was skipped" \
1319 -C "received HelloRetryRequest message"
1320
1321requires_config_enabled MBEDTLS_SSL_SRV_C
1322requires_config_enabled MBEDTLS_DEBUG_C
1323requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1324requires_config_enabled PSA_WANT_ALG_ECDH
1325requires_openssl_tls1_3
1326run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
1327 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1328 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \
1329 0 \
1330 -s "Protocol is TLSv1.3" \
1331 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1332 -s "received signature algorithm: 0x403" \
1333 -s "got named group: secp521r1(0019)" \
1334 -s "Certificate verification was skipped" \
1335 -C "received HelloRetryRequest message"
1336
1337requires_config_enabled MBEDTLS_SSL_SRV_C
1338requires_config_enabled MBEDTLS_DEBUG_C
1339requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1340requires_config_enabled PSA_WANT_ALG_ECDH
1341requires_openssl_tls1_3
1342run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
1343 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1344 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \
1345 0 \
1346 -s "Protocol is TLSv1.3" \
1347 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1348 -s "received signature algorithm: 0x503" \
1349 -s "got named group: secp521r1(0019)" \
1350 -s "Certificate verification was skipped" \
1351 -C "received HelloRetryRequest message"
1352
1353requires_config_enabled MBEDTLS_SSL_SRV_C
1354requires_config_enabled MBEDTLS_DEBUG_C
1355requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1356requires_config_enabled PSA_WANT_ALG_ECDH
1357requires_openssl_tls1_3
1358run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
1359 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1360 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \
1361 0 \
1362 -s "Protocol is TLSv1.3" \
1363 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1364 -s "received signature algorithm: 0x603" \
1365 -s "got named group: secp521r1(0019)" \
1366 -s "Certificate verification was skipped" \
1367 -C "received HelloRetryRequest message"
1368
1369requires_config_enabled MBEDTLS_SSL_SRV_C
1370requires_config_enabled MBEDTLS_DEBUG_C
1371requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1372requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1373requires_config_enabled PSA_WANT_ALG_ECDH
1374requires_openssl_tls1_3
1375run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
1376 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1377 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \
1378 0 \
1379 -s "Protocol is TLSv1.3" \
1380 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1381 -s "received signature algorithm: 0x804" \
1382 -s "got named group: secp521r1(0019)" \
1383 -s "Certificate verification was skipped" \
1384 -C "received HelloRetryRequest message"
1385
1386requires_config_enabled MBEDTLS_SSL_SRV_C
1387requires_config_enabled MBEDTLS_DEBUG_C
1388requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1389requires_config_enabled PSA_WANT_ALG_ECDH
1390requires_openssl_tls1_3
1391run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
1392 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1393 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \
1394 0 \
1395 -s "Protocol is TLSv1.3" \
1396 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1397 -s "received signature algorithm: 0x403" \
1398 -s "got named group: x25519(001d)" \
1399 -s "Certificate verification was skipped" \
1400 -C "received HelloRetryRequest message"
1401
1402requires_config_enabled MBEDTLS_SSL_SRV_C
1403requires_config_enabled MBEDTLS_DEBUG_C
1404requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1405requires_config_enabled PSA_WANT_ALG_ECDH
1406requires_openssl_tls1_3
1407run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
1408 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1409 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \
1410 0 \
1411 -s "Protocol is TLSv1.3" \
1412 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1413 -s "received signature algorithm: 0x503" \
1414 -s "got named group: x25519(001d)" \
1415 -s "Certificate verification was skipped" \
1416 -C "received HelloRetryRequest message"
1417
1418requires_config_enabled MBEDTLS_SSL_SRV_C
1419requires_config_enabled MBEDTLS_DEBUG_C
1420requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1421requires_config_enabled PSA_WANT_ALG_ECDH
1422requires_openssl_tls1_3
1423run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
1424 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1425 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \
1426 0 \
1427 -s "Protocol is TLSv1.3" \
1428 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1429 -s "received signature algorithm: 0x603" \
1430 -s "got named group: x25519(001d)" \
1431 -s "Certificate verification was skipped" \
1432 -C "received HelloRetryRequest message"
1433
1434requires_config_enabled MBEDTLS_SSL_SRV_C
1435requires_config_enabled MBEDTLS_DEBUG_C
1436requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1437requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1438requires_config_enabled PSA_WANT_ALG_ECDH
1439requires_openssl_tls1_3
1440run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
1441 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1442 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \
1443 0 \
1444 -s "Protocol is TLSv1.3" \
1445 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1446 -s "received signature algorithm: 0x804" \
1447 -s "got named group: x25519(001d)" \
1448 -s "Certificate verification was skipped" \
1449 -C "received HelloRetryRequest message"
1450
1451requires_config_enabled MBEDTLS_SSL_SRV_C
1452requires_config_enabled MBEDTLS_DEBUG_C
1453requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1454requires_config_enabled PSA_WANT_ALG_ECDH
1455requires_openssl_tls1_3
1456run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
1457 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1458 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \
1459 0 \
1460 -s "Protocol is TLSv1.3" \
1461 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1462 -s "received signature algorithm: 0x403" \
1463 -s "got named group: x448(001e)" \
1464 -s "Certificate verification was skipped" \
1465 -C "received HelloRetryRequest message"
1466
1467requires_config_enabled MBEDTLS_SSL_SRV_C
1468requires_config_enabled MBEDTLS_DEBUG_C
1469requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1470requires_config_enabled PSA_WANT_ALG_ECDH
1471requires_openssl_tls1_3
1472run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
1473 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1474 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \
1475 0 \
1476 -s "Protocol is TLSv1.3" \
1477 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1478 -s "received signature algorithm: 0x503" \
1479 -s "got named group: x448(001e)" \
1480 -s "Certificate verification was skipped" \
1481 -C "received HelloRetryRequest message"
1482
1483requires_config_enabled MBEDTLS_SSL_SRV_C
1484requires_config_enabled MBEDTLS_DEBUG_C
1485requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1486requires_config_enabled PSA_WANT_ALG_ECDH
1487requires_openssl_tls1_3
1488run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
1489 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1490 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \
1491 0 \
1492 -s "Protocol is TLSv1.3" \
1493 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1494 -s "received signature algorithm: 0x603" \
1495 -s "got named group: x448(001e)" \
1496 -s "Certificate verification was skipped" \
1497 -C "received HelloRetryRequest message"
1498
1499requires_config_enabled MBEDTLS_SSL_SRV_C
1500requires_config_enabled MBEDTLS_DEBUG_C
1501requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1502requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1503requires_config_enabled PSA_WANT_ALG_ECDH
1504requires_openssl_tls1_3
1505run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
1506 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1507 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \
1508 0 \
1509 -s "Protocol is TLSv1.3" \
1510 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1511 -s "received signature algorithm: 0x804" \
1512 -s "got named group: x448(001e)" \
1513 -s "Certificate verification was skipped" \
1514 -C "received HelloRetryRequest message"
1515
1516requires_config_enabled MBEDTLS_SSL_SRV_C
1517requires_config_enabled MBEDTLS_DEBUG_C
1518requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1519requires_config_enabled PSA_WANT_ALG_FFDH
1520requires_config_enabled PSA_WANT_DH_RFC7919_2048
1521requires_openssl_tls1_3_with_ffdh
1522run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
1523 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1524 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \
1525 0 \
1526 -s "Protocol is TLSv1.3" \
1527 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1528 -s "received signature algorithm: 0x403" \
1529 -s "got named group: ffdhe2048(0100)" \
1530 -s "Certificate verification was skipped" \
1531 -C "received HelloRetryRequest message"
1532
1533requires_config_enabled MBEDTLS_SSL_SRV_C
1534requires_config_enabled MBEDTLS_DEBUG_C
1535requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1536requires_config_enabled PSA_WANT_ALG_FFDH
1537requires_config_enabled PSA_WANT_DH_RFC7919_2048
1538requires_openssl_tls1_3_with_ffdh
1539run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
1540 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1541 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \
1542 0 \
1543 -s "Protocol is TLSv1.3" \
1544 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1545 -s "received signature algorithm: 0x503" \
1546 -s "got named group: ffdhe2048(0100)" \
1547 -s "Certificate verification was skipped" \
1548 -C "received HelloRetryRequest message"
1549
1550requires_config_enabled MBEDTLS_SSL_SRV_C
1551requires_config_enabled MBEDTLS_DEBUG_C
1552requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1553requires_config_enabled PSA_WANT_ALG_FFDH
1554requires_config_enabled PSA_WANT_DH_RFC7919_2048
1555requires_openssl_tls1_3_with_ffdh
1556run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
1557 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1558 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \
1559 0 \
1560 -s "Protocol is TLSv1.3" \
1561 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1562 -s "received signature algorithm: 0x603" \
1563 -s "got named group: ffdhe2048(0100)" \
1564 -s "Certificate verification was skipped" \
1565 -C "received HelloRetryRequest message"
1566
1567requires_config_enabled MBEDTLS_SSL_SRV_C
1568requires_config_enabled MBEDTLS_DEBUG_C
1569requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1570requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1571requires_config_enabled PSA_WANT_ALG_FFDH
1572requires_config_enabled PSA_WANT_DH_RFC7919_2048
1573requires_openssl_tls1_3_with_ffdh
1574run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
1575 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1576 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \
1577 0 \
1578 -s "Protocol is TLSv1.3" \
1579 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1580 -s "received signature algorithm: 0x804" \
1581 -s "got named group: ffdhe2048(0100)" \
1582 -s "Certificate verification was skipped" \
1583 -C "received HelloRetryRequest message"
1584
1585requires_config_enabled MBEDTLS_SSL_SRV_C
1586requires_config_enabled MBEDTLS_DEBUG_C
1587requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1588requires_config_enabled PSA_WANT_ALG_ECDH
1589requires_openssl_tls1_3
1590run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
1591 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1592 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \
1593 0 \
1594 -s "Protocol is TLSv1.3" \
1595 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1596 -s "received signature algorithm: 0x403" \
1597 -s "got named group: secp256r1(0017)" \
1598 -s "Certificate verification was skipped" \
1599 -C "received HelloRetryRequest message"
1600
1601requires_config_enabled MBEDTLS_SSL_SRV_C
1602requires_config_enabled MBEDTLS_DEBUG_C
1603requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1604requires_config_enabled PSA_WANT_ALG_ECDH
1605requires_openssl_tls1_3
1606run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
1607 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1608 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \
1609 0 \
1610 -s "Protocol is TLSv1.3" \
1611 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1612 -s "received signature algorithm: 0x503" \
1613 -s "got named group: secp256r1(0017)" \
1614 -s "Certificate verification was skipped" \
1615 -C "received HelloRetryRequest message"
1616
1617requires_config_enabled MBEDTLS_SSL_SRV_C
1618requires_config_enabled MBEDTLS_DEBUG_C
1619requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1620requires_config_enabled PSA_WANT_ALG_ECDH
1621requires_openssl_tls1_3
1622run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
1623 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1624 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \
1625 0 \
1626 -s "Protocol is TLSv1.3" \
1627 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1628 -s "received signature algorithm: 0x603" \
1629 -s "got named group: secp256r1(0017)" \
1630 -s "Certificate verification was skipped" \
1631 -C "received HelloRetryRequest message"
1632
1633requires_config_enabled MBEDTLS_SSL_SRV_C
1634requires_config_enabled MBEDTLS_DEBUG_C
1635requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1636requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1637requires_config_enabled PSA_WANT_ALG_ECDH
1638requires_openssl_tls1_3
1639run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
1640 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1641 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \
1642 0 \
1643 -s "Protocol is TLSv1.3" \
1644 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1645 -s "received signature algorithm: 0x804" \
1646 -s "got named group: secp256r1(0017)" \
1647 -s "Certificate verification was skipped" \
1648 -C "received HelloRetryRequest message"
1649
1650requires_config_enabled MBEDTLS_SSL_SRV_C
1651requires_config_enabled MBEDTLS_DEBUG_C
1652requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1653requires_config_enabled PSA_WANT_ALG_ECDH
1654requires_openssl_tls1_3
1655run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
1656 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1657 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \
1658 0 \
1659 -s "Protocol is TLSv1.3" \
1660 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1661 -s "received signature algorithm: 0x403" \
1662 -s "got named group: secp384r1(0018)" \
1663 -s "Certificate verification was skipped" \
1664 -C "received HelloRetryRequest message"
1665
1666requires_config_enabled MBEDTLS_SSL_SRV_C
1667requires_config_enabled MBEDTLS_DEBUG_C
1668requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1669requires_config_enabled PSA_WANT_ALG_ECDH
1670requires_openssl_tls1_3
1671run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
1672 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1673 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \
1674 0 \
1675 -s "Protocol is TLSv1.3" \
1676 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1677 -s "received signature algorithm: 0x503" \
1678 -s "got named group: secp384r1(0018)" \
1679 -s "Certificate verification was skipped" \
1680 -C "received HelloRetryRequest message"
1681
1682requires_config_enabled MBEDTLS_SSL_SRV_C
1683requires_config_enabled MBEDTLS_DEBUG_C
1684requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1685requires_config_enabled PSA_WANT_ALG_ECDH
1686requires_openssl_tls1_3
1687run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
1688 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1689 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \
1690 0 \
1691 -s "Protocol is TLSv1.3" \
1692 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1693 -s "received signature algorithm: 0x603" \
1694 -s "got named group: secp384r1(0018)" \
1695 -s "Certificate verification was skipped" \
1696 -C "received HelloRetryRequest message"
1697
1698requires_config_enabled MBEDTLS_SSL_SRV_C
1699requires_config_enabled MBEDTLS_DEBUG_C
1700requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1701requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1702requires_config_enabled PSA_WANT_ALG_ECDH
1703requires_openssl_tls1_3
1704run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
1705 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1706 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \
1707 0 \
1708 -s "Protocol is TLSv1.3" \
1709 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1710 -s "received signature algorithm: 0x804" \
1711 -s "got named group: secp384r1(0018)" \
1712 -s "Certificate verification was skipped" \
1713 -C "received HelloRetryRequest message"
1714
1715requires_config_enabled MBEDTLS_SSL_SRV_C
1716requires_config_enabled MBEDTLS_DEBUG_C
1717requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1718requires_config_enabled PSA_WANT_ALG_ECDH
1719requires_openssl_tls1_3
1720run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
1721 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1722 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \
1723 0 \
1724 -s "Protocol is TLSv1.3" \
1725 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1726 -s "received signature algorithm: 0x403" \
1727 -s "got named group: secp521r1(0019)" \
1728 -s "Certificate verification was skipped" \
1729 -C "received HelloRetryRequest message"
1730
1731requires_config_enabled MBEDTLS_SSL_SRV_C
1732requires_config_enabled MBEDTLS_DEBUG_C
1733requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1734requires_config_enabled PSA_WANT_ALG_ECDH
1735requires_openssl_tls1_3
1736run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
1737 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1738 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \
1739 0 \
1740 -s "Protocol is TLSv1.3" \
1741 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1742 -s "received signature algorithm: 0x503" \
1743 -s "got named group: secp521r1(0019)" \
1744 -s "Certificate verification was skipped" \
1745 -C "received HelloRetryRequest message"
1746
1747requires_config_enabled MBEDTLS_SSL_SRV_C
1748requires_config_enabled MBEDTLS_DEBUG_C
1749requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1750requires_config_enabled PSA_WANT_ALG_ECDH
1751requires_openssl_tls1_3
1752run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
1753 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1754 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \
1755 0 \
1756 -s "Protocol is TLSv1.3" \
1757 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1758 -s "received signature algorithm: 0x603" \
1759 -s "got named group: secp521r1(0019)" \
1760 -s "Certificate verification was skipped" \
1761 -C "received HelloRetryRequest message"
1762
1763requires_config_enabled MBEDTLS_SSL_SRV_C
1764requires_config_enabled MBEDTLS_DEBUG_C
1765requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1766requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1767requires_config_enabled PSA_WANT_ALG_ECDH
1768requires_openssl_tls1_3
1769run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
1770 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1771 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \
1772 0 \
1773 -s "Protocol is TLSv1.3" \
1774 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1775 -s "received signature algorithm: 0x804" \
1776 -s "got named group: secp521r1(0019)" \
1777 -s "Certificate verification was skipped" \
1778 -C "received HelloRetryRequest message"
1779
1780requires_config_enabled MBEDTLS_SSL_SRV_C
1781requires_config_enabled MBEDTLS_DEBUG_C
1782requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1783requires_config_enabled PSA_WANT_ALG_ECDH
1784requires_openssl_tls1_3
1785run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
1786 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1787 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \
1788 0 \
1789 -s "Protocol is TLSv1.3" \
1790 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1791 -s "received signature algorithm: 0x403" \
1792 -s "got named group: x25519(001d)" \
1793 -s "Certificate verification was skipped" \
1794 -C "received HelloRetryRequest message"
1795
1796requires_config_enabled MBEDTLS_SSL_SRV_C
1797requires_config_enabled MBEDTLS_DEBUG_C
1798requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1799requires_config_enabled PSA_WANT_ALG_ECDH
1800requires_openssl_tls1_3
1801run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
1802 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1803 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \
1804 0 \
1805 -s "Protocol is TLSv1.3" \
1806 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1807 -s "received signature algorithm: 0x503" \
1808 -s "got named group: x25519(001d)" \
1809 -s "Certificate verification was skipped" \
1810 -C "received HelloRetryRequest message"
1811
1812requires_config_enabled MBEDTLS_SSL_SRV_C
1813requires_config_enabled MBEDTLS_DEBUG_C
1814requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1815requires_config_enabled PSA_WANT_ALG_ECDH
1816requires_openssl_tls1_3
1817run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
1818 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1819 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \
1820 0 \
1821 -s "Protocol is TLSv1.3" \
1822 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1823 -s "received signature algorithm: 0x603" \
1824 -s "got named group: x25519(001d)" \
1825 -s "Certificate verification was skipped" \
1826 -C "received HelloRetryRequest message"
1827
1828requires_config_enabled MBEDTLS_SSL_SRV_C
1829requires_config_enabled MBEDTLS_DEBUG_C
1830requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1831requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1832requires_config_enabled PSA_WANT_ALG_ECDH
1833requires_openssl_tls1_3
1834run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
1835 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1836 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \
1837 0 \
1838 -s "Protocol is TLSv1.3" \
1839 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1840 -s "received signature algorithm: 0x804" \
1841 -s "got named group: x25519(001d)" \
1842 -s "Certificate verification was skipped" \
1843 -C "received HelloRetryRequest message"
1844
1845requires_config_enabled MBEDTLS_SSL_SRV_C
1846requires_config_enabled MBEDTLS_DEBUG_C
1847requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1848requires_config_enabled PSA_WANT_ALG_ECDH
1849requires_openssl_tls1_3
1850run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
1851 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1852 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \
1853 0 \
1854 -s "Protocol is TLSv1.3" \
1855 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1856 -s "received signature algorithm: 0x403" \
1857 -s "got named group: x448(001e)" \
1858 -s "Certificate verification was skipped" \
1859 -C "received HelloRetryRequest message"
1860
1861requires_config_enabled MBEDTLS_SSL_SRV_C
1862requires_config_enabled MBEDTLS_DEBUG_C
1863requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1864requires_config_enabled PSA_WANT_ALG_ECDH
1865requires_openssl_tls1_3
1866run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
1867 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1868 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \
1869 0 \
1870 -s "Protocol is TLSv1.3" \
1871 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1872 -s "received signature algorithm: 0x503" \
1873 -s "got named group: x448(001e)" \
1874 -s "Certificate verification was skipped" \
1875 -C "received HelloRetryRequest message"
1876
1877requires_config_enabled MBEDTLS_SSL_SRV_C
1878requires_config_enabled MBEDTLS_DEBUG_C
1879requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1880requires_config_enabled PSA_WANT_ALG_ECDH
1881requires_openssl_tls1_3
1882run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
1883 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1884 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \
1885 0 \
1886 -s "Protocol is TLSv1.3" \
1887 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1888 -s "received signature algorithm: 0x603" \
1889 -s "got named group: x448(001e)" \
1890 -s "Certificate verification was skipped" \
1891 -C "received HelloRetryRequest message"
1892
1893requires_config_enabled MBEDTLS_SSL_SRV_C
1894requires_config_enabled MBEDTLS_DEBUG_C
1895requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1896requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1897requires_config_enabled PSA_WANT_ALG_ECDH
1898requires_openssl_tls1_3
1899run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
1900 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1901 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \
1902 0 \
1903 -s "Protocol is TLSv1.3" \
1904 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1905 -s "received signature algorithm: 0x804" \
1906 -s "got named group: x448(001e)" \
1907 -s "Certificate verification was skipped" \
1908 -C "received HelloRetryRequest message"
1909
1910requires_config_enabled MBEDTLS_SSL_SRV_C
1911requires_config_enabled MBEDTLS_DEBUG_C
1912requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1913requires_config_enabled PSA_WANT_ALG_FFDH
1914requires_config_enabled PSA_WANT_DH_RFC7919_2048
1915requires_openssl_tls1_3_with_ffdh
1916run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
1917 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1918 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \
1919 0 \
1920 -s "Protocol is TLSv1.3" \
1921 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1922 -s "received signature algorithm: 0x403" \
1923 -s "got named group: ffdhe2048(0100)" \
1924 -s "Certificate verification was skipped" \
1925 -C "received HelloRetryRequest message"
1926
1927requires_config_enabled MBEDTLS_SSL_SRV_C
1928requires_config_enabled MBEDTLS_DEBUG_C
1929requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1930requires_config_enabled PSA_WANT_ALG_FFDH
1931requires_config_enabled PSA_WANT_DH_RFC7919_2048
1932requires_openssl_tls1_3_with_ffdh
1933run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
1934 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1935 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \
1936 0 \
1937 -s "Protocol is TLSv1.3" \
1938 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1939 -s "received signature algorithm: 0x503" \
1940 -s "got named group: ffdhe2048(0100)" \
1941 -s "Certificate verification was skipped" \
1942 -C "received HelloRetryRequest message"
1943
1944requires_config_enabled MBEDTLS_SSL_SRV_C
1945requires_config_enabled MBEDTLS_DEBUG_C
1946requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1947requires_config_enabled PSA_WANT_ALG_FFDH
1948requires_config_enabled PSA_WANT_DH_RFC7919_2048
1949requires_openssl_tls1_3_with_ffdh
1950run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
1951 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1952 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \
1953 0 \
1954 -s "Protocol is TLSv1.3" \
1955 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1956 -s "received signature algorithm: 0x603" \
1957 -s "got named group: ffdhe2048(0100)" \
1958 -s "Certificate verification was skipped" \
1959 -C "received HelloRetryRequest message"
1960
1961requires_config_enabled MBEDTLS_SSL_SRV_C
1962requires_config_enabled MBEDTLS_DEBUG_C
1963requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1964requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
1965requires_config_enabled PSA_WANT_ALG_FFDH
1966requires_config_enabled PSA_WANT_DH_RFC7919_2048
1967requires_openssl_tls1_3_with_ffdh
1968run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
1969 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1970 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \
1971 0 \
1972 -s "Protocol is TLSv1.3" \
1973 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1974 -s "received signature algorithm: 0x804" \
1975 -s "got named group: ffdhe2048(0100)" \
1976 -s "Certificate verification was skipped" \
1977 -C "received HelloRetryRequest message"
1978
1979requires_config_enabled MBEDTLS_SSL_SRV_C
1980requires_config_enabled MBEDTLS_DEBUG_C
1981requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1982requires_config_enabled PSA_WANT_ALG_ECDH
1983requires_gnutls_tls1_3
1984requires_gnutls_next_no_ticket
1985run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
1986 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
1987 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
1988 0 \
1989 -s "Protocol is TLSv1.3" \
1990 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
1991 -s "received signature algorithm: 0x403" \
1992 -s "got named group: secp256r1(0017)" \
1993 -s "Certificate verification was skipped" \
1994 -C "received HelloRetryRequest message"
1995
1996requires_config_enabled MBEDTLS_SSL_SRV_C
1997requires_config_enabled MBEDTLS_DEBUG_C
1998requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1999requires_config_enabled PSA_WANT_ALG_ECDH
2000requires_gnutls_tls1_3
2001requires_gnutls_next_no_ticket
2002run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
2003 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2004 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
2005 0 \
2006 -s "Protocol is TLSv1.3" \
2007 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2008 -s "received signature algorithm: 0x503" \
2009 -s "got named group: secp256r1(0017)" \
2010 -s "Certificate verification was skipped" \
2011 -C "received HelloRetryRequest message"
2012
2013requires_config_enabled MBEDTLS_SSL_SRV_C
2014requires_config_enabled MBEDTLS_DEBUG_C
2015requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2016requires_config_enabled PSA_WANT_ALG_ECDH
2017requires_gnutls_tls1_3
2018requires_gnutls_next_no_ticket
2019run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
2020 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2021 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
2022 0 \
2023 -s "Protocol is TLSv1.3" \
2024 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2025 -s "received signature algorithm: 0x603" \
2026 -s "got named group: secp256r1(0017)" \
2027 -s "Certificate verification was skipped" \
2028 -C "received HelloRetryRequest message"
2029
2030requires_config_enabled MBEDTLS_SSL_SRV_C
2031requires_config_enabled MBEDTLS_DEBUG_C
2032requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2033requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2034requires_config_enabled PSA_WANT_ALG_ECDH
2035requires_gnutls_tls1_3
2036requires_gnutls_next_no_ticket
2037run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
2038 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2039 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
2040 0 \
2041 -s "Protocol is TLSv1.3" \
2042 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2043 -s "received signature algorithm: 0x804" \
2044 -s "got named group: secp256r1(0017)" \
2045 -s "Certificate verification was skipped" \
2046 -C "received HelloRetryRequest message"
2047
2048requires_config_enabled MBEDTLS_SSL_SRV_C
2049requires_config_enabled MBEDTLS_DEBUG_C
2050requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2051requires_config_enabled PSA_WANT_ALG_ECDH
2052requires_gnutls_tls1_3
2053requires_gnutls_next_no_ticket
2054run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
2055 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2056 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2057 0 \
2058 -s "Protocol is TLSv1.3" \
2059 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2060 -s "received signature algorithm: 0x403" \
2061 -s "got named group: secp384r1(0018)" \
2062 -s "Certificate verification was skipped" \
2063 -C "received HelloRetryRequest message"
2064
2065requires_config_enabled MBEDTLS_SSL_SRV_C
2066requires_config_enabled MBEDTLS_DEBUG_C
2067requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2068requires_config_enabled PSA_WANT_ALG_ECDH
2069requires_gnutls_tls1_3
2070requires_gnutls_next_no_ticket
2071run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
2072 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2073 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2074 0 \
2075 -s "Protocol is TLSv1.3" \
2076 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2077 -s "received signature algorithm: 0x503" \
2078 -s "got named group: secp384r1(0018)" \
2079 -s "Certificate verification was skipped" \
2080 -C "received HelloRetryRequest message"
2081
2082requires_config_enabled MBEDTLS_SSL_SRV_C
2083requires_config_enabled MBEDTLS_DEBUG_C
2084requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2085requires_config_enabled PSA_WANT_ALG_ECDH
2086requires_gnutls_tls1_3
2087requires_gnutls_next_no_ticket
2088run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
2089 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2090 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2091 0 \
2092 -s "Protocol is TLSv1.3" \
2093 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2094 -s "received signature algorithm: 0x603" \
2095 -s "got named group: secp384r1(0018)" \
2096 -s "Certificate verification was skipped" \
2097 -C "received HelloRetryRequest message"
2098
2099requires_config_enabled MBEDTLS_SSL_SRV_C
2100requires_config_enabled MBEDTLS_DEBUG_C
2101requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2102requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2103requires_config_enabled PSA_WANT_ALG_ECDH
2104requires_gnutls_tls1_3
2105requires_gnutls_next_no_ticket
2106run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
2107 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2108 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2109 0 \
2110 -s "Protocol is TLSv1.3" \
2111 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2112 -s "received signature algorithm: 0x804" \
2113 -s "got named group: secp384r1(0018)" \
2114 -s "Certificate verification was skipped" \
2115 -C "received HelloRetryRequest message"
2116
2117requires_config_enabled MBEDTLS_SSL_SRV_C
2118requires_config_enabled MBEDTLS_DEBUG_C
2119requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2120requires_config_enabled PSA_WANT_ALG_ECDH
2121requires_gnutls_tls1_3
2122requires_gnutls_next_no_ticket
2123run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
2124 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2125 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
2126 0 \
2127 -s "Protocol is TLSv1.3" \
2128 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2129 -s "received signature algorithm: 0x403" \
2130 -s "got named group: secp521r1(0019)" \
2131 -s "Certificate verification was skipped" \
2132 -C "received HelloRetryRequest message"
2133
2134requires_config_enabled MBEDTLS_SSL_SRV_C
2135requires_config_enabled MBEDTLS_DEBUG_C
2136requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2137requires_config_enabled PSA_WANT_ALG_ECDH
2138requires_gnutls_tls1_3
2139requires_gnutls_next_no_ticket
2140run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
2141 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2142 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
2143 0 \
2144 -s "Protocol is TLSv1.3" \
2145 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2146 -s "received signature algorithm: 0x503" \
2147 -s "got named group: secp521r1(0019)" \
2148 -s "Certificate verification was skipped" \
2149 -C "received HelloRetryRequest message"
2150
2151requires_config_enabled MBEDTLS_SSL_SRV_C
2152requires_config_enabled MBEDTLS_DEBUG_C
2153requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2154requires_config_enabled PSA_WANT_ALG_ECDH
2155requires_gnutls_tls1_3
2156requires_gnutls_next_no_ticket
2157run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
2158 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2159 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
2160 0 \
2161 -s "Protocol is TLSv1.3" \
2162 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2163 -s "received signature algorithm: 0x603" \
2164 -s "got named group: secp521r1(0019)" \
2165 -s "Certificate verification was skipped" \
2166 -C "received HelloRetryRequest message"
2167
2168requires_config_enabled MBEDTLS_SSL_SRV_C
2169requires_config_enabled MBEDTLS_DEBUG_C
2170requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2171requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2172requires_config_enabled PSA_WANT_ALG_ECDH
2173requires_gnutls_tls1_3
2174requires_gnutls_next_no_ticket
2175run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
2176 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2177 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
2178 0 \
2179 -s "Protocol is TLSv1.3" \
2180 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2181 -s "received signature algorithm: 0x804" \
2182 -s "got named group: secp521r1(0019)" \
2183 -s "Certificate verification was skipped" \
2184 -C "received HelloRetryRequest message"
2185
2186requires_config_enabled MBEDTLS_SSL_SRV_C
2187requires_config_enabled MBEDTLS_DEBUG_C
2188requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2189requires_config_enabled PSA_WANT_ALG_ECDH
2190requires_gnutls_tls1_3
2191requires_gnutls_next_no_ticket
2192run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
2193 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2194 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
2195 0 \
2196 -s "Protocol is TLSv1.3" \
2197 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2198 -s "received signature algorithm: 0x403" \
2199 -s "got named group: x25519(001d)" \
2200 -s "Certificate verification was skipped" \
2201 -C "received HelloRetryRequest message"
2202
2203requires_config_enabled MBEDTLS_SSL_SRV_C
2204requires_config_enabled MBEDTLS_DEBUG_C
2205requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2206requires_config_enabled PSA_WANT_ALG_ECDH
2207requires_gnutls_tls1_3
2208requires_gnutls_next_no_ticket
2209run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
2210 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2211 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
2212 0 \
2213 -s "Protocol is TLSv1.3" \
2214 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2215 -s "received signature algorithm: 0x503" \
2216 -s "got named group: x25519(001d)" \
2217 -s "Certificate verification was skipped" \
2218 -C "received HelloRetryRequest message"
2219
2220requires_config_enabled MBEDTLS_SSL_SRV_C
2221requires_config_enabled MBEDTLS_DEBUG_C
2222requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2223requires_config_enabled PSA_WANT_ALG_ECDH
2224requires_gnutls_tls1_3
2225requires_gnutls_next_no_ticket
2226run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
2227 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2228 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
2229 0 \
2230 -s "Protocol is TLSv1.3" \
2231 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2232 -s "received signature algorithm: 0x603" \
2233 -s "got named group: x25519(001d)" \
2234 -s "Certificate verification was skipped" \
2235 -C "received HelloRetryRequest message"
2236
2237requires_config_enabled MBEDTLS_SSL_SRV_C
2238requires_config_enabled MBEDTLS_DEBUG_C
2239requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2240requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2241requires_config_enabled PSA_WANT_ALG_ECDH
2242requires_gnutls_tls1_3
2243requires_gnutls_next_no_ticket
2244run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
2245 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2246 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
2247 0 \
2248 -s "Protocol is TLSv1.3" \
2249 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2250 -s "received signature algorithm: 0x804" \
2251 -s "got named group: x25519(001d)" \
2252 -s "Certificate verification was skipped" \
2253 -C "received HelloRetryRequest message"
2254
2255requires_config_enabled MBEDTLS_SSL_SRV_C
2256requires_config_enabled MBEDTLS_DEBUG_C
2257requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2258requires_config_enabled PSA_WANT_ALG_ECDH
2259requires_gnutls_tls1_3
2260requires_gnutls_next_no_ticket
2261run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
2262 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2263 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
2264 0 \
2265 -s "Protocol is TLSv1.3" \
2266 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2267 -s "received signature algorithm: 0x403" \
2268 -s "got named group: x448(001e)" \
2269 -s "Certificate verification was skipped" \
2270 -C "received HelloRetryRequest message"
2271
2272requires_config_enabled MBEDTLS_SSL_SRV_C
2273requires_config_enabled MBEDTLS_DEBUG_C
2274requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2275requires_config_enabled PSA_WANT_ALG_ECDH
2276requires_gnutls_tls1_3
2277requires_gnutls_next_no_ticket
2278run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
2279 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2280 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
2281 0 \
2282 -s "Protocol is TLSv1.3" \
2283 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2284 -s "received signature algorithm: 0x503" \
2285 -s "got named group: x448(001e)" \
2286 -s "Certificate verification was skipped" \
2287 -C "received HelloRetryRequest message"
2288
2289requires_config_enabled MBEDTLS_SSL_SRV_C
2290requires_config_enabled MBEDTLS_DEBUG_C
2291requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2292requires_config_enabled PSA_WANT_ALG_ECDH
2293requires_gnutls_tls1_3
2294requires_gnutls_next_no_ticket
2295run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
2296 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2297 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
2298 0 \
2299 -s "Protocol is TLSv1.3" \
2300 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2301 -s "received signature algorithm: 0x603" \
2302 -s "got named group: x448(001e)" \
2303 -s "Certificate verification was skipped" \
2304 -C "received HelloRetryRequest message"
2305
2306requires_config_enabled MBEDTLS_SSL_SRV_C
2307requires_config_enabled MBEDTLS_DEBUG_C
2308requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2309requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2310requires_config_enabled PSA_WANT_ALG_ECDH
2311requires_gnutls_tls1_3
2312requires_gnutls_next_no_ticket
2313run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
2314 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2315 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
2316 0 \
2317 -s "Protocol is TLSv1.3" \
2318 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2319 -s "received signature algorithm: 0x804" \
2320 -s "got named group: x448(001e)" \
2321 -s "Certificate verification was skipped" \
2322 -C "received HelloRetryRequest message"
2323
2324requires_config_enabled MBEDTLS_SSL_SRV_C
2325requires_config_enabled MBEDTLS_DEBUG_C
2326requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2327requires_config_enabled PSA_WANT_ALG_FFDH
2328requires_config_enabled PSA_WANT_DH_RFC7919_2048
2329requires_gnutls_tls1_3
2330requires_gnutls_next_no_ticket
2331run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
2332 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2333 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
2334 0 \
2335 -s "Protocol is TLSv1.3" \
2336 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2337 -s "received signature algorithm: 0x403" \
2338 -s "got named group: ffdhe2048(0100)" \
2339 -s "Certificate verification was skipped" \
2340 -C "received HelloRetryRequest message"
2341
2342requires_config_enabled MBEDTLS_SSL_SRV_C
2343requires_config_enabled MBEDTLS_DEBUG_C
2344requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2345requires_config_enabled PSA_WANT_ALG_FFDH
2346requires_config_enabled PSA_WANT_DH_RFC7919_2048
2347requires_gnutls_tls1_3
2348requires_gnutls_next_no_ticket
2349run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
2350 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2351 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
2352 0 \
2353 -s "Protocol is TLSv1.3" \
2354 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2355 -s "received signature algorithm: 0x503" \
2356 -s "got named group: ffdhe2048(0100)" \
2357 -s "Certificate verification was skipped" \
2358 -C "received HelloRetryRequest message"
2359
2360requires_config_enabled MBEDTLS_SSL_SRV_C
2361requires_config_enabled MBEDTLS_DEBUG_C
2362requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2363requires_config_enabled PSA_WANT_ALG_FFDH
2364requires_config_enabled PSA_WANT_DH_RFC7919_2048
2365requires_gnutls_tls1_3
2366requires_gnutls_next_no_ticket
2367run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
2368 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2369 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
2370 0 \
2371 -s "Protocol is TLSv1.3" \
2372 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2373 -s "received signature algorithm: 0x603" \
2374 -s "got named group: ffdhe2048(0100)" \
2375 -s "Certificate verification was skipped" \
2376 -C "received HelloRetryRequest message"
2377
2378requires_config_enabled MBEDTLS_SSL_SRV_C
2379requires_config_enabled MBEDTLS_DEBUG_C
2380requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2381requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2382requires_config_enabled PSA_WANT_ALG_FFDH
2383requires_config_enabled PSA_WANT_DH_RFC7919_2048
2384requires_gnutls_tls1_3
2385requires_gnutls_next_no_ticket
2386run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
2387 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2388 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
2389 0 \
2390 -s "Protocol is TLSv1.3" \
2391 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2392 -s "received signature algorithm: 0x804" \
2393 -s "got named group: ffdhe2048(0100)" \
2394 -s "Certificate verification was skipped" \
2395 -C "received HelloRetryRequest message"
2396
2397requires_config_enabled MBEDTLS_SSL_SRV_C
2398requires_config_enabled MBEDTLS_DEBUG_C
2399requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2400requires_config_enabled PSA_WANT_ALG_ECDH
2401requires_gnutls_tls1_3
2402requires_gnutls_next_no_ticket
2403run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
2404 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2405 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
2406 0 \
2407 -s "Protocol is TLSv1.3" \
2408 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2409 -s "received signature algorithm: 0x403" \
2410 -s "got named group: secp256r1(0017)" \
2411 -s "Certificate verification was skipped" \
2412 -C "received HelloRetryRequest message"
2413
2414requires_config_enabled MBEDTLS_SSL_SRV_C
2415requires_config_enabled MBEDTLS_DEBUG_C
2416requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2417requires_config_enabled PSA_WANT_ALG_ECDH
2418requires_gnutls_tls1_3
2419requires_gnutls_next_no_ticket
2420run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
2421 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2422 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
2423 0 \
2424 -s "Protocol is TLSv1.3" \
2425 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2426 -s "received signature algorithm: 0x503" \
2427 -s "got named group: secp256r1(0017)" \
2428 -s "Certificate verification was skipped" \
2429 -C "received HelloRetryRequest message"
2430
2431requires_config_enabled MBEDTLS_SSL_SRV_C
2432requires_config_enabled MBEDTLS_DEBUG_C
2433requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2434requires_config_enabled PSA_WANT_ALG_ECDH
2435requires_gnutls_tls1_3
2436requires_gnutls_next_no_ticket
2437run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
2438 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2439 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
2440 0 \
2441 -s "Protocol is TLSv1.3" \
2442 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2443 -s "received signature algorithm: 0x603" \
2444 -s "got named group: secp256r1(0017)" \
2445 -s "Certificate verification was skipped" \
2446 -C "received HelloRetryRequest message"
2447
2448requires_config_enabled MBEDTLS_SSL_SRV_C
2449requires_config_enabled MBEDTLS_DEBUG_C
2450requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2451requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2452requires_config_enabled PSA_WANT_ALG_ECDH
2453requires_gnutls_tls1_3
2454requires_gnutls_next_no_ticket
2455run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
2456 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2457 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
2458 0 \
2459 -s "Protocol is TLSv1.3" \
2460 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2461 -s "received signature algorithm: 0x804" \
2462 -s "got named group: secp256r1(0017)" \
2463 -s "Certificate verification was skipped" \
2464 -C "received HelloRetryRequest message"
2465
2466requires_config_enabled MBEDTLS_SSL_SRV_C
2467requires_config_enabled MBEDTLS_DEBUG_C
2468requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2469requires_config_enabled PSA_WANT_ALG_ECDH
2470requires_gnutls_tls1_3
2471requires_gnutls_next_no_ticket
2472run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
2473 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2474 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2475 0 \
2476 -s "Protocol is TLSv1.3" \
2477 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2478 -s "received signature algorithm: 0x403" \
2479 -s "got named group: secp384r1(0018)" \
2480 -s "Certificate verification was skipped" \
2481 -C "received HelloRetryRequest message"
2482
2483requires_config_enabled MBEDTLS_SSL_SRV_C
2484requires_config_enabled MBEDTLS_DEBUG_C
2485requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2486requires_config_enabled PSA_WANT_ALG_ECDH
2487requires_gnutls_tls1_3
2488requires_gnutls_next_no_ticket
2489run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
2490 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2491 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2492 0 \
2493 -s "Protocol is TLSv1.3" \
2494 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2495 -s "received signature algorithm: 0x503" \
2496 -s "got named group: secp384r1(0018)" \
2497 -s "Certificate verification was skipped" \
2498 -C "received HelloRetryRequest message"
2499
2500requires_config_enabled MBEDTLS_SSL_SRV_C
2501requires_config_enabled MBEDTLS_DEBUG_C
2502requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2503requires_config_enabled PSA_WANT_ALG_ECDH
2504requires_gnutls_tls1_3
2505requires_gnutls_next_no_ticket
2506run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
2507 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2508 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2509 0 \
2510 -s "Protocol is TLSv1.3" \
2511 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2512 -s "received signature algorithm: 0x603" \
2513 -s "got named group: secp384r1(0018)" \
2514 -s "Certificate verification was skipped" \
2515 -C "received HelloRetryRequest message"
2516
2517requires_config_enabled MBEDTLS_SSL_SRV_C
2518requires_config_enabled MBEDTLS_DEBUG_C
2519requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2520requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2521requires_config_enabled PSA_WANT_ALG_ECDH
2522requires_gnutls_tls1_3
2523requires_gnutls_next_no_ticket
2524run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
2525 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2526 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2527 0 \
2528 -s "Protocol is TLSv1.3" \
2529 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2530 -s "received signature algorithm: 0x804" \
2531 -s "got named group: secp384r1(0018)" \
2532 -s "Certificate verification was skipped" \
2533 -C "received HelloRetryRequest message"
2534
2535requires_config_enabled MBEDTLS_SSL_SRV_C
2536requires_config_enabled MBEDTLS_DEBUG_C
2537requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2538requires_config_enabled PSA_WANT_ALG_ECDH
2539requires_gnutls_tls1_3
2540requires_gnutls_next_no_ticket
2541run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
2542 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2543 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
2544 0 \
2545 -s "Protocol is TLSv1.3" \
2546 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2547 -s "received signature algorithm: 0x403" \
2548 -s "got named group: secp521r1(0019)" \
2549 -s "Certificate verification was skipped" \
2550 -C "received HelloRetryRequest message"
2551
2552requires_config_enabled MBEDTLS_SSL_SRV_C
2553requires_config_enabled MBEDTLS_DEBUG_C
2554requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2555requires_config_enabled PSA_WANT_ALG_ECDH
2556requires_gnutls_tls1_3
2557requires_gnutls_next_no_ticket
2558run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
2559 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2560 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
2561 0 \
2562 -s "Protocol is TLSv1.3" \
2563 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2564 -s "received signature algorithm: 0x503" \
2565 -s "got named group: secp521r1(0019)" \
2566 -s "Certificate verification was skipped" \
2567 -C "received HelloRetryRequest message"
2568
2569requires_config_enabled MBEDTLS_SSL_SRV_C
2570requires_config_enabled MBEDTLS_DEBUG_C
2571requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2572requires_config_enabled PSA_WANT_ALG_ECDH
2573requires_gnutls_tls1_3
2574requires_gnutls_next_no_ticket
2575run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
2576 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2577 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
2578 0 \
2579 -s "Protocol is TLSv1.3" \
2580 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2581 -s "received signature algorithm: 0x603" \
2582 -s "got named group: secp521r1(0019)" \
2583 -s "Certificate verification was skipped" \
2584 -C "received HelloRetryRequest message"
2585
2586requires_config_enabled MBEDTLS_SSL_SRV_C
2587requires_config_enabled MBEDTLS_DEBUG_C
2588requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2589requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2590requires_config_enabled PSA_WANT_ALG_ECDH
2591requires_gnutls_tls1_3
2592requires_gnutls_next_no_ticket
2593run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
2594 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2595 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
2596 0 \
2597 -s "Protocol is TLSv1.3" \
2598 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2599 -s "received signature algorithm: 0x804" \
2600 -s "got named group: secp521r1(0019)" \
2601 -s "Certificate verification was skipped" \
2602 -C "received HelloRetryRequest message"
2603
2604requires_config_enabled MBEDTLS_SSL_SRV_C
2605requires_config_enabled MBEDTLS_DEBUG_C
2606requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2607requires_config_enabled PSA_WANT_ALG_ECDH
2608requires_gnutls_tls1_3
2609requires_gnutls_next_no_ticket
2610run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
2611 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2612 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
2613 0 \
2614 -s "Protocol is TLSv1.3" \
2615 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2616 -s "received signature algorithm: 0x403" \
2617 -s "got named group: x25519(001d)" \
2618 -s "Certificate verification was skipped" \
2619 -C "received HelloRetryRequest message"
2620
2621requires_config_enabled MBEDTLS_SSL_SRV_C
2622requires_config_enabled MBEDTLS_DEBUG_C
2623requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2624requires_config_enabled PSA_WANT_ALG_ECDH
2625requires_gnutls_tls1_3
2626requires_gnutls_next_no_ticket
2627run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
2628 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2629 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
2630 0 \
2631 -s "Protocol is TLSv1.3" \
2632 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2633 -s "received signature algorithm: 0x503" \
2634 -s "got named group: x25519(001d)" \
2635 -s "Certificate verification was skipped" \
2636 -C "received HelloRetryRequest message"
2637
2638requires_config_enabled MBEDTLS_SSL_SRV_C
2639requires_config_enabled MBEDTLS_DEBUG_C
2640requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2641requires_config_enabled PSA_WANT_ALG_ECDH
2642requires_gnutls_tls1_3
2643requires_gnutls_next_no_ticket
2644run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
2645 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2646 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
2647 0 \
2648 -s "Protocol is TLSv1.3" \
2649 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2650 -s "received signature algorithm: 0x603" \
2651 -s "got named group: x25519(001d)" \
2652 -s "Certificate verification was skipped" \
2653 -C "received HelloRetryRequest message"
2654
2655requires_config_enabled MBEDTLS_SSL_SRV_C
2656requires_config_enabled MBEDTLS_DEBUG_C
2657requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2658requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2659requires_config_enabled PSA_WANT_ALG_ECDH
2660requires_gnutls_tls1_3
2661requires_gnutls_next_no_ticket
2662run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
2663 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2664 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
2665 0 \
2666 -s "Protocol is TLSv1.3" \
2667 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2668 -s "received signature algorithm: 0x804" \
2669 -s "got named group: x25519(001d)" \
2670 -s "Certificate verification was skipped" \
2671 -C "received HelloRetryRequest message"
2672
2673requires_config_enabled MBEDTLS_SSL_SRV_C
2674requires_config_enabled MBEDTLS_DEBUG_C
2675requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2676requires_config_enabled PSA_WANT_ALG_ECDH
2677requires_gnutls_tls1_3
2678requires_gnutls_next_no_ticket
2679run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
2680 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2681 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
2682 0 \
2683 -s "Protocol is TLSv1.3" \
2684 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2685 -s "received signature algorithm: 0x403" \
2686 -s "got named group: x448(001e)" \
2687 -s "Certificate verification was skipped" \
2688 -C "received HelloRetryRequest message"
2689
2690requires_config_enabled MBEDTLS_SSL_SRV_C
2691requires_config_enabled MBEDTLS_DEBUG_C
2692requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2693requires_config_enabled PSA_WANT_ALG_ECDH
2694requires_gnutls_tls1_3
2695requires_gnutls_next_no_ticket
2696run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
2697 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2698 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
2699 0 \
2700 -s "Protocol is TLSv1.3" \
2701 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2702 -s "received signature algorithm: 0x503" \
2703 -s "got named group: x448(001e)" \
2704 -s "Certificate verification was skipped" \
2705 -C "received HelloRetryRequest message"
2706
2707requires_config_enabled MBEDTLS_SSL_SRV_C
2708requires_config_enabled MBEDTLS_DEBUG_C
2709requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2710requires_config_enabled PSA_WANT_ALG_ECDH
2711requires_gnutls_tls1_3
2712requires_gnutls_next_no_ticket
2713run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
2714 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2715 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
2716 0 \
2717 -s "Protocol is TLSv1.3" \
2718 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2719 -s "received signature algorithm: 0x603" \
2720 -s "got named group: x448(001e)" \
2721 -s "Certificate verification was skipped" \
2722 -C "received HelloRetryRequest message"
2723
2724requires_config_enabled MBEDTLS_SSL_SRV_C
2725requires_config_enabled MBEDTLS_DEBUG_C
2726requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2727requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2728requires_config_enabled PSA_WANT_ALG_ECDH
2729requires_gnutls_tls1_3
2730requires_gnutls_next_no_ticket
2731run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
2732 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2733 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
2734 0 \
2735 -s "Protocol is TLSv1.3" \
2736 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2737 -s "received signature algorithm: 0x804" \
2738 -s "got named group: x448(001e)" \
2739 -s "Certificate verification was skipped" \
2740 -C "received HelloRetryRequest message"
2741
2742requires_config_enabled MBEDTLS_SSL_SRV_C
2743requires_config_enabled MBEDTLS_DEBUG_C
2744requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2745requires_config_enabled PSA_WANT_ALG_FFDH
2746requires_config_enabled PSA_WANT_DH_RFC7919_2048
2747requires_gnutls_tls1_3
2748requires_gnutls_next_no_ticket
2749run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \
2750 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2751 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
2752 0 \
2753 -s "Protocol is TLSv1.3" \
2754 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2755 -s "received signature algorithm: 0x403" \
2756 -s "got named group: ffdhe2048(0100)" \
2757 -s "Certificate verification was skipped" \
2758 -C "received HelloRetryRequest message"
2759
2760requires_config_enabled MBEDTLS_SSL_SRV_C
2761requires_config_enabled MBEDTLS_DEBUG_C
2762requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2763requires_config_enabled PSA_WANT_ALG_FFDH
2764requires_config_enabled PSA_WANT_DH_RFC7919_2048
2765requires_gnutls_tls1_3
2766requires_gnutls_next_no_ticket
2767run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \
2768 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2769 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
2770 0 \
2771 -s "Protocol is TLSv1.3" \
2772 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2773 -s "received signature algorithm: 0x503" \
2774 -s "got named group: ffdhe2048(0100)" \
2775 -s "Certificate verification was skipped" \
2776 -C "received HelloRetryRequest message"
2777
2778requires_config_enabled MBEDTLS_SSL_SRV_C
2779requires_config_enabled MBEDTLS_DEBUG_C
2780requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2781requires_config_enabled PSA_WANT_ALG_FFDH
2782requires_config_enabled PSA_WANT_DH_RFC7919_2048
2783requires_gnutls_tls1_3
2784requires_gnutls_next_no_ticket
2785run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \
2786 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2787 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
2788 0 \
2789 -s "Protocol is TLSv1.3" \
2790 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2791 -s "received signature algorithm: 0x603" \
2792 -s "got named group: ffdhe2048(0100)" \
2793 -s "Certificate verification was skipped" \
2794 -C "received HelloRetryRequest message"
2795
2796requires_config_enabled MBEDTLS_SSL_SRV_C
2797requires_config_enabled MBEDTLS_DEBUG_C
2798requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2799requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2800requires_config_enabled PSA_WANT_ALG_FFDH
2801requires_config_enabled PSA_WANT_DH_RFC7919_2048
2802requires_gnutls_tls1_3
2803requires_gnutls_next_no_ticket
2804run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \
2805 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2806 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
2807 0 \
2808 -s "Protocol is TLSv1.3" \
2809 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2810 -s "received signature algorithm: 0x804" \
2811 -s "got named group: ffdhe2048(0100)" \
2812 -s "Certificate verification was skipped" \
2813 -C "received HelloRetryRequest message"
2814
2815requires_config_enabled MBEDTLS_SSL_SRV_C
2816requires_config_enabled MBEDTLS_DEBUG_C
2817requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2818requires_config_enabled PSA_WANT_ALG_ECDH
2819requires_gnutls_tls1_3
2820requires_gnutls_next_no_ticket
2821run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
2822 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2823 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
2824 0 \
2825 -s "Protocol is TLSv1.3" \
2826 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2827 -s "received signature algorithm: 0x403" \
2828 -s "got named group: secp256r1(0017)" \
2829 -s "Certificate verification was skipped" \
2830 -C "received HelloRetryRequest message"
2831
2832requires_config_enabled MBEDTLS_SSL_SRV_C
2833requires_config_enabled MBEDTLS_DEBUG_C
2834requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2835requires_config_enabled PSA_WANT_ALG_ECDH
2836requires_gnutls_tls1_3
2837requires_gnutls_next_no_ticket
2838run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
2839 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2840 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
2841 0 \
2842 -s "Protocol is TLSv1.3" \
2843 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2844 -s "received signature algorithm: 0x503" \
2845 -s "got named group: secp256r1(0017)" \
2846 -s "Certificate verification was skipped" \
2847 -C "received HelloRetryRequest message"
2848
2849requires_config_enabled MBEDTLS_SSL_SRV_C
2850requires_config_enabled MBEDTLS_DEBUG_C
2851requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2852requires_config_enabled PSA_WANT_ALG_ECDH
2853requires_gnutls_tls1_3
2854requires_gnutls_next_no_ticket
2855run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
2856 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2857 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
2858 0 \
2859 -s "Protocol is TLSv1.3" \
2860 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2861 -s "received signature algorithm: 0x603" \
2862 -s "got named group: secp256r1(0017)" \
2863 -s "Certificate verification was skipped" \
2864 -C "received HelloRetryRequest message"
2865
2866requires_config_enabled MBEDTLS_SSL_SRV_C
2867requires_config_enabled MBEDTLS_DEBUG_C
2868requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2869requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2870requires_config_enabled PSA_WANT_ALG_ECDH
2871requires_gnutls_tls1_3
2872requires_gnutls_next_no_ticket
2873run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
2874 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2875 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
2876 0 \
2877 -s "Protocol is TLSv1.3" \
2878 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2879 -s "received signature algorithm: 0x804" \
2880 -s "got named group: secp256r1(0017)" \
2881 -s "Certificate verification was skipped" \
2882 -C "received HelloRetryRequest message"
2883
2884requires_config_enabled MBEDTLS_SSL_SRV_C
2885requires_config_enabled MBEDTLS_DEBUG_C
2886requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2887requires_config_enabled PSA_WANT_ALG_ECDH
2888requires_gnutls_tls1_3
2889requires_gnutls_next_no_ticket
2890run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
2891 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2892 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2893 0 \
2894 -s "Protocol is TLSv1.3" \
2895 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2896 -s "received signature algorithm: 0x403" \
2897 -s "got named group: secp384r1(0018)" \
2898 -s "Certificate verification was skipped" \
2899 -C "received HelloRetryRequest message"
2900
2901requires_config_enabled MBEDTLS_SSL_SRV_C
2902requires_config_enabled MBEDTLS_DEBUG_C
2903requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2904requires_config_enabled PSA_WANT_ALG_ECDH
2905requires_gnutls_tls1_3
2906requires_gnutls_next_no_ticket
2907run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
2908 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2909 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2910 0 \
2911 -s "Protocol is TLSv1.3" \
2912 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2913 -s "received signature algorithm: 0x503" \
2914 -s "got named group: secp384r1(0018)" \
2915 -s "Certificate verification was skipped" \
2916 -C "received HelloRetryRequest message"
2917
2918requires_config_enabled MBEDTLS_SSL_SRV_C
2919requires_config_enabled MBEDTLS_DEBUG_C
2920requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2921requires_config_enabled PSA_WANT_ALG_ECDH
2922requires_gnutls_tls1_3
2923requires_gnutls_next_no_ticket
2924run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
2925 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2926 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2927 0 \
2928 -s "Protocol is TLSv1.3" \
2929 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2930 -s "received signature algorithm: 0x603" \
2931 -s "got named group: secp384r1(0018)" \
2932 -s "Certificate verification was skipped" \
2933 -C "received HelloRetryRequest message"
2934
2935requires_config_enabled MBEDTLS_SSL_SRV_C
2936requires_config_enabled MBEDTLS_DEBUG_C
2937requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2938requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
2939requires_config_enabled PSA_WANT_ALG_ECDH
2940requires_gnutls_tls1_3
2941requires_gnutls_next_no_ticket
2942run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
2943 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2944 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
2945 0 \
2946 -s "Protocol is TLSv1.3" \
2947 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2948 -s "received signature algorithm: 0x804" \
2949 -s "got named group: secp384r1(0018)" \
2950 -s "Certificate verification was skipped" \
2951 -C "received HelloRetryRequest message"
2952
2953requires_config_enabled MBEDTLS_SSL_SRV_C
2954requires_config_enabled MBEDTLS_DEBUG_C
2955requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2956requires_config_enabled PSA_WANT_ALG_ECDH
2957requires_gnutls_tls1_3
2958requires_gnutls_next_no_ticket
2959run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
2960 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2961 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
2962 0 \
2963 -s "Protocol is TLSv1.3" \
2964 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2965 -s "received signature algorithm: 0x403" \
2966 -s "got named group: secp521r1(0019)" \
2967 -s "Certificate verification was skipped" \
2968 -C "received HelloRetryRequest message"
2969
2970requires_config_enabled MBEDTLS_SSL_SRV_C
2971requires_config_enabled MBEDTLS_DEBUG_C
2972requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2973requires_config_enabled PSA_WANT_ALG_ECDH
2974requires_gnutls_tls1_3
2975requires_gnutls_next_no_ticket
2976run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
2977 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2978 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
2979 0 \
2980 -s "Protocol is TLSv1.3" \
2981 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2982 -s "received signature algorithm: 0x503" \
2983 -s "got named group: secp521r1(0019)" \
2984 -s "Certificate verification was skipped" \
2985 -C "received HelloRetryRequest message"
2986
2987requires_config_enabled MBEDTLS_SSL_SRV_C
2988requires_config_enabled MBEDTLS_DEBUG_C
2989requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2990requires_config_enabled PSA_WANT_ALG_ECDH
2991requires_gnutls_tls1_3
2992requires_gnutls_next_no_ticket
2993run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
2994 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
2995 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
2996 0 \
2997 -s "Protocol is TLSv1.3" \
2998 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
2999 -s "received signature algorithm: 0x603" \
3000 -s "got named group: secp521r1(0019)" \
3001 -s "Certificate verification was skipped" \
3002 -C "received HelloRetryRequest message"
3003
3004requires_config_enabled MBEDTLS_SSL_SRV_C
3005requires_config_enabled MBEDTLS_DEBUG_C
3006requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3007requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3008requires_config_enabled PSA_WANT_ALG_ECDH
3009requires_gnutls_tls1_3
3010requires_gnutls_next_no_ticket
3011run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
3012 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3013 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
3014 0 \
3015 -s "Protocol is TLSv1.3" \
3016 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3017 -s "received signature algorithm: 0x804" \
3018 -s "got named group: secp521r1(0019)" \
3019 -s "Certificate verification was skipped" \
3020 -C "received HelloRetryRequest message"
3021
3022requires_config_enabled MBEDTLS_SSL_SRV_C
3023requires_config_enabled MBEDTLS_DEBUG_C
3024requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3025requires_config_enabled PSA_WANT_ALG_ECDH
3026requires_gnutls_tls1_3
3027requires_gnutls_next_no_ticket
3028run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
3029 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3030 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3031 0 \
3032 -s "Protocol is TLSv1.3" \
3033 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3034 -s "received signature algorithm: 0x403" \
3035 -s "got named group: x25519(001d)" \
3036 -s "Certificate verification was skipped" \
3037 -C "received HelloRetryRequest message"
3038
3039requires_config_enabled MBEDTLS_SSL_SRV_C
3040requires_config_enabled MBEDTLS_DEBUG_C
3041requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3042requires_config_enabled PSA_WANT_ALG_ECDH
3043requires_gnutls_tls1_3
3044requires_gnutls_next_no_ticket
3045run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
3046 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3047 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3048 0 \
3049 -s "Protocol is TLSv1.3" \
3050 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3051 -s "received signature algorithm: 0x503" \
3052 -s "got named group: x25519(001d)" \
3053 -s "Certificate verification was skipped" \
3054 -C "received HelloRetryRequest message"
3055
3056requires_config_enabled MBEDTLS_SSL_SRV_C
3057requires_config_enabled MBEDTLS_DEBUG_C
3058requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3059requires_config_enabled PSA_WANT_ALG_ECDH
3060requires_gnutls_tls1_3
3061requires_gnutls_next_no_ticket
3062run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
3063 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3064 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3065 0 \
3066 -s "Protocol is TLSv1.3" \
3067 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3068 -s "received signature algorithm: 0x603" \
3069 -s "got named group: x25519(001d)" \
3070 -s "Certificate verification was skipped" \
3071 -C "received HelloRetryRequest message"
3072
3073requires_config_enabled MBEDTLS_SSL_SRV_C
3074requires_config_enabled MBEDTLS_DEBUG_C
3075requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3076requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3077requires_config_enabled PSA_WANT_ALG_ECDH
3078requires_gnutls_tls1_3
3079requires_gnutls_next_no_ticket
3080run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
3081 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3082 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3083 0 \
3084 -s "Protocol is TLSv1.3" \
3085 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3086 -s "received signature algorithm: 0x804" \
3087 -s "got named group: x25519(001d)" \
3088 -s "Certificate verification was skipped" \
3089 -C "received HelloRetryRequest message"
3090
3091requires_config_enabled MBEDTLS_SSL_SRV_C
3092requires_config_enabled MBEDTLS_DEBUG_C
3093requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3094requires_config_enabled PSA_WANT_ALG_ECDH
3095requires_gnutls_tls1_3
3096requires_gnutls_next_no_ticket
3097run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
3098 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3099 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3100 0 \
3101 -s "Protocol is TLSv1.3" \
3102 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3103 -s "received signature algorithm: 0x403" \
3104 -s "got named group: x448(001e)" \
3105 -s "Certificate verification was skipped" \
3106 -C "received HelloRetryRequest message"
3107
3108requires_config_enabled MBEDTLS_SSL_SRV_C
3109requires_config_enabled MBEDTLS_DEBUG_C
3110requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3111requires_config_enabled PSA_WANT_ALG_ECDH
3112requires_gnutls_tls1_3
3113requires_gnutls_next_no_ticket
3114run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
3115 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3116 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3117 0 \
3118 -s "Protocol is TLSv1.3" \
3119 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3120 -s "received signature algorithm: 0x503" \
3121 -s "got named group: x448(001e)" \
3122 -s "Certificate verification was skipped" \
3123 -C "received HelloRetryRequest message"
3124
3125requires_config_enabled MBEDTLS_SSL_SRV_C
3126requires_config_enabled MBEDTLS_DEBUG_C
3127requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3128requires_config_enabled PSA_WANT_ALG_ECDH
3129requires_gnutls_tls1_3
3130requires_gnutls_next_no_ticket
3131run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
3132 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3133 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3134 0 \
3135 -s "Protocol is TLSv1.3" \
3136 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3137 -s "received signature algorithm: 0x603" \
3138 -s "got named group: x448(001e)" \
3139 -s "Certificate verification was skipped" \
3140 -C "received HelloRetryRequest message"
3141
3142requires_config_enabled MBEDTLS_SSL_SRV_C
3143requires_config_enabled MBEDTLS_DEBUG_C
3144requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3145requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3146requires_config_enabled PSA_WANT_ALG_ECDH
3147requires_gnutls_tls1_3
3148requires_gnutls_next_no_ticket
3149run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
3150 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3151 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3152 0 \
3153 -s "Protocol is TLSv1.3" \
3154 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3155 -s "received signature algorithm: 0x804" \
3156 -s "got named group: x448(001e)" \
3157 -s "Certificate verification was skipped" \
3158 -C "received HelloRetryRequest message"
3159
3160requires_config_enabled MBEDTLS_SSL_SRV_C
3161requires_config_enabled MBEDTLS_DEBUG_C
3162requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3163requires_config_enabled PSA_WANT_ALG_FFDH
3164requires_config_enabled PSA_WANT_DH_RFC7919_2048
3165requires_gnutls_tls1_3
3166requires_gnutls_next_no_ticket
3167run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
3168 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3169 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
3170 0 \
3171 -s "Protocol is TLSv1.3" \
3172 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3173 -s "received signature algorithm: 0x403" \
3174 -s "got named group: ffdhe2048(0100)" \
3175 -s "Certificate verification was skipped" \
3176 -C "received HelloRetryRequest message"
3177
3178requires_config_enabled MBEDTLS_SSL_SRV_C
3179requires_config_enabled MBEDTLS_DEBUG_C
3180requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3181requires_config_enabled PSA_WANT_ALG_FFDH
3182requires_config_enabled PSA_WANT_DH_RFC7919_2048
3183requires_gnutls_tls1_3
3184requires_gnutls_next_no_ticket
3185run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
3186 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3187 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
3188 0 \
3189 -s "Protocol is TLSv1.3" \
3190 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3191 -s "received signature algorithm: 0x503" \
3192 -s "got named group: ffdhe2048(0100)" \
3193 -s "Certificate verification was skipped" \
3194 -C "received HelloRetryRequest message"
3195
3196requires_config_enabled MBEDTLS_SSL_SRV_C
3197requires_config_enabled MBEDTLS_DEBUG_C
3198requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3199requires_config_enabled PSA_WANT_ALG_FFDH
3200requires_config_enabled PSA_WANT_DH_RFC7919_2048
3201requires_gnutls_tls1_3
3202requires_gnutls_next_no_ticket
3203run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
3204 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3205 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
3206 0 \
3207 -s "Protocol is TLSv1.3" \
3208 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3209 -s "received signature algorithm: 0x603" \
3210 -s "got named group: ffdhe2048(0100)" \
3211 -s "Certificate verification was skipped" \
3212 -C "received HelloRetryRequest message"
3213
3214requires_config_enabled MBEDTLS_SSL_SRV_C
3215requires_config_enabled MBEDTLS_DEBUG_C
3216requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3217requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3218requires_config_enabled PSA_WANT_ALG_FFDH
3219requires_config_enabled PSA_WANT_DH_RFC7919_2048
3220requires_gnutls_tls1_3
3221requires_gnutls_next_no_ticket
3222run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
3223 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3224 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
3225 0 \
3226 -s "Protocol is TLSv1.3" \
3227 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3228 -s "received signature algorithm: 0x804" \
3229 -s "got named group: ffdhe2048(0100)" \
3230 -s "Certificate verification was skipped" \
3231 -C "received HelloRetryRequest message"
3232
3233requires_config_enabled MBEDTLS_SSL_SRV_C
3234requires_config_enabled MBEDTLS_DEBUG_C
3235requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3236requires_config_enabled PSA_WANT_ALG_ECDH
3237requires_gnutls_tls1_3
3238requires_gnutls_next_no_ticket
3239run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
3240 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3241 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
3242 0 \
3243 -s "Protocol is TLSv1.3" \
3244 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3245 -s "received signature algorithm: 0x403" \
3246 -s "got named group: secp256r1(0017)" \
3247 -s "Certificate verification was skipped" \
3248 -C "received HelloRetryRequest message"
3249
3250requires_config_enabled MBEDTLS_SSL_SRV_C
3251requires_config_enabled MBEDTLS_DEBUG_C
3252requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3253requires_config_enabled PSA_WANT_ALG_ECDH
3254requires_gnutls_tls1_3
3255requires_gnutls_next_no_ticket
3256run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
3257 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3258 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
3259 0 \
3260 -s "Protocol is TLSv1.3" \
3261 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3262 -s "received signature algorithm: 0x503" \
3263 -s "got named group: secp256r1(0017)" \
3264 -s "Certificate verification was skipped" \
3265 -C "received HelloRetryRequest message"
3266
3267requires_config_enabled MBEDTLS_SSL_SRV_C
3268requires_config_enabled MBEDTLS_DEBUG_C
3269requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3270requires_config_enabled PSA_WANT_ALG_ECDH
3271requires_gnutls_tls1_3
3272requires_gnutls_next_no_ticket
3273run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
3274 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3275 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
3276 0 \
3277 -s "Protocol is TLSv1.3" \
3278 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3279 -s "received signature algorithm: 0x603" \
3280 -s "got named group: secp256r1(0017)" \
3281 -s "Certificate verification was skipped" \
3282 -C "received HelloRetryRequest message"
3283
3284requires_config_enabled MBEDTLS_SSL_SRV_C
3285requires_config_enabled MBEDTLS_DEBUG_C
3286requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3287requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3288requires_config_enabled PSA_WANT_ALG_ECDH
3289requires_gnutls_tls1_3
3290requires_gnutls_next_no_ticket
3291run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
3292 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3293 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
3294 0 \
3295 -s "Protocol is TLSv1.3" \
3296 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3297 -s "received signature algorithm: 0x804" \
3298 -s "got named group: secp256r1(0017)" \
3299 -s "Certificate verification was skipped" \
3300 -C "received HelloRetryRequest message"
3301
3302requires_config_enabled MBEDTLS_SSL_SRV_C
3303requires_config_enabled MBEDTLS_DEBUG_C
3304requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3305requires_config_enabled PSA_WANT_ALG_ECDH
3306requires_gnutls_tls1_3
3307requires_gnutls_next_no_ticket
3308run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
3309 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3310 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
3311 0 \
3312 -s "Protocol is TLSv1.3" \
3313 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3314 -s "received signature algorithm: 0x403" \
3315 -s "got named group: secp384r1(0018)" \
3316 -s "Certificate verification was skipped" \
3317 -C "received HelloRetryRequest message"
3318
3319requires_config_enabled MBEDTLS_SSL_SRV_C
3320requires_config_enabled MBEDTLS_DEBUG_C
3321requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3322requires_config_enabled PSA_WANT_ALG_ECDH
3323requires_gnutls_tls1_3
3324requires_gnutls_next_no_ticket
3325run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
3326 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3327 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
3328 0 \
3329 -s "Protocol is TLSv1.3" \
3330 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3331 -s "received signature algorithm: 0x503" \
3332 -s "got named group: secp384r1(0018)" \
3333 -s "Certificate verification was skipped" \
3334 -C "received HelloRetryRequest message"
3335
3336requires_config_enabled MBEDTLS_SSL_SRV_C
3337requires_config_enabled MBEDTLS_DEBUG_C
3338requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3339requires_config_enabled PSA_WANT_ALG_ECDH
3340requires_gnutls_tls1_3
3341requires_gnutls_next_no_ticket
3342run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
3343 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3344 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
3345 0 \
3346 -s "Protocol is TLSv1.3" \
3347 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3348 -s "received signature algorithm: 0x603" \
3349 -s "got named group: secp384r1(0018)" \
3350 -s "Certificate verification was skipped" \
3351 -C "received HelloRetryRequest message"
3352
3353requires_config_enabled MBEDTLS_SSL_SRV_C
3354requires_config_enabled MBEDTLS_DEBUG_C
3355requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3356requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3357requires_config_enabled PSA_WANT_ALG_ECDH
3358requires_gnutls_tls1_3
3359requires_gnutls_next_no_ticket
3360run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
3361 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3362 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
3363 0 \
3364 -s "Protocol is TLSv1.3" \
3365 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3366 -s "received signature algorithm: 0x804" \
3367 -s "got named group: secp384r1(0018)" \
3368 -s "Certificate verification was skipped" \
3369 -C "received HelloRetryRequest message"
3370
3371requires_config_enabled MBEDTLS_SSL_SRV_C
3372requires_config_enabled MBEDTLS_DEBUG_C
3373requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3374requires_config_enabled PSA_WANT_ALG_ECDH
3375requires_gnutls_tls1_3
3376requires_gnutls_next_no_ticket
3377run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
3378 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3379 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
3380 0 \
3381 -s "Protocol is TLSv1.3" \
3382 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3383 -s "received signature algorithm: 0x403" \
3384 -s "got named group: secp521r1(0019)" \
3385 -s "Certificate verification was skipped" \
3386 -C "received HelloRetryRequest message"
3387
3388requires_config_enabled MBEDTLS_SSL_SRV_C
3389requires_config_enabled MBEDTLS_DEBUG_C
3390requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3391requires_config_enabled PSA_WANT_ALG_ECDH
3392requires_gnutls_tls1_3
3393requires_gnutls_next_no_ticket
3394run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
3395 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3396 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
3397 0 \
3398 -s "Protocol is TLSv1.3" \
3399 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3400 -s "received signature algorithm: 0x503" \
3401 -s "got named group: secp521r1(0019)" \
3402 -s "Certificate verification was skipped" \
3403 -C "received HelloRetryRequest message"
3404
3405requires_config_enabled MBEDTLS_SSL_SRV_C
3406requires_config_enabled MBEDTLS_DEBUG_C
3407requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3408requires_config_enabled PSA_WANT_ALG_ECDH
3409requires_gnutls_tls1_3
3410requires_gnutls_next_no_ticket
3411run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
3412 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3413 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
3414 0 \
3415 -s "Protocol is TLSv1.3" \
3416 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3417 -s "received signature algorithm: 0x603" \
3418 -s "got named group: secp521r1(0019)" \
3419 -s "Certificate verification was skipped" \
3420 -C "received HelloRetryRequest message"
3421
3422requires_config_enabled MBEDTLS_SSL_SRV_C
3423requires_config_enabled MBEDTLS_DEBUG_C
3424requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3425requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3426requires_config_enabled PSA_WANT_ALG_ECDH
3427requires_gnutls_tls1_3
3428requires_gnutls_next_no_ticket
3429run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
3430 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3431 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
3432 0 \
3433 -s "Protocol is TLSv1.3" \
3434 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3435 -s "received signature algorithm: 0x804" \
3436 -s "got named group: secp521r1(0019)" \
3437 -s "Certificate verification was skipped" \
3438 -C "received HelloRetryRequest message"
3439
3440requires_config_enabled MBEDTLS_SSL_SRV_C
3441requires_config_enabled MBEDTLS_DEBUG_C
3442requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3443requires_config_enabled PSA_WANT_ALG_ECDH
3444requires_gnutls_tls1_3
3445requires_gnutls_next_no_ticket
3446run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
3447 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3448 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3449 0 \
3450 -s "Protocol is TLSv1.3" \
3451 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3452 -s "received signature algorithm: 0x403" \
3453 -s "got named group: x25519(001d)" \
3454 -s "Certificate verification was skipped" \
3455 -C "received HelloRetryRequest message"
3456
3457requires_config_enabled MBEDTLS_SSL_SRV_C
3458requires_config_enabled MBEDTLS_DEBUG_C
3459requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3460requires_config_enabled PSA_WANT_ALG_ECDH
3461requires_gnutls_tls1_3
3462requires_gnutls_next_no_ticket
3463run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
3464 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3465 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3466 0 \
3467 -s "Protocol is TLSv1.3" \
3468 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3469 -s "received signature algorithm: 0x503" \
3470 -s "got named group: x25519(001d)" \
3471 -s "Certificate verification was skipped" \
3472 -C "received HelloRetryRequest message"
3473
3474requires_config_enabled MBEDTLS_SSL_SRV_C
3475requires_config_enabled MBEDTLS_DEBUG_C
3476requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3477requires_config_enabled PSA_WANT_ALG_ECDH
3478requires_gnutls_tls1_3
3479requires_gnutls_next_no_ticket
3480run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
3481 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3482 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3483 0 \
3484 -s "Protocol is TLSv1.3" \
3485 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3486 -s "received signature algorithm: 0x603" \
3487 -s "got named group: x25519(001d)" \
3488 -s "Certificate verification was skipped" \
3489 -C "received HelloRetryRequest message"
3490
3491requires_config_enabled MBEDTLS_SSL_SRV_C
3492requires_config_enabled MBEDTLS_DEBUG_C
3493requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3494requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3495requires_config_enabled PSA_WANT_ALG_ECDH
3496requires_gnutls_tls1_3
3497requires_gnutls_next_no_ticket
3498run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
3499 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3500 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3501 0 \
3502 -s "Protocol is TLSv1.3" \
3503 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3504 -s "received signature algorithm: 0x804" \
3505 -s "got named group: x25519(001d)" \
3506 -s "Certificate verification was skipped" \
3507 -C "received HelloRetryRequest message"
3508
3509requires_config_enabled MBEDTLS_SSL_SRV_C
3510requires_config_enabled MBEDTLS_DEBUG_C
3511requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3512requires_config_enabled PSA_WANT_ALG_ECDH
3513requires_gnutls_tls1_3
3514requires_gnutls_next_no_ticket
3515run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
3516 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3517 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3518 0 \
3519 -s "Protocol is TLSv1.3" \
3520 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3521 -s "received signature algorithm: 0x403" \
3522 -s "got named group: x448(001e)" \
3523 -s "Certificate verification was skipped" \
3524 -C "received HelloRetryRequest message"
3525
3526requires_config_enabled MBEDTLS_SSL_SRV_C
3527requires_config_enabled MBEDTLS_DEBUG_C
3528requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3529requires_config_enabled PSA_WANT_ALG_ECDH
3530requires_gnutls_tls1_3
3531requires_gnutls_next_no_ticket
3532run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
3533 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3534 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3535 0 \
3536 -s "Protocol is TLSv1.3" \
3537 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3538 -s "received signature algorithm: 0x503" \
3539 -s "got named group: x448(001e)" \
3540 -s "Certificate verification was skipped" \
3541 -C "received HelloRetryRequest message"
3542
3543requires_config_enabled MBEDTLS_SSL_SRV_C
3544requires_config_enabled MBEDTLS_DEBUG_C
3545requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3546requires_config_enabled PSA_WANT_ALG_ECDH
3547requires_gnutls_tls1_3
3548requires_gnutls_next_no_ticket
3549run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
3550 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3551 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3552 0 \
3553 -s "Protocol is TLSv1.3" \
3554 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3555 -s "received signature algorithm: 0x603" \
3556 -s "got named group: x448(001e)" \
3557 -s "Certificate verification was skipped" \
3558 -C "received HelloRetryRequest message"
3559
3560requires_config_enabled MBEDTLS_SSL_SRV_C
3561requires_config_enabled MBEDTLS_DEBUG_C
3562requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3563requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3564requires_config_enabled PSA_WANT_ALG_ECDH
3565requires_gnutls_tls1_3
3566requires_gnutls_next_no_ticket
3567run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
3568 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3569 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3570 0 \
3571 -s "Protocol is TLSv1.3" \
3572 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3573 -s "received signature algorithm: 0x804" \
3574 -s "got named group: x448(001e)" \
3575 -s "Certificate verification was skipped" \
3576 -C "received HelloRetryRequest message"
3577
3578requires_config_enabled MBEDTLS_SSL_SRV_C
3579requires_config_enabled MBEDTLS_DEBUG_C
3580requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3581requires_config_enabled PSA_WANT_ALG_FFDH
3582requires_config_enabled PSA_WANT_DH_RFC7919_2048
3583requires_gnutls_tls1_3
3584requires_gnutls_next_no_ticket
3585run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
3586 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3587 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
3588 0 \
3589 -s "Protocol is TLSv1.3" \
3590 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3591 -s "received signature algorithm: 0x403" \
3592 -s "got named group: ffdhe2048(0100)" \
3593 -s "Certificate verification was skipped" \
3594 -C "received HelloRetryRequest message"
3595
3596requires_config_enabled MBEDTLS_SSL_SRV_C
3597requires_config_enabled MBEDTLS_DEBUG_C
3598requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3599requires_config_enabled PSA_WANT_ALG_FFDH
3600requires_config_enabled PSA_WANT_DH_RFC7919_2048
3601requires_gnutls_tls1_3
3602requires_gnutls_next_no_ticket
3603run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
3604 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3605 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
3606 0 \
3607 -s "Protocol is TLSv1.3" \
3608 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3609 -s "received signature algorithm: 0x503" \
3610 -s "got named group: ffdhe2048(0100)" \
3611 -s "Certificate verification was skipped" \
3612 -C "received HelloRetryRequest message"
3613
3614requires_config_enabled MBEDTLS_SSL_SRV_C
3615requires_config_enabled MBEDTLS_DEBUG_C
3616requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3617requires_config_enabled PSA_WANT_ALG_FFDH
3618requires_config_enabled PSA_WANT_DH_RFC7919_2048
3619requires_gnutls_tls1_3
3620requires_gnutls_next_no_ticket
3621run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
3622 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3623 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
3624 0 \
3625 -s "Protocol is TLSv1.3" \
3626 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3627 -s "received signature algorithm: 0x603" \
3628 -s "got named group: ffdhe2048(0100)" \
3629 -s "Certificate verification was skipped" \
3630 -C "received HelloRetryRequest message"
3631
3632requires_config_enabled MBEDTLS_SSL_SRV_C
3633requires_config_enabled MBEDTLS_DEBUG_C
3634requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3635requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3636requires_config_enabled PSA_WANT_ALG_FFDH
3637requires_config_enabled PSA_WANT_DH_RFC7919_2048
3638requires_gnutls_tls1_3
3639requires_gnutls_next_no_ticket
3640run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
3641 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3642 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
3643 0 \
3644 -s "Protocol is TLSv1.3" \
3645 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3646 -s "received signature algorithm: 0x804" \
3647 -s "got named group: ffdhe2048(0100)" \
3648 -s "Certificate verification was skipped" \
3649 -C "received HelloRetryRequest message"
3650
3651requires_config_enabled MBEDTLS_SSL_SRV_C
3652requires_config_enabled MBEDTLS_DEBUG_C
3653requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3654requires_config_enabled PSA_WANT_ALG_ECDH
3655requires_gnutls_tls1_3
3656requires_gnutls_next_no_ticket
3657run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
3658 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3659 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
3660 0 \
3661 -s "Protocol is TLSv1.3" \
3662 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3663 -s "received signature algorithm: 0x403" \
3664 -s "got named group: secp256r1(0017)" \
3665 -s "Certificate verification was skipped" \
3666 -C "received HelloRetryRequest message"
3667
3668requires_config_enabled MBEDTLS_SSL_SRV_C
3669requires_config_enabled MBEDTLS_DEBUG_C
3670requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3671requires_config_enabled PSA_WANT_ALG_ECDH
3672requires_gnutls_tls1_3
3673requires_gnutls_next_no_ticket
3674run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
3675 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3676 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
3677 0 \
3678 -s "Protocol is TLSv1.3" \
3679 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3680 -s "received signature algorithm: 0x503" \
3681 -s "got named group: secp256r1(0017)" \
3682 -s "Certificate verification was skipped" \
3683 -C "received HelloRetryRequest message"
3684
3685requires_config_enabled MBEDTLS_SSL_SRV_C
3686requires_config_enabled MBEDTLS_DEBUG_C
3687requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3688requires_config_enabled PSA_WANT_ALG_ECDH
3689requires_gnutls_tls1_3
3690requires_gnutls_next_no_ticket
3691run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
3692 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3693 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
3694 0 \
3695 -s "Protocol is TLSv1.3" \
3696 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3697 -s "received signature algorithm: 0x603" \
3698 -s "got named group: secp256r1(0017)" \
3699 -s "Certificate verification was skipped" \
3700 -C "received HelloRetryRequest message"
3701
3702requires_config_enabled MBEDTLS_SSL_SRV_C
3703requires_config_enabled MBEDTLS_DEBUG_C
3704requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3705requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3706requires_config_enabled PSA_WANT_ALG_ECDH
3707requires_gnutls_tls1_3
3708requires_gnutls_next_no_ticket
3709run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
3710 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3711 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
3712 0 \
3713 -s "Protocol is TLSv1.3" \
3714 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3715 -s "received signature algorithm: 0x804" \
3716 -s "got named group: secp256r1(0017)" \
3717 -s "Certificate verification was skipped" \
3718 -C "received HelloRetryRequest message"
3719
3720requires_config_enabled MBEDTLS_SSL_SRV_C
3721requires_config_enabled MBEDTLS_DEBUG_C
3722requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3723requires_config_enabled PSA_WANT_ALG_ECDH
3724requires_gnutls_tls1_3
3725requires_gnutls_next_no_ticket
3726run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
3727 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3728 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
3729 0 \
3730 -s "Protocol is TLSv1.3" \
3731 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3732 -s "received signature algorithm: 0x403" \
3733 -s "got named group: secp384r1(0018)" \
3734 -s "Certificate verification was skipped" \
3735 -C "received HelloRetryRequest message"
3736
3737requires_config_enabled MBEDTLS_SSL_SRV_C
3738requires_config_enabled MBEDTLS_DEBUG_C
3739requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3740requires_config_enabled PSA_WANT_ALG_ECDH
3741requires_gnutls_tls1_3
3742requires_gnutls_next_no_ticket
3743run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
3744 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3745 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
3746 0 \
3747 -s "Protocol is TLSv1.3" \
3748 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3749 -s "received signature algorithm: 0x503" \
3750 -s "got named group: secp384r1(0018)" \
3751 -s "Certificate verification was skipped" \
3752 -C "received HelloRetryRequest message"
3753
3754requires_config_enabled MBEDTLS_SSL_SRV_C
3755requires_config_enabled MBEDTLS_DEBUG_C
3756requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3757requires_config_enabled PSA_WANT_ALG_ECDH
3758requires_gnutls_tls1_3
3759requires_gnutls_next_no_ticket
3760run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
3761 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3762 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
3763 0 \
3764 -s "Protocol is TLSv1.3" \
3765 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3766 -s "received signature algorithm: 0x603" \
3767 -s "got named group: secp384r1(0018)" \
3768 -s "Certificate verification was skipped" \
3769 -C "received HelloRetryRequest message"
3770
3771requires_config_enabled MBEDTLS_SSL_SRV_C
3772requires_config_enabled MBEDTLS_DEBUG_C
3773requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3774requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3775requires_config_enabled PSA_WANT_ALG_ECDH
3776requires_gnutls_tls1_3
3777requires_gnutls_next_no_ticket
3778run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
3779 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3780 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
3781 0 \
3782 -s "Protocol is TLSv1.3" \
3783 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3784 -s "received signature algorithm: 0x804" \
3785 -s "got named group: secp384r1(0018)" \
3786 -s "Certificate verification was skipped" \
3787 -C "received HelloRetryRequest message"
3788
3789requires_config_enabled MBEDTLS_SSL_SRV_C
3790requires_config_enabled MBEDTLS_DEBUG_C
3791requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3792requires_config_enabled PSA_WANT_ALG_ECDH
3793requires_gnutls_tls1_3
3794requires_gnutls_next_no_ticket
3795run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
3796 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3797 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
3798 0 \
3799 -s "Protocol is TLSv1.3" \
3800 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3801 -s "received signature algorithm: 0x403" \
3802 -s "got named group: secp521r1(0019)" \
3803 -s "Certificate verification was skipped" \
3804 -C "received HelloRetryRequest message"
3805
3806requires_config_enabled MBEDTLS_SSL_SRV_C
3807requires_config_enabled MBEDTLS_DEBUG_C
3808requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3809requires_config_enabled PSA_WANT_ALG_ECDH
3810requires_gnutls_tls1_3
3811requires_gnutls_next_no_ticket
3812run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
3813 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3814 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
3815 0 \
3816 -s "Protocol is TLSv1.3" \
3817 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3818 -s "received signature algorithm: 0x503" \
3819 -s "got named group: secp521r1(0019)" \
3820 -s "Certificate verification was skipped" \
3821 -C "received HelloRetryRequest message"
3822
3823requires_config_enabled MBEDTLS_SSL_SRV_C
3824requires_config_enabled MBEDTLS_DEBUG_C
3825requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3826requires_config_enabled PSA_WANT_ALG_ECDH
3827requires_gnutls_tls1_3
3828requires_gnutls_next_no_ticket
3829run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
3830 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3831 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
3832 0 \
3833 -s "Protocol is TLSv1.3" \
3834 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3835 -s "received signature algorithm: 0x603" \
3836 -s "got named group: secp521r1(0019)" \
3837 -s "Certificate verification was skipped" \
3838 -C "received HelloRetryRequest message"
3839
3840requires_config_enabled MBEDTLS_SSL_SRV_C
3841requires_config_enabled MBEDTLS_DEBUG_C
3842requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3843requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3844requires_config_enabled PSA_WANT_ALG_ECDH
3845requires_gnutls_tls1_3
3846requires_gnutls_next_no_ticket
3847run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
3848 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3849 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
3850 0 \
3851 -s "Protocol is TLSv1.3" \
3852 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3853 -s "received signature algorithm: 0x804" \
3854 -s "got named group: secp521r1(0019)" \
3855 -s "Certificate verification was skipped" \
3856 -C "received HelloRetryRequest message"
3857
3858requires_config_enabled MBEDTLS_SSL_SRV_C
3859requires_config_enabled MBEDTLS_DEBUG_C
3860requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3861requires_config_enabled PSA_WANT_ALG_ECDH
3862requires_gnutls_tls1_3
3863requires_gnutls_next_no_ticket
3864run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
3865 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3866 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3867 0 \
3868 -s "Protocol is TLSv1.3" \
3869 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3870 -s "received signature algorithm: 0x403" \
3871 -s "got named group: x25519(001d)" \
3872 -s "Certificate verification was skipped" \
3873 -C "received HelloRetryRequest message"
3874
3875requires_config_enabled MBEDTLS_SSL_SRV_C
3876requires_config_enabled MBEDTLS_DEBUG_C
3877requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3878requires_config_enabled PSA_WANT_ALG_ECDH
3879requires_gnutls_tls1_3
3880requires_gnutls_next_no_ticket
3881run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
3882 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3883 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3884 0 \
3885 -s "Protocol is TLSv1.3" \
3886 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3887 -s "received signature algorithm: 0x503" \
3888 -s "got named group: x25519(001d)" \
3889 -s "Certificate verification was skipped" \
3890 -C "received HelloRetryRequest message"
3891
3892requires_config_enabled MBEDTLS_SSL_SRV_C
3893requires_config_enabled MBEDTLS_DEBUG_C
3894requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3895requires_config_enabled PSA_WANT_ALG_ECDH
3896requires_gnutls_tls1_3
3897requires_gnutls_next_no_ticket
3898run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
3899 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3900 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3901 0 \
3902 -s "Protocol is TLSv1.3" \
3903 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3904 -s "received signature algorithm: 0x603" \
3905 -s "got named group: x25519(001d)" \
3906 -s "Certificate verification was skipped" \
3907 -C "received HelloRetryRequest message"
3908
3909requires_config_enabled MBEDTLS_SSL_SRV_C
3910requires_config_enabled MBEDTLS_DEBUG_C
3911requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3912requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3913requires_config_enabled PSA_WANT_ALG_ECDH
3914requires_gnutls_tls1_3
3915requires_gnutls_next_no_ticket
3916run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
3917 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3918 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
3919 0 \
3920 -s "Protocol is TLSv1.3" \
3921 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3922 -s "received signature algorithm: 0x804" \
3923 -s "got named group: x25519(001d)" \
3924 -s "Certificate verification was skipped" \
3925 -C "received HelloRetryRequest message"
3926
3927requires_config_enabled MBEDTLS_SSL_SRV_C
3928requires_config_enabled MBEDTLS_DEBUG_C
3929requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3930requires_config_enabled PSA_WANT_ALG_ECDH
3931requires_gnutls_tls1_3
3932requires_gnutls_next_no_ticket
3933run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
3934 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3935 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3936 0 \
3937 -s "Protocol is TLSv1.3" \
3938 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3939 -s "received signature algorithm: 0x403" \
3940 -s "got named group: x448(001e)" \
3941 -s "Certificate verification was skipped" \
3942 -C "received HelloRetryRequest message"
3943
3944requires_config_enabled MBEDTLS_SSL_SRV_C
3945requires_config_enabled MBEDTLS_DEBUG_C
3946requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3947requires_config_enabled PSA_WANT_ALG_ECDH
3948requires_gnutls_tls1_3
3949requires_gnutls_next_no_ticket
3950run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
3951 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3952 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3953 0 \
3954 -s "Protocol is TLSv1.3" \
3955 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3956 -s "received signature algorithm: 0x503" \
3957 -s "got named group: x448(001e)" \
3958 -s "Certificate verification was skipped" \
3959 -C "received HelloRetryRequest message"
3960
3961requires_config_enabled MBEDTLS_SSL_SRV_C
3962requires_config_enabled MBEDTLS_DEBUG_C
3963requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3964requires_config_enabled PSA_WANT_ALG_ECDH
3965requires_gnutls_tls1_3
3966requires_gnutls_next_no_ticket
3967run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
3968 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3969 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3970 0 \
3971 -s "Protocol is TLSv1.3" \
3972 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3973 -s "received signature algorithm: 0x603" \
3974 -s "got named group: x448(001e)" \
3975 -s "Certificate verification was skipped" \
3976 -C "received HelloRetryRequest message"
3977
3978requires_config_enabled MBEDTLS_SSL_SRV_C
3979requires_config_enabled MBEDTLS_DEBUG_C
3980requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3981requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
3982requires_config_enabled PSA_WANT_ALG_ECDH
3983requires_gnutls_tls1_3
3984requires_gnutls_next_no_ticket
3985run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
3986 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
3987 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
3988 0 \
3989 -s "Protocol is TLSv1.3" \
3990 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3991 -s "received signature algorithm: 0x804" \
3992 -s "got named group: x448(001e)" \
3993 -s "Certificate verification was skipped" \
3994 -C "received HelloRetryRequest message"
3995
3996requires_config_enabled MBEDTLS_SSL_SRV_C
3997requires_config_enabled MBEDTLS_DEBUG_C
3998requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
3999requires_config_enabled PSA_WANT_ALG_FFDH
4000requires_config_enabled PSA_WANT_DH_RFC7919_2048
4001requires_gnutls_tls1_3
4002requires_gnutls_next_no_ticket
4003run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
4004 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
4005 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
4006 0 \
4007 -s "Protocol is TLSv1.3" \
4008 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4009 -s "received signature algorithm: 0x403" \
4010 -s "got named group: ffdhe2048(0100)" \
4011 -s "Certificate verification was skipped" \
4012 -C "received HelloRetryRequest message"
4013
4014requires_config_enabled MBEDTLS_SSL_SRV_C
4015requires_config_enabled MBEDTLS_DEBUG_C
4016requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4017requires_config_enabled PSA_WANT_ALG_FFDH
4018requires_config_enabled PSA_WANT_DH_RFC7919_2048
4019requires_gnutls_tls1_3
4020requires_gnutls_next_no_ticket
4021run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
4022 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
4023 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
4024 0 \
4025 -s "Protocol is TLSv1.3" \
4026 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4027 -s "received signature algorithm: 0x503" \
4028 -s "got named group: ffdhe2048(0100)" \
4029 -s "Certificate verification was skipped" \
4030 -C "received HelloRetryRequest message"
4031
4032requires_config_enabled MBEDTLS_SSL_SRV_C
4033requires_config_enabled MBEDTLS_DEBUG_C
4034requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4035requires_config_enabled PSA_WANT_ALG_FFDH
4036requires_config_enabled PSA_WANT_DH_RFC7919_2048
4037requires_gnutls_tls1_3
4038requires_gnutls_next_no_ticket
4039run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
4040 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
4041 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
4042 0 \
4043 -s "Protocol is TLSv1.3" \
4044 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4045 -s "received signature algorithm: 0x603" \
4046 -s "got named group: ffdhe2048(0100)" \
4047 -s "Certificate verification was skipped" \
4048 -C "received HelloRetryRequest message"
4049
4050requires_config_enabled MBEDTLS_SSL_SRV_C
4051requires_config_enabled MBEDTLS_DEBUG_C
4052requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4053requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4054requires_config_enabled PSA_WANT_ALG_FFDH
4055requires_config_enabled PSA_WANT_DH_RFC7919_2048
4056requires_gnutls_tls1_3
4057requires_gnutls_next_no_ticket
4058run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
4059 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
4060 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
4061 0 \
4062 -s "Protocol is TLSv1.3" \
4063 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4064 -s "received signature algorithm: 0x804" \
4065 -s "got named group: ffdhe2048(0100)" \
4066 -s "Certificate verification was skipped" \
4067 -C "received HelloRetryRequest message"
4068
4069requires_openssl_tls1_3
4070requires_config_enabled MBEDTLS_SSL_CLI_C
4071requires_config_enabled MBEDTLS_DEBUG_C
4072requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4073requires_config_enabled PSA_WANT_ALG_ECDH
4074run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
4075 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4076 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
4077 0 \
4078 -c "HTTP/1.0 200 ok" \
4079 -c "Protocol is TLSv1.3" \
4080 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4081 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4082 -c "NamedGroup: secp256r1 ( 17 )" \
4083 -c "Verifying peer X.509 certificate... ok" \
4084 -C "received HelloRetryRequest message"
4085
4086requires_openssl_tls1_3
4087requires_config_enabled MBEDTLS_SSL_CLI_C
4088requires_config_enabled MBEDTLS_DEBUG_C
4089requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4090requires_config_enabled PSA_WANT_ALG_ECDH
4091run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
4092 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4093 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
4094 0 \
4095 -c "HTTP/1.0 200 ok" \
4096 -c "Protocol is TLSv1.3" \
4097 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4098 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4099 -c "NamedGroup: secp256r1 ( 17 )" \
4100 -c "Verifying peer X.509 certificate... ok" \
4101 -C "received HelloRetryRequest message"
4102
4103requires_openssl_tls1_3
4104requires_config_enabled MBEDTLS_SSL_CLI_C
4105requires_config_enabled MBEDTLS_DEBUG_C
4106requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4107requires_config_enabled PSA_WANT_ALG_ECDH
4108run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
4109 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4110 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
4111 0 \
4112 -c "HTTP/1.0 200 ok" \
4113 -c "Protocol is TLSv1.3" \
4114 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4115 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4116 -c "NamedGroup: secp256r1 ( 17 )" \
4117 -c "Verifying peer X.509 certificate... ok" \
4118 -C "received HelloRetryRequest message"
4119
4120requires_openssl_tls1_3
4121requires_config_enabled MBEDTLS_SSL_CLI_C
4122requires_config_enabled MBEDTLS_DEBUG_C
4123requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4124requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4125requires_config_enabled PSA_WANT_ALG_ECDH
4126run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
4127 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4128 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
4129 0 \
4130 -c "HTTP/1.0 200 ok" \
4131 -c "Protocol is TLSv1.3" \
4132 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4133 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4134 -c "NamedGroup: secp256r1 ( 17 )" \
4135 -c "Verifying peer X.509 certificate... ok" \
4136 -C "received HelloRetryRequest message"
4137
4138requires_openssl_tls1_3
4139requires_config_enabled MBEDTLS_SSL_CLI_C
4140requires_config_enabled MBEDTLS_DEBUG_C
4141requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4142requires_config_enabled PSA_WANT_ALG_ECDH
4143run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
4144 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4145 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
4146 0 \
4147 -c "HTTP/1.0 200 ok" \
4148 -c "Protocol is TLSv1.3" \
4149 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4150 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4151 -c "NamedGroup: secp384r1 ( 18 )" \
4152 -c "Verifying peer X.509 certificate... ok" \
4153 -C "received HelloRetryRequest message"
4154
4155requires_openssl_tls1_3
4156requires_config_enabled MBEDTLS_SSL_CLI_C
4157requires_config_enabled MBEDTLS_DEBUG_C
4158requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4159requires_config_enabled PSA_WANT_ALG_ECDH
4160run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
4161 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4162 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
4163 0 \
4164 -c "HTTP/1.0 200 ok" \
4165 -c "Protocol is TLSv1.3" \
4166 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4167 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4168 -c "NamedGroup: secp384r1 ( 18 )" \
4169 -c "Verifying peer X.509 certificate... ok" \
4170 -C "received HelloRetryRequest message"
4171
4172requires_openssl_tls1_3
4173requires_config_enabled MBEDTLS_SSL_CLI_C
4174requires_config_enabled MBEDTLS_DEBUG_C
4175requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4176requires_config_enabled PSA_WANT_ALG_ECDH
4177run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
4178 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4179 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
4180 0 \
4181 -c "HTTP/1.0 200 ok" \
4182 -c "Protocol is TLSv1.3" \
4183 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4184 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4185 -c "NamedGroup: secp384r1 ( 18 )" \
4186 -c "Verifying peer X.509 certificate... ok" \
4187 -C "received HelloRetryRequest message"
4188
4189requires_openssl_tls1_3
4190requires_config_enabled MBEDTLS_SSL_CLI_C
4191requires_config_enabled MBEDTLS_DEBUG_C
4192requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4193requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4194requires_config_enabled PSA_WANT_ALG_ECDH
4195run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
4196 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4197 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
4198 0 \
4199 -c "HTTP/1.0 200 ok" \
4200 -c "Protocol is TLSv1.3" \
4201 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4202 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4203 -c "NamedGroup: secp384r1 ( 18 )" \
4204 -c "Verifying peer X.509 certificate... ok" \
4205 -C "received HelloRetryRequest message"
4206
4207requires_openssl_tls1_3
4208requires_config_enabled MBEDTLS_SSL_CLI_C
4209requires_config_enabled MBEDTLS_DEBUG_C
4210requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4211requires_config_enabled PSA_WANT_ALG_ECDH
4212run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
4213 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4214 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
4215 0 \
4216 -c "HTTP/1.0 200 ok" \
4217 -c "Protocol is TLSv1.3" \
4218 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4219 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4220 -c "NamedGroup: secp521r1 ( 19 )" \
4221 -c "Verifying peer X.509 certificate... ok" \
4222 -C "received HelloRetryRequest message"
4223
4224requires_openssl_tls1_3
4225requires_config_enabled MBEDTLS_SSL_CLI_C
4226requires_config_enabled MBEDTLS_DEBUG_C
4227requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4228requires_config_enabled PSA_WANT_ALG_ECDH
4229run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
4230 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4231 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
4232 0 \
4233 -c "HTTP/1.0 200 ok" \
4234 -c "Protocol is TLSv1.3" \
4235 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4236 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4237 -c "NamedGroup: secp521r1 ( 19 )" \
4238 -c "Verifying peer X.509 certificate... ok" \
4239 -C "received HelloRetryRequest message"
4240
4241requires_openssl_tls1_3
4242requires_config_enabled MBEDTLS_SSL_CLI_C
4243requires_config_enabled MBEDTLS_DEBUG_C
4244requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4245requires_config_enabled PSA_WANT_ALG_ECDH
4246run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
4247 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4248 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
4249 0 \
4250 -c "HTTP/1.0 200 ok" \
4251 -c "Protocol is TLSv1.3" \
4252 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4253 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4254 -c "NamedGroup: secp521r1 ( 19 )" \
4255 -c "Verifying peer X.509 certificate... ok" \
4256 -C "received HelloRetryRequest message"
4257
4258requires_openssl_tls1_3
4259requires_config_enabled MBEDTLS_SSL_CLI_C
4260requires_config_enabled MBEDTLS_DEBUG_C
4261requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4262requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4263requires_config_enabled PSA_WANT_ALG_ECDH
4264run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
4265 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4266 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
4267 0 \
4268 -c "HTTP/1.0 200 ok" \
4269 -c "Protocol is TLSv1.3" \
4270 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4271 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4272 -c "NamedGroup: secp521r1 ( 19 )" \
4273 -c "Verifying peer X.509 certificate... ok" \
4274 -C "received HelloRetryRequest message"
4275
4276requires_openssl_tls1_3
4277requires_config_enabled MBEDTLS_SSL_CLI_C
4278requires_config_enabled MBEDTLS_DEBUG_C
4279requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4280requires_config_enabled PSA_WANT_ALG_ECDH
4281run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
4282 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4283 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
4284 0 \
4285 -c "HTTP/1.0 200 ok" \
4286 -c "Protocol is TLSv1.3" \
4287 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4288 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4289 -c "NamedGroup: x25519 ( 1d )" \
4290 -c "Verifying peer X.509 certificate... ok" \
4291 -C "received HelloRetryRequest message"
4292
4293requires_openssl_tls1_3
4294requires_config_enabled MBEDTLS_SSL_CLI_C
4295requires_config_enabled MBEDTLS_DEBUG_C
4296requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4297requires_config_enabled PSA_WANT_ALG_ECDH
4298run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
4299 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4300 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
4301 0 \
4302 -c "HTTP/1.0 200 ok" \
4303 -c "Protocol is TLSv1.3" \
4304 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4305 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4306 -c "NamedGroup: x25519 ( 1d )" \
4307 -c "Verifying peer X.509 certificate... ok" \
4308 -C "received HelloRetryRequest message"
4309
4310requires_openssl_tls1_3
4311requires_config_enabled MBEDTLS_SSL_CLI_C
4312requires_config_enabled MBEDTLS_DEBUG_C
4313requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4314requires_config_enabled PSA_WANT_ALG_ECDH
4315run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
4316 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4317 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
4318 0 \
4319 -c "HTTP/1.0 200 ok" \
4320 -c "Protocol is TLSv1.3" \
4321 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4322 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4323 -c "NamedGroup: x25519 ( 1d )" \
4324 -c "Verifying peer X.509 certificate... ok" \
4325 -C "received HelloRetryRequest message"
4326
4327requires_openssl_tls1_3
4328requires_config_enabled MBEDTLS_SSL_CLI_C
4329requires_config_enabled MBEDTLS_DEBUG_C
4330requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4331requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4332requires_config_enabled PSA_WANT_ALG_ECDH
4333run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
4334 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4335 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
4336 0 \
4337 -c "HTTP/1.0 200 ok" \
4338 -c "Protocol is TLSv1.3" \
4339 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4340 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4341 -c "NamedGroup: x25519 ( 1d )" \
4342 -c "Verifying peer X.509 certificate... ok" \
4343 -C "received HelloRetryRequest message"
4344
4345requires_openssl_tls1_3
4346requires_config_enabled MBEDTLS_SSL_CLI_C
4347requires_config_enabled MBEDTLS_DEBUG_C
4348requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4349requires_config_enabled PSA_WANT_ALG_ECDH
4350run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
4351 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4352 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
4353 0 \
4354 -c "HTTP/1.0 200 ok" \
4355 -c "Protocol is TLSv1.3" \
4356 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4357 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4358 -c "NamedGroup: x448 ( 1e )" \
4359 -c "Verifying peer X.509 certificate... ok" \
4360 -C "received HelloRetryRequest message"
4361
4362requires_openssl_tls1_3
4363requires_config_enabled MBEDTLS_SSL_CLI_C
4364requires_config_enabled MBEDTLS_DEBUG_C
4365requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4366requires_config_enabled PSA_WANT_ALG_ECDH
4367run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
4368 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4369 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
4370 0 \
4371 -c "HTTP/1.0 200 ok" \
4372 -c "Protocol is TLSv1.3" \
4373 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4374 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4375 -c "NamedGroup: x448 ( 1e )" \
4376 -c "Verifying peer X.509 certificate... ok" \
4377 -C "received HelloRetryRequest message"
4378
4379requires_openssl_tls1_3
4380requires_config_enabled MBEDTLS_SSL_CLI_C
4381requires_config_enabled MBEDTLS_DEBUG_C
4382requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4383requires_config_enabled PSA_WANT_ALG_ECDH
4384run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
4385 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4386 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
4387 0 \
4388 -c "HTTP/1.0 200 ok" \
4389 -c "Protocol is TLSv1.3" \
4390 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4391 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4392 -c "NamedGroup: x448 ( 1e )" \
4393 -c "Verifying peer X.509 certificate... ok" \
4394 -C "received HelloRetryRequest message"
4395
4396requires_openssl_tls1_3
4397requires_config_enabled MBEDTLS_SSL_CLI_C
4398requires_config_enabled MBEDTLS_DEBUG_C
4399requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4400requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4401requires_config_enabled PSA_WANT_ALG_ECDH
4402run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
4403 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4404 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
4405 0 \
4406 -c "HTTP/1.0 200 ok" \
4407 -c "Protocol is TLSv1.3" \
4408 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4409 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4410 -c "NamedGroup: x448 ( 1e )" \
4411 -c "Verifying peer X.509 certificate... ok" \
4412 -C "received HelloRetryRequest message"
4413
4414requires_openssl_tls1_3_with_ffdh
4415requires_config_enabled MBEDTLS_SSL_CLI_C
4416requires_config_enabled MBEDTLS_DEBUG_C
4417requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4418requires_config_enabled PSA_WANT_ALG_FFDH
4419requires_config_enabled PSA_WANT_DH_RFC7919_2048
4420run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
4421 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4422 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
4423 0 \
4424 -c "HTTP/1.0 200 ok" \
4425 -c "Protocol is TLSv1.3" \
4426 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4427 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4428 -c "NamedGroup: ffdhe2048 ( 100 )" \
4429 -c "Verifying peer X.509 certificate... ok" \
4430 -C "received HelloRetryRequest message"
4431
4432requires_openssl_tls1_3_with_ffdh
4433requires_config_enabled MBEDTLS_SSL_CLI_C
4434requires_config_enabled MBEDTLS_DEBUG_C
4435requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4436requires_config_enabled PSA_WANT_ALG_FFDH
4437requires_config_enabled PSA_WANT_DH_RFC7919_2048
4438run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
4439 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4440 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
4441 0 \
4442 -c "HTTP/1.0 200 ok" \
4443 -c "Protocol is TLSv1.3" \
4444 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4445 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4446 -c "NamedGroup: ffdhe2048 ( 100 )" \
4447 -c "Verifying peer X.509 certificate... ok" \
4448 -C "received HelloRetryRequest message"
4449
4450requires_openssl_tls1_3_with_ffdh
4451requires_config_enabled MBEDTLS_SSL_CLI_C
4452requires_config_enabled MBEDTLS_DEBUG_C
4453requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4454requires_config_enabled PSA_WANT_ALG_FFDH
4455requires_config_enabled PSA_WANT_DH_RFC7919_2048
4456run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
4457 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4458 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
4459 0 \
4460 -c "HTTP/1.0 200 ok" \
4461 -c "Protocol is TLSv1.3" \
4462 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4463 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4464 -c "NamedGroup: ffdhe2048 ( 100 )" \
4465 -c "Verifying peer X.509 certificate... ok" \
4466 -C "received HelloRetryRequest message"
4467
4468requires_openssl_tls1_3_with_ffdh
4469requires_config_enabled MBEDTLS_SSL_CLI_C
4470requires_config_enabled MBEDTLS_DEBUG_C
4471requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4472requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4473requires_config_enabled PSA_WANT_ALG_FFDH
4474requires_config_enabled PSA_WANT_DH_RFC7919_2048
4475run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
4476 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4477 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
4478 0 \
4479 -c "HTTP/1.0 200 ok" \
4480 -c "Protocol is TLSv1.3" \
4481 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4482 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4483 -c "NamedGroup: ffdhe2048 ( 100 )" \
4484 -c "Verifying peer X.509 certificate... ok" \
4485 -C "received HelloRetryRequest message"
4486
4487requires_openssl_tls1_3
4488requires_config_enabled MBEDTLS_SSL_CLI_C
4489requires_config_enabled MBEDTLS_DEBUG_C
4490requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4491requires_config_enabled PSA_WANT_ALG_ECDH
4492run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
4493 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4494 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
4495 0 \
4496 -c "HTTP/1.0 200 ok" \
4497 -c "Protocol is TLSv1.3" \
4498 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4499 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4500 -c "NamedGroup: secp256r1 ( 17 )" \
4501 -c "Verifying peer X.509 certificate... ok" \
4502 -C "received HelloRetryRequest message"
4503
4504requires_openssl_tls1_3
4505requires_config_enabled MBEDTLS_SSL_CLI_C
4506requires_config_enabled MBEDTLS_DEBUG_C
4507requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4508requires_config_enabled PSA_WANT_ALG_ECDH
4509run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
4510 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4511 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
4512 0 \
4513 -c "HTTP/1.0 200 ok" \
4514 -c "Protocol is TLSv1.3" \
4515 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4516 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4517 -c "NamedGroup: secp256r1 ( 17 )" \
4518 -c "Verifying peer X.509 certificate... ok" \
4519 -C "received HelloRetryRequest message"
4520
4521requires_openssl_tls1_3
4522requires_config_enabled MBEDTLS_SSL_CLI_C
4523requires_config_enabled MBEDTLS_DEBUG_C
4524requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4525requires_config_enabled PSA_WANT_ALG_ECDH
4526run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
4527 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4528 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
4529 0 \
4530 -c "HTTP/1.0 200 ok" \
4531 -c "Protocol is TLSv1.3" \
4532 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4533 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4534 -c "NamedGroup: secp256r1 ( 17 )" \
4535 -c "Verifying peer X.509 certificate... ok" \
4536 -C "received HelloRetryRequest message"
4537
4538requires_openssl_tls1_3
4539requires_config_enabled MBEDTLS_SSL_CLI_C
4540requires_config_enabled MBEDTLS_DEBUG_C
4541requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4542requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4543requires_config_enabled PSA_WANT_ALG_ECDH
4544run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
4545 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4546 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
4547 0 \
4548 -c "HTTP/1.0 200 ok" \
4549 -c "Protocol is TLSv1.3" \
4550 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4551 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4552 -c "NamedGroup: secp256r1 ( 17 )" \
4553 -c "Verifying peer X.509 certificate... ok" \
4554 -C "received HelloRetryRequest message"
4555
4556requires_openssl_tls1_3
4557requires_config_enabled MBEDTLS_SSL_CLI_C
4558requires_config_enabled MBEDTLS_DEBUG_C
4559requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4560requires_config_enabled PSA_WANT_ALG_ECDH
4561run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
4562 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4563 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
4564 0 \
4565 -c "HTTP/1.0 200 ok" \
4566 -c "Protocol is TLSv1.3" \
4567 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4568 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4569 -c "NamedGroup: secp384r1 ( 18 )" \
4570 -c "Verifying peer X.509 certificate... ok" \
4571 -C "received HelloRetryRequest message"
4572
4573requires_openssl_tls1_3
4574requires_config_enabled MBEDTLS_SSL_CLI_C
4575requires_config_enabled MBEDTLS_DEBUG_C
4576requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4577requires_config_enabled PSA_WANT_ALG_ECDH
4578run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
4579 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4580 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
4581 0 \
4582 -c "HTTP/1.0 200 ok" \
4583 -c "Protocol is TLSv1.3" \
4584 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4585 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4586 -c "NamedGroup: secp384r1 ( 18 )" \
4587 -c "Verifying peer X.509 certificate... ok" \
4588 -C "received HelloRetryRequest message"
4589
4590requires_openssl_tls1_3
4591requires_config_enabled MBEDTLS_SSL_CLI_C
4592requires_config_enabled MBEDTLS_DEBUG_C
4593requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4594requires_config_enabled PSA_WANT_ALG_ECDH
4595run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
4596 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4597 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
4598 0 \
4599 -c "HTTP/1.0 200 ok" \
4600 -c "Protocol is TLSv1.3" \
4601 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4602 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4603 -c "NamedGroup: secp384r1 ( 18 )" \
4604 -c "Verifying peer X.509 certificate... ok" \
4605 -C "received HelloRetryRequest message"
4606
4607requires_openssl_tls1_3
4608requires_config_enabled MBEDTLS_SSL_CLI_C
4609requires_config_enabled MBEDTLS_DEBUG_C
4610requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4611requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4612requires_config_enabled PSA_WANT_ALG_ECDH
4613run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
4614 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4615 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
4616 0 \
4617 -c "HTTP/1.0 200 ok" \
4618 -c "Protocol is TLSv1.3" \
4619 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4620 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4621 -c "NamedGroup: secp384r1 ( 18 )" \
4622 -c "Verifying peer X.509 certificate... ok" \
4623 -C "received HelloRetryRequest message"
4624
4625requires_openssl_tls1_3
4626requires_config_enabled MBEDTLS_SSL_CLI_C
4627requires_config_enabled MBEDTLS_DEBUG_C
4628requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4629requires_config_enabled PSA_WANT_ALG_ECDH
4630run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
4631 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4632 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
4633 0 \
4634 -c "HTTP/1.0 200 ok" \
4635 -c "Protocol is TLSv1.3" \
4636 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4637 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4638 -c "NamedGroup: secp521r1 ( 19 )" \
4639 -c "Verifying peer X.509 certificate... ok" \
4640 -C "received HelloRetryRequest message"
4641
4642requires_openssl_tls1_3
4643requires_config_enabled MBEDTLS_SSL_CLI_C
4644requires_config_enabled MBEDTLS_DEBUG_C
4645requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4646requires_config_enabled PSA_WANT_ALG_ECDH
4647run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
4648 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4649 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
4650 0 \
4651 -c "HTTP/1.0 200 ok" \
4652 -c "Protocol is TLSv1.3" \
4653 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4654 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4655 -c "NamedGroup: secp521r1 ( 19 )" \
4656 -c "Verifying peer X.509 certificate... ok" \
4657 -C "received HelloRetryRequest message"
4658
4659requires_openssl_tls1_3
4660requires_config_enabled MBEDTLS_SSL_CLI_C
4661requires_config_enabled MBEDTLS_DEBUG_C
4662requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4663requires_config_enabled PSA_WANT_ALG_ECDH
4664run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
4665 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4666 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
4667 0 \
4668 -c "HTTP/1.0 200 ok" \
4669 -c "Protocol is TLSv1.3" \
4670 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4671 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4672 -c "NamedGroup: secp521r1 ( 19 )" \
4673 -c "Verifying peer X.509 certificate... ok" \
4674 -C "received HelloRetryRequest message"
4675
4676requires_openssl_tls1_3
4677requires_config_enabled MBEDTLS_SSL_CLI_C
4678requires_config_enabled MBEDTLS_DEBUG_C
4679requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4680requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4681requires_config_enabled PSA_WANT_ALG_ECDH
4682run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
4683 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4684 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
4685 0 \
4686 -c "HTTP/1.0 200 ok" \
4687 -c "Protocol is TLSv1.3" \
4688 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4689 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4690 -c "NamedGroup: secp521r1 ( 19 )" \
4691 -c "Verifying peer X.509 certificate... ok" \
4692 -C "received HelloRetryRequest message"
4693
4694requires_openssl_tls1_3
4695requires_config_enabled MBEDTLS_SSL_CLI_C
4696requires_config_enabled MBEDTLS_DEBUG_C
4697requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4698requires_config_enabled PSA_WANT_ALG_ECDH
4699run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
4700 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4701 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
4702 0 \
4703 -c "HTTP/1.0 200 ok" \
4704 -c "Protocol is TLSv1.3" \
4705 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4706 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4707 -c "NamedGroup: x25519 ( 1d )" \
4708 -c "Verifying peer X.509 certificate... ok" \
4709 -C "received HelloRetryRequest message"
4710
4711requires_openssl_tls1_3
4712requires_config_enabled MBEDTLS_SSL_CLI_C
4713requires_config_enabled MBEDTLS_DEBUG_C
4714requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4715requires_config_enabled PSA_WANT_ALG_ECDH
4716run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
4717 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4718 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
4719 0 \
4720 -c "HTTP/1.0 200 ok" \
4721 -c "Protocol is TLSv1.3" \
4722 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4723 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4724 -c "NamedGroup: x25519 ( 1d )" \
4725 -c "Verifying peer X.509 certificate... ok" \
4726 -C "received HelloRetryRequest message"
4727
4728requires_openssl_tls1_3
4729requires_config_enabled MBEDTLS_SSL_CLI_C
4730requires_config_enabled MBEDTLS_DEBUG_C
4731requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4732requires_config_enabled PSA_WANT_ALG_ECDH
4733run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
4734 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4735 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
4736 0 \
4737 -c "HTTP/1.0 200 ok" \
4738 -c "Protocol is TLSv1.3" \
4739 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4740 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4741 -c "NamedGroup: x25519 ( 1d )" \
4742 -c "Verifying peer X.509 certificate... ok" \
4743 -C "received HelloRetryRequest message"
4744
4745requires_openssl_tls1_3
4746requires_config_enabled MBEDTLS_SSL_CLI_C
4747requires_config_enabled MBEDTLS_DEBUG_C
4748requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4749requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4750requires_config_enabled PSA_WANT_ALG_ECDH
4751run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
4752 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4753 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
4754 0 \
4755 -c "HTTP/1.0 200 ok" \
4756 -c "Protocol is TLSv1.3" \
4757 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4758 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4759 -c "NamedGroup: x25519 ( 1d )" \
4760 -c "Verifying peer X.509 certificate... ok" \
4761 -C "received HelloRetryRequest message"
4762
4763requires_openssl_tls1_3
4764requires_config_enabled MBEDTLS_SSL_CLI_C
4765requires_config_enabled MBEDTLS_DEBUG_C
4766requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4767requires_config_enabled PSA_WANT_ALG_ECDH
4768run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
4769 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4770 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
4771 0 \
4772 -c "HTTP/1.0 200 ok" \
4773 -c "Protocol is TLSv1.3" \
4774 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4775 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4776 -c "NamedGroup: x448 ( 1e )" \
4777 -c "Verifying peer X.509 certificate... ok" \
4778 -C "received HelloRetryRequest message"
4779
4780requires_openssl_tls1_3
4781requires_config_enabled MBEDTLS_SSL_CLI_C
4782requires_config_enabled MBEDTLS_DEBUG_C
4783requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4784requires_config_enabled PSA_WANT_ALG_ECDH
4785run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
4786 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4787 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
4788 0 \
4789 -c "HTTP/1.0 200 ok" \
4790 -c "Protocol is TLSv1.3" \
4791 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4792 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4793 -c "NamedGroup: x448 ( 1e )" \
4794 -c "Verifying peer X.509 certificate... ok" \
4795 -C "received HelloRetryRequest message"
4796
4797requires_openssl_tls1_3
4798requires_config_enabled MBEDTLS_SSL_CLI_C
4799requires_config_enabled MBEDTLS_DEBUG_C
4800requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4801requires_config_enabled PSA_WANT_ALG_ECDH
4802run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
4803 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4804 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
4805 0 \
4806 -c "HTTP/1.0 200 ok" \
4807 -c "Protocol is TLSv1.3" \
4808 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4809 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4810 -c "NamedGroup: x448 ( 1e )" \
4811 -c "Verifying peer X.509 certificate... ok" \
4812 -C "received HelloRetryRequest message"
4813
4814requires_openssl_tls1_3
4815requires_config_enabled MBEDTLS_SSL_CLI_C
4816requires_config_enabled MBEDTLS_DEBUG_C
4817requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4818requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4819requires_config_enabled PSA_WANT_ALG_ECDH
4820run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
4821 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4822 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
4823 0 \
4824 -c "HTTP/1.0 200 ok" \
4825 -c "Protocol is TLSv1.3" \
4826 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4827 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4828 -c "NamedGroup: x448 ( 1e )" \
4829 -c "Verifying peer X.509 certificate... ok" \
4830 -C "received HelloRetryRequest message"
4831
4832requires_openssl_tls1_3_with_ffdh
4833requires_config_enabled MBEDTLS_SSL_CLI_C
4834requires_config_enabled MBEDTLS_DEBUG_C
4835requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4836requires_config_enabled PSA_WANT_ALG_FFDH
4837requires_config_enabled PSA_WANT_DH_RFC7919_2048
4838run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \
4839 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4840 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
4841 0 \
4842 -c "HTTP/1.0 200 ok" \
4843 -c "Protocol is TLSv1.3" \
4844 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4845 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4846 -c "NamedGroup: ffdhe2048 ( 100 )" \
4847 -c "Verifying peer X.509 certificate... ok" \
4848 -C "received HelloRetryRequest message"
4849
4850requires_openssl_tls1_3_with_ffdh
4851requires_config_enabled MBEDTLS_SSL_CLI_C
4852requires_config_enabled MBEDTLS_DEBUG_C
4853requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4854requires_config_enabled PSA_WANT_ALG_FFDH
4855requires_config_enabled PSA_WANT_DH_RFC7919_2048
4856run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \
4857 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4858 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
4859 0 \
4860 -c "HTTP/1.0 200 ok" \
4861 -c "Protocol is TLSv1.3" \
4862 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4863 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4864 -c "NamedGroup: ffdhe2048 ( 100 )" \
4865 -c "Verifying peer X.509 certificate... ok" \
4866 -C "received HelloRetryRequest message"
4867
4868requires_openssl_tls1_3_with_ffdh
4869requires_config_enabled MBEDTLS_SSL_CLI_C
4870requires_config_enabled MBEDTLS_DEBUG_C
4871requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4872requires_config_enabled PSA_WANT_ALG_FFDH
4873requires_config_enabled PSA_WANT_DH_RFC7919_2048
4874run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \
4875 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4876 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
4877 0 \
4878 -c "HTTP/1.0 200 ok" \
4879 -c "Protocol is TLSv1.3" \
4880 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4881 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4882 -c "NamedGroup: ffdhe2048 ( 100 )" \
4883 -c "Verifying peer X.509 certificate... ok" \
4884 -C "received HelloRetryRequest message"
4885
4886requires_openssl_tls1_3_with_ffdh
4887requires_config_enabled MBEDTLS_SSL_CLI_C
4888requires_config_enabled MBEDTLS_DEBUG_C
4889requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4890requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4891requires_config_enabled PSA_WANT_ALG_FFDH
4892requires_config_enabled PSA_WANT_DH_RFC7919_2048
4893run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \
4894 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4895 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
4896 0 \
4897 -c "HTTP/1.0 200 ok" \
4898 -c "Protocol is TLSv1.3" \
4899 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4900 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4901 -c "NamedGroup: ffdhe2048 ( 100 )" \
4902 -c "Verifying peer X.509 certificate... ok" \
4903 -C "received HelloRetryRequest message"
4904
4905requires_openssl_tls1_3
4906requires_config_enabled MBEDTLS_SSL_CLI_C
4907requires_config_enabled MBEDTLS_DEBUG_C
4908requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4909requires_config_enabled PSA_WANT_ALG_ECDH
4910run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
4911 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4912 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
4913 0 \
4914 -c "HTTP/1.0 200 ok" \
4915 -c "Protocol is TLSv1.3" \
4916 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4917 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4918 -c "NamedGroup: secp256r1 ( 17 )" \
4919 -c "Verifying peer X.509 certificate... ok" \
4920 -C "received HelloRetryRequest message"
4921
4922requires_openssl_tls1_3
4923requires_config_enabled MBEDTLS_SSL_CLI_C
4924requires_config_enabled MBEDTLS_DEBUG_C
4925requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4926requires_config_enabled PSA_WANT_ALG_ECDH
4927run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
4928 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4929 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
4930 0 \
4931 -c "HTTP/1.0 200 ok" \
4932 -c "Protocol is TLSv1.3" \
4933 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4934 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4935 -c "NamedGroup: secp256r1 ( 17 )" \
4936 -c "Verifying peer X.509 certificate... ok" \
4937 -C "received HelloRetryRequest message"
4938
4939requires_openssl_tls1_3
4940requires_config_enabled MBEDTLS_SSL_CLI_C
4941requires_config_enabled MBEDTLS_DEBUG_C
4942requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4943requires_config_enabled PSA_WANT_ALG_ECDH
4944run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
4945 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4946 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
4947 0 \
4948 -c "HTTP/1.0 200 ok" \
4949 -c "Protocol is TLSv1.3" \
4950 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4951 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4952 -c "NamedGroup: secp256r1 ( 17 )" \
4953 -c "Verifying peer X.509 certificate... ok" \
4954 -C "received HelloRetryRequest message"
4955
4956requires_openssl_tls1_3
4957requires_config_enabled MBEDTLS_SSL_CLI_C
4958requires_config_enabled MBEDTLS_DEBUG_C
4959requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4960requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
4961requires_config_enabled PSA_WANT_ALG_ECDH
4962run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
4963 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4964 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
4965 0 \
4966 -c "HTTP/1.0 200 ok" \
4967 -c "Protocol is TLSv1.3" \
4968 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4969 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4970 -c "NamedGroup: secp256r1 ( 17 )" \
4971 -c "Verifying peer X.509 certificate... ok" \
4972 -C "received HelloRetryRequest message"
4973
4974requires_openssl_tls1_3
4975requires_config_enabled MBEDTLS_SSL_CLI_C
4976requires_config_enabled MBEDTLS_DEBUG_C
4977requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4978requires_config_enabled PSA_WANT_ALG_ECDH
4979run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
4980 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4981 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
4982 0 \
4983 -c "HTTP/1.0 200 ok" \
4984 -c "Protocol is TLSv1.3" \
4985 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
4986 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4987 -c "NamedGroup: secp384r1 ( 18 )" \
4988 -c "Verifying peer X.509 certificate... ok" \
4989 -C "received HelloRetryRequest message"
4990
4991requires_openssl_tls1_3
4992requires_config_enabled MBEDTLS_SSL_CLI_C
4993requires_config_enabled MBEDTLS_DEBUG_C
4994requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
4995requires_config_enabled PSA_WANT_ALG_ECDH
4996run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
4997 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
4998 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
4999 0 \
5000 -c "HTTP/1.0 200 ok" \
5001 -c "Protocol is TLSv1.3" \
5002 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5003 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5004 -c "NamedGroup: secp384r1 ( 18 )" \
5005 -c "Verifying peer X.509 certificate... ok" \
5006 -C "received HelloRetryRequest message"
5007
5008requires_openssl_tls1_3
5009requires_config_enabled MBEDTLS_SSL_CLI_C
5010requires_config_enabled MBEDTLS_DEBUG_C
5011requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5012requires_config_enabled PSA_WANT_ALG_ECDH
5013run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
5014 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5015 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
5016 0 \
5017 -c "HTTP/1.0 200 ok" \
5018 -c "Protocol is TLSv1.3" \
5019 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5020 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5021 -c "NamedGroup: secp384r1 ( 18 )" \
5022 -c "Verifying peer X.509 certificate... ok" \
5023 -C "received HelloRetryRequest message"
5024
5025requires_openssl_tls1_3
5026requires_config_enabled MBEDTLS_SSL_CLI_C
5027requires_config_enabled MBEDTLS_DEBUG_C
5028requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5029requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5030requires_config_enabled PSA_WANT_ALG_ECDH
5031run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
5032 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5033 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
5034 0 \
5035 -c "HTTP/1.0 200 ok" \
5036 -c "Protocol is TLSv1.3" \
5037 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5038 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5039 -c "NamedGroup: secp384r1 ( 18 )" \
5040 -c "Verifying peer X.509 certificate... ok" \
5041 -C "received HelloRetryRequest message"
5042
5043requires_openssl_tls1_3
5044requires_config_enabled MBEDTLS_SSL_CLI_C
5045requires_config_enabled MBEDTLS_DEBUG_C
5046requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5047requires_config_enabled PSA_WANT_ALG_ECDH
5048run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
5049 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5050 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
5051 0 \
5052 -c "HTTP/1.0 200 ok" \
5053 -c "Protocol is TLSv1.3" \
5054 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5055 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5056 -c "NamedGroup: secp521r1 ( 19 )" \
5057 -c "Verifying peer X.509 certificate... ok" \
5058 -C "received HelloRetryRequest message"
5059
5060requires_openssl_tls1_3
5061requires_config_enabled MBEDTLS_SSL_CLI_C
5062requires_config_enabled MBEDTLS_DEBUG_C
5063requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5064requires_config_enabled PSA_WANT_ALG_ECDH
5065run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
5066 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5067 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
5068 0 \
5069 -c "HTTP/1.0 200 ok" \
5070 -c "Protocol is TLSv1.3" \
5071 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5072 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5073 -c "NamedGroup: secp521r1 ( 19 )" \
5074 -c "Verifying peer X.509 certificate... ok" \
5075 -C "received HelloRetryRequest message"
5076
5077requires_openssl_tls1_3
5078requires_config_enabled MBEDTLS_SSL_CLI_C
5079requires_config_enabled MBEDTLS_DEBUG_C
5080requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5081requires_config_enabled PSA_WANT_ALG_ECDH
5082run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
5083 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5084 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
5085 0 \
5086 -c "HTTP/1.0 200 ok" \
5087 -c "Protocol is TLSv1.3" \
5088 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5089 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5090 -c "NamedGroup: secp521r1 ( 19 )" \
5091 -c "Verifying peer X.509 certificate... ok" \
5092 -C "received HelloRetryRequest message"
5093
5094requires_openssl_tls1_3
5095requires_config_enabled MBEDTLS_SSL_CLI_C
5096requires_config_enabled MBEDTLS_DEBUG_C
5097requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5098requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5099requires_config_enabled PSA_WANT_ALG_ECDH
5100run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
5101 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5102 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
5103 0 \
5104 -c "HTTP/1.0 200 ok" \
5105 -c "Protocol is TLSv1.3" \
5106 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5107 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5108 -c "NamedGroup: secp521r1 ( 19 )" \
5109 -c "Verifying peer X.509 certificate... ok" \
5110 -C "received HelloRetryRequest message"
5111
5112requires_openssl_tls1_3
5113requires_config_enabled MBEDTLS_SSL_CLI_C
5114requires_config_enabled MBEDTLS_DEBUG_C
5115requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5116requires_config_enabled PSA_WANT_ALG_ECDH
5117run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
5118 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5119 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
5120 0 \
5121 -c "HTTP/1.0 200 ok" \
5122 -c "Protocol is TLSv1.3" \
5123 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5124 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5125 -c "NamedGroup: x25519 ( 1d )" \
5126 -c "Verifying peer X.509 certificate... ok" \
5127 -C "received HelloRetryRequest message"
5128
5129requires_openssl_tls1_3
5130requires_config_enabled MBEDTLS_SSL_CLI_C
5131requires_config_enabled MBEDTLS_DEBUG_C
5132requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5133requires_config_enabled PSA_WANT_ALG_ECDH
5134run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
5135 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5136 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
5137 0 \
5138 -c "HTTP/1.0 200 ok" \
5139 -c "Protocol is TLSv1.3" \
5140 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5141 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5142 -c "NamedGroup: x25519 ( 1d )" \
5143 -c "Verifying peer X.509 certificate... ok" \
5144 -C "received HelloRetryRequest message"
5145
5146requires_openssl_tls1_3
5147requires_config_enabled MBEDTLS_SSL_CLI_C
5148requires_config_enabled MBEDTLS_DEBUG_C
5149requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5150requires_config_enabled PSA_WANT_ALG_ECDH
5151run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
5152 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5153 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
5154 0 \
5155 -c "HTTP/1.0 200 ok" \
5156 -c "Protocol is TLSv1.3" \
5157 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5158 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5159 -c "NamedGroup: x25519 ( 1d )" \
5160 -c "Verifying peer X.509 certificate... ok" \
5161 -C "received HelloRetryRequest message"
5162
5163requires_openssl_tls1_3
5164requires_config_enabled MBEDTLS_SSL_CLI_C
5165requires_config_enabled MBEDTLS_DEBUG_C
5166requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5167requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5168requires_config_enabled PSA_WANT_ALG_ECDH
5169run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
5170 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5171 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
5172 0 \
5173 -c "HTTP/1.0 200 ok" \
5174 -c "Protocol is TLSv1.3" \
5175 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5176 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5177 -c "NamedGroup: x25519 ( 1d )" \
5178 -c "Verifying peer X.509 certificate... ok" \
5179 -C "received HelloRetryRequest message"
5180
5181requires_openssl_tls1_3
5182requires_config_enabled MBEDTLS_SSL_CLI_C
5183requires_config_enabled MBEDTLS_DEBUG_C
5184requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5185requires_config_enabled PSA_WANT_ALG_ECDH
5186run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
5187 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5188 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
5189 0 \
5190 -c "HTTP/1.0 200 ok" \
5191 -c "Protocol is TLSv1.3" \
5192 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5193 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5194 -c "NamedGroup: x448 ( 1e )" \
5195 -c "Verifying peer X.509 certificate... ok" \
5196 -C "received HelloRetryRequest message"
5197
5198requires_openssl_tls1_3
5199requires_config_enabled MBEDTLS_SSL_CLI_C
5200requires_config_enabled MBEDTLS_DEBUG_C
5201requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5202requires_config_enabled PSA_WANT_ALG_ECDH
5203run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
5204 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5205 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
5206 0 \
5207 -c "HTTP/1.0 200 ok" \
5208 -c "Protocol is TLSv1.3" \
5209 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5210 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5211 -c "NamedGroup: x448 ( 1e )" \
5212 -c "Verifying peer X.509 certificate... ok" \
5213 -C "received HelloRetryRequest message"
5214
5215requires_openssl_tls1_3
5216requires_config_enabled MBEDTLS_SSL_CLI_C
5217requires_config_enabled MBEDTLS_DEBUG_C
5218requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5219requires_config_enabled PSA_WANT_ALG_ECDH
5220run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
5221 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5222 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
5223 0 \
5224 -c "HTTP/1.0 200 ok" \
5225 -c "Protocol is TLSv1.3" \
5226 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5227 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5228 -c "NamedGroup: x448 ( 1e )" \
5229 -c "Verifying peer X.509 certificate... ok" \
5230 -C "received HelloRetryRequest message"
5231
5232requires_openssl_tls1_3
5233requires_config_enabled MBEDTLS_SSL_CLI_C
5234requires_config_enabled MBEDTLS_DEBUG_C
5235requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5236requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5237requires_config_enabled PSA_WANT_ALG_ECDH
5238run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
5239 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5240 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
5241 0 \
5242 -c "HTTP/1.0 200 ok" \
5243 -c "Protocol is TLSv1.3" \
5244 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5245 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5246 -c "NamedGroup: x448 ( 1e )" \
5247 -c "Verifying peer X.509 certificate... ok" \
5248 -C "received HelloRetryRequest message"
5249
5250requires_openssl_tls1_3_with_ffdh
5251requires_config_enabled MBEDTLS_SSL_CLI_C
5252requires_config_enabled MBEDTLS_DEBUG_C
5253requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5254requires_config_enabled PSA_WANT_ALG_FFDH
5255requires_config_enabled PSA_WANT_DH_RFC7919_2048
5256run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
5257 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5258 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
5259 0 \
5260 -c "HTTP/1.0 200 ok" \
5261 -c "Protocol is TLSv1.3" \
5262 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5263 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5264 -c "NamedGroup: ffdhe2048 ( 100 )" \
5265 -c "Verifying peer X.509 certificate... ok" \
5266 -C "received HelloRetryRequest message"
5267
5268requires_openssl_tls1_3_with_ffdh
5269requires_config_enabled MBEDTLS_SSL_CLI_C
5270requires_config_enabled MBEDTLS_DEBUG_C
5271requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5272requires_config_enabled PSA_WANT_ALG_FFDH
5273requires_config_enabled PSA_WANT_DH_RFC7919_2048
5274run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
5275 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5276 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
5277 0 \
5278 -c "HTTP/1.0 200 ok" \
5279 -c "Protocol is TLSv1.3" \
5280 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5281 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5282 -c "NamedGroup: ffdhe2048 ( 100 )" \
5283 -c "Verifying peer X.509 certificate... ok" \
5284 -C "received HelloRetryRequest message"
5285
5286requires_openssl_tls1_3_with_ffdh
5287requires_config_enabled MBEDTLS_SSL_CLI_C
5288requires_config_enabled MBEDTLS_DEBUG_C
5289requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5290requires_config_enabled PSA_WANT_ALG_FFDH
5291requires_config_enabled PSA_WANT_DH_RFC7919_2048
5292run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
5293 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5294 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
5295 0 \
5296 -c "HTTP/1.0 200 ok" \
5297 -c "Protocol is TLSv1.3" \
5298 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5299 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5300 -c "NamedGroup: ffdhe2048 ( 100 )" \
5301 -c "Verifying peer X.509 certificate... ok" \
5302 -C "received HelloRetryRequest message"
5303
5304requires_openssl_tls1_3_with_ffdh
5305requires_config_enabled MBEDTLS_SSL_CLI_C
5306requires_config_enabled MBEDTLS_DEBUG_C
5307requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5308requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5309requires_config_enabled PSA_WANT_ALG_FFDH
5310requires_config_enabled PSA_WANT_DH_RFC7919_2048
5311run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
5312 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5313 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
5314 0 \
5315 -c "HTTP/1.0 200 ok" \
5316 -c "Protocol is TLSv1.3" \
5317 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5318 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5319 -c "NamedGroup: ffdhe2048 ( 100 )" \
5320 -c "Verifying peer X.509 certificate... ok" \
5321 -C "received HelloRetryRequest message"
5322
5323requires_openssl_tls1_3
5324requires_config_enabled MBEDTLS_SSL_CLI_C
5325requires_config_enabled MBEDTLS_DEBUG_C
5326requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5327requires_config_enabled PSA_WANT_ALG_ECDH
5328run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
5329 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5330 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
5331 0 \
5332 -c "HTTP/1.0 200 ok" \
5333 -c "Protocol is TLSv1.3" \
5334 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5335 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5336 -c "NamedGroup: secp256r1 ( 17 )" \
5337 -c "Verifying peer X.509 certificate... ok" \
5338 -C "received HelloRetryRequest message"
5339
5340requires_openssl_tls1_3
5341requires_config_enabled MBEDTLS_SSL_CLI_C
5342requires_config_enabled MBEDTLS_DEBUG_C
5343requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5344requires_config_enabled PSA_WANT_ALG_ECDH
5345run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
5346 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5347 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
5348 0 \
5349 -c "HTTP/1.0 200 ok" \
5350 -c "Protocol is TLSv1.3" \
5351 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5352 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5353 -c "NamedGroup: secp256r1 ( 17 )" \
5354 -c "Verifying peer X.509 certificate... ok" \
5355 -C "received HelloRetryRequest message"
5356
5357requires_openssl_tls1_3
5358requires_config_enabled MBEDTLS_SSL_CLI_C
5359requires_config_enabled MBEDTLS_DEBUG_C
5360requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5361requires_config_enabled PSA_WANT_ALG_ECDH
5362run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
5363 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5364 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
5365 0 \
5366 -c "HTTP/1.0 200 ok" \
5367 -c "Protocol is TLSv1.3" \
5368 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5369 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5370 -c "NamedGroup: secp256r1 ( 17 )" \
5371 -c "Verifying peer X.509 certificate... ok" \
5372 -C "received HelloRetryRequest message"
5373
5374requires_openssl_tls1_3
5375requires_config_enabled MBEDTLS_SSL_CLI_C
5376requires_config_enabled MBEDTLS_DEBUG_C
5377requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5378requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5379requires_config_enabled PSA_WANT_ALG_ECDH
5380run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
5381 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5382 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
5383 0 \
5384 -c "HTTP/1.0 200 ok" \
5385 -c "Protocol is TLSv1.3" \
5386 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5387 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5388 -c "NamedGroup: secp256r1 ( 17 )" \
5389 -c "Verifying peer X.509 certificate... ok" \
5390 -C "received HelloRetryRequest message"
5391
5392requires_openssl_tls1_3
5393requires_config_enabled MBEDTLS_SSL_CLI_C
5394requires_config_enabled MBEDTLS_DEBUG_C
5395requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5396requires_config_enabled PSA_WANT_ALG_ECDH
5397run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
5398 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5399 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
5400 0 \
5401 -c "HTTP/1.0 200 ok" \
5402 -c "Protocol is TLSv1.3" \
5403 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5404 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5405 -c "NamedGroup: secp384r1 ( 18 )" \
5406 -c "Verifying peer X.509 certificate... ok" \
5407 -C "received HelloRetryRequest message"
5408
5409requires_openssl_tls1_3
5410requires_config_enabled MBEDTLS_SSL_CLI_C
5411requires_config_enabled MBEDTLS_DEBUG_C
5412requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5413requires_config_enabled PSA_WANT_ALG_ECDH
5414run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
5415 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5416 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
5417 0 \
5418 -c "HTTP/1.0 200 ok" \
5419 -c "Protocol is TLSv1.3" \
5420 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5421 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5422 -c "NamedGroup: secp384r1 ( 18 )" \
5423 -c "Verifying peer X.509 certificate... ok" \
5424 -C "received HelloRetryRequest message"
5425
5426requires_openssl_tls1_3
5427requires_config_enabled MBEDTLS_SSL_CLI_C
5428requires_config_enabled MBEDTLS_DEBUG_C
5429requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5430requires_config_enabled PSA_WANT_ALG_ECDH
5431run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
5432 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5433 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
5434 0 \
5435 -c "HTTP/1.0 200 ok" \
5436 -c "Protocol is TLSv1.3" \
5437 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5438 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5439 -c "NamedGroup: secp384r1 ( 18 )" \
5440 -c "Verifying peer X.509 certificate... ok" \
5441 -C "received HelloRetryRequest message"
5442
5443requires_openssl_tls1_3
5444requires_config_enabled MBEDTLS_SSL_CLI_C
5445requires_config_enabled MBEDTLS_DEBUG_C
5446requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5447requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5448requires_config_enabled PSA_WANT_ALG_ECDH
5449run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
5450 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5451 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
5452 0 \
5453 -c "HTTP/1.0 200 ok" \
5454 -c "Protocol is TLSv1.3" \
5455 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5456 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5457 -c "NamedGroup: secp384r1 ( 18 )" \
5458 -c "Verifying peer X.509 certificate... ok" \
5459 -C "received HelloRetryRequest message"
5460
5461requires_openssl_tls1_3
5462requires_config_enabled MBEDTLS_SSL_CLI_C
5463requires_config_enabled MBEDTLS_DEBUG_C
5464requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5465requires_config_enabled PSA_WANT_ALG_ECDH
5466run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
5467 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5468 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
5469 0 \
5470 -c "HTTP/1.0 200 ok" \
5471 -c "Protocol is TLSv1.3" \
5472 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5473 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5474 -c "NamedGroup: secp521r1 ( 19 )" \
5475 -c "Verifying peer X.509 certificate... ok" \
5476 -C "received HelloRetryRequest message"
5477
5478requires_openssl_tls1_3
5479requires_config_enabled MBEDTLS_SSL_CLI_C
5480requires_config_enabled MBEDTLS_DEBUG_C
5481requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5482requires_config_enabled PSA_WANT_ALG_ECDH
5483run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
5484 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5485 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
5486 0 \
5487 -c "HTTP/1.0 200 ok" \
5488 -c "Protocol is TLSv1.3" \
5489 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5490 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5491 -c "NamedGroup: secp521r1 ( 19 )" \
5492 -c "Verifying peer X.509 certificate... ok" \
5493 -C "received HelloRetryRequest message"
5494
5495requires_openssl_tls1_3
5496requires_config_enabled MBEDTLS_SSL_CLI_C
5497requires_config_enabled MBEDTLS_DEBUG_C
5498requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5499requires_config_enabled PSA_WANT_ALG_ECDH
5500run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
5501 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5502 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
5503 0 \
5504 -c "HTTP/1.0 200 ok" \
5505 -c "Protocol is TLSv1.3" \
5506 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5507 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5508 -c "NamedGroup: secp521r1 ( 19 )" \
5509 -c "Verifying peer X.509 certificate... ok" \
5510 -C "received HelloRetryRequest message"
5511
5512requires_openssl_tls1_3
5513requires_config_enabled MBEDTLS_SSL_CLI_C
5514requires_config_enabled MBEDTLS_DEBUG_C
5515requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5516requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5517requires_config_enabled PSA_WANT_ALG_ECDH
5518run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
5519 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5520 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
5521 0 \
5522 -c "HTTP/1.0 200 ok" \
5523 -c "Protocol is TLSv1.3" \
5524 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5525 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5526 -c "NamedGroup: secp521r1 ( 19 )" \
5527 -c "Verifying peer X.509 certificate... ok" \
5528 -C "received HelloRetryRequest message"
5529
5530requires_openssl_tls1_3
5531requires_config_enabled MBEDTLS_SSL_CLI_C
5532requires_config_enabled MBEDTLS_DEBUG_C
5533requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5534requires_config_enabled PSA_WANT_ALG_ECDH
5535run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
5536 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5537 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
5538 0 \
5539 -c "HTTP/1.0 200 ok" \
5540 -c "Protocol is TLSv1.3" \
5541 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5542 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5543 -c "NamedGroup: x25519 ( 1d )" \
5544 -c "Verifying peer X.509 certificate... ok" \
5545 -C "received HelloRetryRequest message"
5546
5547requires_openssl_tls1_3
5548requires_config_enabled MBEDTLS_SSL_CLI_C
5549requires_config_enabled MBEDTLS_DEBUG_C
5550requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5551requires_config_enabled PSA_WANT_ALG_ECDH
5552run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
5553 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5554 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
5555 0 \
5556 -c "HTTP/1.0 200 ok" \
5557 -c "Protocol is TLSv1.3" \
5558 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5559 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5560 -c "NamedGroup: x25519 ( 1d )" \
5561 -c "Verifying peer X.509 certificate... ok" \
5562 -C "received HelloRetryRequest message"
5563
5564requires_openssl_tls1_3
5565requires_config_enabled MBEDTLS_SSL_CLI_C
5566requires_config_enabled MBEDTLS_DEBUG_C
5567requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5568requires_config_enabled PSA_WANT_ALG_ECDH
5569run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
5570 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5571 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
5572 0 \
5573 -c "HTTP/1.0 200 ok" \
5574 -c "Protocol is TLSv1.3" \
5575 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5576 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5577 -c "NamedGroup: x25519 ( 1d )" \
5578 -c "Verifying peer X.509 certificate... ok" \
5579 -C "received HelloRetryRequest message"
5580
5581requires_openssl_tls1_3
5582requires_config_enabled MBEDTLS_SSL_CLI_C
5583requires_config_enabled MBEDTLS_DEBUG_C
5584requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5585requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5586requires_config_enabled PSA_WANT_ALG_ECDH
5587run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
5588 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5589 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
5590 0 \
5591 -c "HTTP/1.0 200 ok" \
5592 -c "Protocol is TLSv1.3" \
5593 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5594 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5595 -c "NamedGroup: x25519 ( 1d )" \
5596 -c "Verifying peer X.509 certificate... ok" \
5597 -C "received HelloRetryRequest message"
5598
5599requires_openssl_tls1_3
5600requires_config_enabled MBEDTLS_SSL_CLI_C
5601requires_config_enabled MBEDTLS_DEBUG_C
5602requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5603requires_config_enabled PSA_WANT_ALG_ECDH
5604run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
5605 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5606 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
5607 0 \
5608 -c "HTTP/1.0 200 ok" \
5609 -c "Protocol is TLSv1.3" \
5610 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5611 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5612 -c "NamedGroup: x448 ( 1e )" \
5613 -c "Verifying peer X.509 certificate... ok" \
5614 -C "received HelloRetryRequest message"
5615
5616requires_openssl_tls1_3
5617requires_config_enabled MBEDTLS_SSL_CLI_C
5618requires_config_enabled MBEDTLS_DEBUG_C
5619requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5620requires_config_enabled PSA_WANT_ALG_ECDH
5621run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
5622 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5623 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
5624 0 \
5625 -c "HTTP/1.0 200 ok" \
5626 -c "Protocol is TLSv1.3" \
5627 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5628 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5629 -c "NamedGroup: x448 ( 1e )" \
5630 -c "Verifying peer X.509 certificate... ok" \
5631 -C "received HelloRetryRequest message"
5632
5633requires_openssl_tls1_3
5634requires_config_enabled MBEDTLS_SSL_CLI_C
5635requires_config_enabled MBEDTLS_DEBUG_C
5636requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5637requires_config_enabled PSA_WANT_ALG_ECDH
5638run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
5639 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5640 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
5641 0 \
5642 -c "HTTP/1.0 200 ok" \
5643 -c "Protocol is TLSv1.3" \
5644 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5645 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5646 -c "NamedGroup: x448 ( 1e )" \
5647 -c "Verifying peer X.509 certificate... ok" \
5648 -C "received HelloRetryRequest message"
5649
5650requires_openssl_tls1_3
5651requires_config_enabled MBEDTLS_SSL_CLI_C
5652requires_config_enabled MBEDTLS_DEBUG_C
5653requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5654requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5655requires_config_enabled PSA_WANT_ALG_ECDH
5656run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
5657 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5658 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
5659 0 \
5660 -c "HTTP/1.0 200 ok" \
5661 -c "Protocol is TLSv1.3" \
5662 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5663 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5664 -c "NamedGroup: x448 ( 1e )" \
5665 -c "Verifying peer X.509 certificate... ok" \
5666 -C "received HelloRetryRequest message"
5667
5668requires_openssl_tls1_3_with_ffdh
5669requires_config_enabled MBEDTLS_SSL_CLI_C
5670requires_config_enabled MBEDTLS_DEBUG_C
5671requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5672requires_config_enabled PSA_WANT_ALG_FFDH
5673requires_config_enabled PSA_WANT_DH_RFC7919_2048
5674run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
5675 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5676 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
5677 0 \
5678 -c "HTTP/1.0 200 ok" \
5679 -c "Protocol is TLSv1.3" \
5680 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5681 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5682 -c "NamedGroup: ffdhe2048 ( 100 )" \
5683 -c "Verifying peer X.509 certificate... ok" \
5684 -C "received HelloRetryRequest message"
5685
5686requires_openssl_tls1_3_with_ffdh
5687requires_config_enabled MBEDTLS_SSL_CLI_C
5688requires_config_enabled MBEDTLS_DEBUG_C
5689requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5690requires_config_enabled PSA_WANT_ALG_FFDH
5691requires_config_enabled PSA_WANT_DH_RFC7919_2048
5692run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
5693 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5694 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
5695 0 \
5696 -c "HTTP/1.0 200 ok" \
5697 -c "Protocol is TLSv1.3" \
5698 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5699 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5700 -c "NamedGroup: ffdhe2048 ( 100 )" \
5701 -c "Verifying peer X.509 certificate... ok" \
5702 -C "received HelloRetryRequest message"
5703
5704requires_openssl_tls1_3_with_ffdh
5705requires_config_enabled MBEDTLS_SSL_CLI_C
5706requires_config_enabled MBEDTLS_DEBUG_C
5707requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5708requires_config_enabled PSA_WANT_ALG_FFDH
5709requires_config_enabled PSA_WANT_DH_RFC7919_2048
5710run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
5711 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5712 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
5713 0 \
5714 -c "HTTP/1.0 200 ok" \
5715 -c "Protocol is TLSv1.3" \
5716 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5717 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5718 -c "NamedGroup: ffdhe2048 ( 100 )" \
5719 -c "Verifying peer X.509 certificate... ok" \
5720 -C "received HelloRetryRequest message"
5721
5722requires_openssl_tls1_3_with_ffdh
5723requires_config_enabled MBEDTLS_SSL_CLI_C
5724requires_config_enabled MBEDTLS_DEBUG_C
5725requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5726requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5727requires_config_enabled PSA_WANT_ALG_FFDH
5728requires_config_enabled PSA_WANT_DH_RFC7919_2048
5729run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
5730 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5731 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
5732 0 \
5733 -c "HTTP/1.0 200 ok" \
5734 -c "Protocol is TLSv1.3" \
5735 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5736 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5737 -c "NamedGroup: ffdhe2048 ( 100 )" \
5738 -c "Verifying peer X.509 certificate... ok" \
5739 -C "received HelloRetryRequest message"
5740
5741requires_openssl_tls1_3
5742requires_config_enabled MBEDTLS_SSL_CLI_C
5743requires_config_enabled MBEDTLS_DEBUG_C
5744requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5745requires_config_enabled PSA_WANT_ALG_ECDH
5746run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
5747 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5748 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
5749 0 \
5750 -c "HTTP/1.0 200 ok" \
5751 -c "Protocol is TLSv1.3" \
5752 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5753 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5754 -c "NamedGroup: secp256r1 ( 17 )" \
5755 -c "Verifying peer X.509 certificate... ok" \
5756 -C "received HelloRetryRequest message"
5757
5758requires_openssl_tls1_3
5759requires_config_enabled MBEDTLS_SSL_CLI_C
5760requires_config_enabled MBEDTLS_DEBUG_C
5761requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5762requires_config_enabled PSA_WANT_ALG_ECDH
5763run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
5764 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5765 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
5766 0 \
5767 -c "HTTP/1.0 200 ok" \
5768 -c "Protocol is TLSv1.3" \
5769 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5770 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5771 -c "NamedGroup: secp256r1 ( 17 )" \
5772 -c "Verifying peer X.509 certificate... ok" \
5773 -C "received HelloRetryRequest message"
5774
5775requires_openssl_tls1_3
5776requires_config_enabled MBEDTLS_SSL_CLI_C
5777requires_config_enabled MBEDTLS_DEBUG_C
5778requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5779requires_config_enabled PSA_WANT_ALG_ECDH
5780run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
5781 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5782 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
5783 0 \
5784 -c "HTTP/1.0 200 ok" \
5785 -c "Protocol is TLSv1.3" \
5786 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5787 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5788 -c "NamedGroup: secp256r1 ( 17 )" \
5789 -c "Verifying peer X.509 certificate... ok" \
5790 -C "received HelloRetryRequest message"
5791
5792requires_openssl_tls1_3
5793requires_config_enabled MBEDTLS_SSL_CLI_C
5794requires_config_enabled MBEDTLS_DEBUG_C
5795requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5796requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5797requires_config_enabled PSA_WANT_ALG_ECDH
5798run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
5799 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5800 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
5801 0 \
5802 -c "HTTP/1.0 200 ok" \
5803 -c "Protocol is TLSv1.3" \
5804 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5805 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5806 -c "NamedGroup: secp256r1 ( 17 )" \
5807 -c "Verifying peer X.509 certificate... ok" \
5808 -C "received HelloRetryRequest message"
5809
5810requires_openssl_tls1_3
5811requires_config_enabled MBEDTLS_SSL_CLI_C
5812requires_config_enabled MBEDTLS_DEBUG_C
5813requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5814requires_config_enabled PSA_WANT_ALG_ECDH
5815run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
5816 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5817 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
5818 0 \
5819 -c "HTTP/1.0 200 ok" \
5820 -c "Protocol is TLSv1.3" \
5821 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5822 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5823 -c "NamedGroup: secp384r1 ( 18 )" \
5824 -c "Verifying peer X.509 certificate... ok" \
5825 -C "received HelloRetryRequest message"
5826
5827requires_openssl_tls1_3
5828requires_config_enabled MBEDTLS_SSL_CLI_C
5829requires_config_enabled MBEDTLS_DEBUG_C
5830requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5831requires_config_enabled PSA_WANT_ALG_ECDH
5832run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
5833 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5834 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
5835 0 \
5836 -c "HTTP/1.0 200 ok" \
5837 -c "Protocol is TLSv1.3" \
5838 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5839 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5840 -c "NamedGroup: secp384r1 ( 18 )" \
5841 -c "Verifying peer X.509 certificate... ok" \
5842 -C "received HelloRetryRequest message"
5843
5844requires_openssl_tls1_3
5845requires_config_enabled MBEDTLS_SSL_CLI_C
5846requires_config_enabled MBEDTLS_DEBUG_C
5847requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5848requires_config_enabled PSA_WANT_ALG_ECDH
5849run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
5850 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5851 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
5852 0 \
5853 -c "HTTP/1.0 200 ok" \
5854 -c "Protocol is TLSv1.3" \
5855 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5856 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5857 -c "NamedGroup: secp384r1 ( 18 )" \
5858 -c "Verifying peer X.509 certificate... ok" \
5859 -C "received HelloRetryRequest message"
5860
5861requires_openssl_tls1_3
5862requires_config_enabled MBEDTLS_SSL_CLI_C
5863requires_config_enabled MBEDTLS_DEBUG_C
5864requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5865requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5866requires_config_enabled PSA_WANT_ALG_ECDH
5867run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
5868 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5869 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
5870 0 \
5871 -c "HTTP/1.0 200 ok" \
5872 -c "Protocol is TLSv1.3" \
5873 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5874 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5875 -c "NamedGroup: secp384r1 ( 18 )" \
5876 -c "Verifying peer X.509 certificate... ok" \
5877 -C "received HelloRetryRequest message"
5878
5879requires_openssl_tls1_3
5880requires_config_enabled MBEDTLS_SSL_CLI_C
5881requires_config_enabled MBEDTLS_DEBUG_C
5882requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5883requires_config_enabled PSA_WANT_ALG_ECDH
5884run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
5885 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5886 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
5887 0 \
5888 -c "HTTP/1.0 200 ok" \
5889 -c "Protocol is TLSv1.3" \
5890 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5891 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5892 -c "NamedGroup: secp521r1 ( 19 )" \
5893 -c "Verifying peer X.509 certificate... ok" \
5894 -C "received HelloRetryRequest message"
5895
5896requires_openssl_tls1_3
5897requires_config_enabled MBEDTLS_SSL_CLI_C
5898requires_config_enabled MBEDTLS_DEBUG_C
5899requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5900requires_config_enabled PSA_WANT_ALG_ECDH
5901run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
5902 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5903 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
5904 0 \
5905 -c "HTTP/1.0 200 ok" \
5906 -c "Protocol is TLSv1.3" \
5907 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5908 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5909 -c "NamedGroup: secp521r1 ( 19 )" \
5910 -c "Verifying peer X.509 certificate... ok" \
5911 -C "received HelloRetryRequest message"
5912
5913requires_openssl_tls1_3
5914requires_config_enabled MBEDTLS_SSL_CLI_C
5915requires_config_enabled MBEDTLS_DEBUG_C
5916requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5917requires_config_enabled PSA_WANT_ALG_ECDH
5918run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
5919 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5920 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
5921 0 \
5922 -c "HTTP/1.0 200 ok" \
5923 -c "Protocol is TLSv1.3" \
5924 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5925 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5926 -c "NamedGroup: secp521r1 ( 19 )" \
5927 -c "Verifying peer X.509 certificate... ok" \
5928 -C "received HelloRetryRequest message"
5929
5930requires_openssl_tls1_3
5931requires_config_enabled MBEDTLS_SSL_CLI_C
5932requires_config_enabled MBEDTLS_DEBUG_C
5933requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5934requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
5935requires_config_enabled PSA_WANT_ALG_ECDH
5936run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
5937 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5938 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
5939 0 \
5940 -c "HTTP/1.0 200 ok" \
5941 -c "Protocol is TLSv1.3" \
5942 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5943 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5944 -c "NamedGroup: secp521r1 ( 19 )" \
5945 -c "Verifying peer X.509 certificate... ok" \
5946 -C "received HelloRetryRequest message"
5947
5948requires_openssl_tls1_3
5949requires_config_enabled MBEDTLS_SSL_CLI_C
5950requires_config_enabled MBEDTLS_DEBUG_C
5951requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5952requires_config_enabled PSA_WANT_ALG_ECDH
5953run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
5954 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5955 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
5956 0 \
5957 -c "HTTP/1.0 200 ok" \
5958 -c "Protocol is TLSv1.3" \
5959 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5960 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5961 -c "NamedGroup: x25519 ( 1d )" \
5962 -c "Verifying peer X.509 certificate... ok" \
5963 -C "received HelloRetryRequest message"
5964
5965requires_openssl_tls1_3
5966requires_config_enabled MBEDTLS_SSL_CLI_C
5967requires_config_enabled MBEDTLS_DEBUG_C
5968requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5969requires_config_enabled PSA_WANT_ALG_ECDH
5970run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
5971 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5972 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
5973 0 \
5974 -c "HTTP/1.0 200 ok" \
5975 -c "Protocol is TLSv1.3" \
5976 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5977 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5978 -c "NamedGroup: x25519 ( 1d )" \
5979 -c "Verifying peer X.509 certificate... ok" \
5980 -C "received HelloRetryRequest message"
5981
5982requires_openssl_tls1_3
5983requires_config_enabled MBEDTLS_SSL_CLI_C
5984requires_config_enabled MBEDTLS_DEBUG_C
5985requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5986requires_config_enabled PSA_WANT_ALG_ECDH
5987run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
5988 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
5989 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
5990 0 \
5991 -c "HTTP/1.0 200 ok" \
5992 -c "Protocol is TLSv1.3" \
5993 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
5994 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5995 -c "NamedGroup: x25519 ( 1d )" \
5996 -c "Verifying peer X.509 certificate... ok" \
5997 -C "received HelloRetryRequest message"
5998
5999requires_openssl_tls1_3
6000requires_config_enabled MBEDTLS_SSL_CLI_C
6001requires_config_enabled MBEDTLS_DEBUG_C
6002requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6003requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6004requires_config_enabled PSA_WANT_ALG_ECDH
6005run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
6006 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
6007 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
6008 0 \
6009 -c "HTTP/1.0 200 ok" \
6010 -c "Protocol is TLSv1.3" \
6011 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6012 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6013 -c "NamedGroup: x25519 ( 1d )" \
6014 -c "Verifying peer X.509 certificate... ok" \
6015 -C "received HelloRetryRequest message"
6016
6017requires_openssl_tls1_3
6018requires_config_enabled MBEDTLS_SSL_CLI_C
6019requires_config_enabled MBEDTLS_DEBUG_C
6020requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6021requires_config_enabled PSA_WANT_ALG_ECDH
6022run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
6023 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
6024 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
6025 0 \
6026 -c "HTTP/1.0 200 ok" \
6027 -c "Protocol is TLSv1.3" \
6028 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6029 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6030 -c "NamedGroup: x448 ( 1e )" \
6031 -c "Verifying peer X.509 certificate... ok" \
6032 -C "received HelloRetryRequest message"
6033
6034requires_openssl_tls1_3
6035requires_config_enabled MBEDTLS_SSL_CLI_C
6036requires_config_enabled MBEDTLS_DEBUG_C
6037requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6038requires_config_enabled PSA_WANT_ALG_ECDH
6039run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
6040 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
6041 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
6042 0 \
6043 -c "HTTP/1.0 200 ok" \
6044 -c "Protocol is TLSv1.3" \
6045 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6046 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6047 -c "NamedGroup: x448 ( 1e )" \
6048 -c "Verifying peer X.509 certificate... ok" \
6049 -C "received HelloRetryRequest message"
6050
6051requires_openssl_tls1_3
6052requires_config_enabled MBEDTLS_SSL_CLI_C
6053requires_config_enabled MBEDTLS_DEBUG_C
6054requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6055requires_config_enabled PSA_WANT_ALG_ECDH
6056run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
6057 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
6058 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
6059 0 \
6060 -c "HTTP/1.0 200 ok" \
6061 -c "Protocol is TLSv1.3" \
6062 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6063 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6064 -c "NamedGroup: x448 ( 1e )" \
6065 -c "Verifying peer X.509 certificate... ok" \
6066 -C "received HelloRetryRequest message"
6067
6068requires_openssl_tls1_3
6069requires_config_enabled MBEDTLS_SSL_CLI_C
6070requires_config_enabled MBEDTLS_DEBUG_C
6071requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6072requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6073requires_config_enabled PSA_WANT_ALG_ECDH
6074run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
6075 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
6076 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
6077 0 \
6078 -c "HTTP/1.0 200 ok" \
6079 -c "Protocol is TLSv1.3" \
6080 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6081 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6082 -c "NamedGroup: x448 ( 1e )" \
6083 -c "Verifying peer X.509 certificate... ok" \
6084 -C "received HelloRetryRequest message"
6085
6086requires_openssl_tls1_3_with_ffdh
6087requires_config_enabled MBEDTLS_SSL_CLI_C
6088requires_config_enabled MBEDTLS_DEBUG_C
6089requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6090requires_config_enabled PSA_WANT_ALG_FFDH
6091requires_config_enabled PSA_WANT_DH_RFC7919_2048
6092run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
6093 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
6094 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
6095 0 \
6096 -c "HTTP/1.0 200 ok" \
6097 -c "Protocol is TLSv1.3" \
6098 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6099 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6100 -c "NamedGroup: ffdhe2048 ( 100 )" \
6101 -c "Verifying peer X.509 certificate... ok" \
6102 -C "received HelloRetryRequest message"
6103
6104requires_openssl_tls1_3_with_ffdh
6105requires_config_enabled MBEDTLS_SSL_CLI_C
6106requires_config_enabled MBEDTLS_DEBUG_C
6107requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6108requires_config_enabled PSA_WANT_ALG_FFDH
6109requires_config_enabled PSA_WANT_DH_RFC7919_2048
6110run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
6111 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp384r1.crt -key $DATA_FILES_PATH/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
6112 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
6113 0 \
6114 -c "HTTP/1.0 200 ok" \
6115 -c "Protocol is TLSv1.3" \
6116 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6117 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6118 -c "NamedGroup: ffdhe2048 ( 100 )" \
6119 -c "Verifying peer X.509 certificate... ok" \
6120 -C "received HelloRetryRequest message"
6121
6122requires_openssl_tls1_3_with_ffdh
6123requires_config_enabled MBEDTLS_SSL_CLI_C
6124requires_config_enabled MBEDTLS_DEBUG_C
6125requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6126requires_config_enabled PSA_WANT_ALG_FFDH
6127requires_config_enabled PSA_WANT_DH_RFC7919_2048
6128run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
6129 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp521r1.crt -key $DATA_FILES_PATH/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
6130 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
6131 0 \
6132 -c "HTTP/1.0 200 ok" \
6133 -c "Protocol is TLSv1.3" \
6134 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6135 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6136 -c "NamedGroup: ffdhe2048 ( 100 )" \
6137 -c "Verifying peer X.509 certificate... ok" \
6138 -C "received HelloRetryRequest message"
6139
6140requires_openssl_tls1_3_with_ffdh
6141requires_config_enabled MBEDTLS_SSL_CLI_C
6142requires_config_enabled MBEDTLS_DEBUG_C
6143requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6144requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6145requires_config_enabled PSA_WANT_ALG_FFDH
6146requires_config_enabled PSA_WANT_DH_RFC7919_2048
6147run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
6148 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
6149 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
6150 0 \
6151 -c "HTTP/1.0 200 ok" \
6152 -c "Protocol is TLSv1.3" \
6153 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6154 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6155 -c "NamedGroup: ffdhe2048 ( 100 )" \
6156 -c "Verifying peer X.509 certificate... ok" \
6157 -C "received HelloRetryRequest message"
6158
6159requires_gnutls_tls1_3
6160requires_gnutls_next_no_ticket
6161requires_config_enabled MBEDTLS_SSL_CLI_C
6162requires_config_enabled MBEDTLS_DEBUG_C
6163requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6164requires_config_enabled PSA_WANT_ALG_ECDH
6165run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
6166 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
6167 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
6168 0 \
6169 -c "HTTP/1.0 200 OK" \
6170 -c "Protocol is TLSv1.3" \
6171 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6172 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6173 -c "NamedGroup: secp256r1 ( 17 )" \
6174 -c "Verifying peer X.509 certificate... ok" \
6175 -C "received HelloRetryRequest message"
6176
6177requires_gnutls_tls1_3
6178requires_gnutls_next_no_ticket
6179requires_config_enabled MBEDTLS_SSL_CLI_C
6180requires_config_enabled MBEDTLS_DEBUG_C
6181requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6182requires_config_enabled PSA_WANT_ALG_ECDH
6183run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
6184 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
6185 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
6186 0 \
6187 -c "HTTP/1.0 200 OK" \
6188 -c "Protocol is TLSv1.3" \
6189 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6190 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6191 -c "NamedGroup: secp256r1 ( 17 )" \
6192 -c "Verifying peer X.509 certificate... ok" \
6193 -C "received HelloRetryRequest message"
6194
6195requires_gnutls_tls1_3
6196requires_gnutls_next_no_ticket
6197requires_config_enabled MBEDTLS_SSL_CLI_C
6198requires_config_enabled MBEDTLS_DEBUG_C
6199requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6200requires_config_enabled PSA_WANT_ALG_ECDH
6201run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
6202 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
6203 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
6204 0 \
6205 -c "HTTP/1.0 200 OK" \
6206 -c "Protocol is TLSv1.3" \
6207 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6208 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6209 -c "NamedGroup: secp256r1 ( 17 )" \
6210 -c "Verifying peer X.509 certificate... ok" \
6211 -C "received HelloRetryRequest message"
6212
6213requires_gnutls_tls1_3
6214requires_gnutls_next_no_ticket
6215requires_config_enabled MBEDTLS_SSL_CLI_C
6216requires_config_enabled MBEDTLS_DEBUG_C
6217requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6218requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6219requires_config_enabled PSA_WANT_ALG_ECDH
6220run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
6221 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
6222 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
6223 0 \
6224 -c "HTTP/1.0 200 OK" \
6225 -c "Protocol is TLSv1.3" \
6226 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6227 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6228 -c "NamedGroup: secp256r1 ( 17 )" \
6229 -c "Verifying peer X.509 certificate... ok" \
6230 -C "received HelloRetryRequest message"
6231
6232requires_gnutls_tls1_3
6233requires_gnutls_next_no_ticket
6234requires_config_enabled MBEDTLS_SSL_CLI_C
6235requires_config_enabled MBEDTLS_DEBUG_C
6236requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6237requires_config_enabled PSA_WANT_ALG_ECDH
6238run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
6239 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
6240 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
6241 0 \
6242 -c "HTTP/1.0 200 OK" \
6243 -c "Protocol is TLSv1.3" \
6244 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6245 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6246 -c "NamedGroup: secp384r1 ( 18 )" \
6247 -c "Verifying peer X.509 certificate... ok" \
6248 -C "received HelloRetryRequest message"
6249
6250requires_gnutls_tls1_3
6251requires_gnutls_next_no_ticket
6252requires_config_enabled MBEDTLS_SSL_CLI_C
6253requires_config_enabled MBEDTLS_DEBUG_C
6254requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6255requires_config_enabled PSA_WANT_ALG_ECDH
6256run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
6257 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
6258 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
6259 0 \
6260 -c "HTTP/1.0 200 OK" \
6261 -c "Protocol is TLSv1.3" \
6262 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6263 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6264 -c "NamedGroup: secp384r1 ( 18 )" \
6265 -c "Verifying peer X.509 certificate... ok" \
6266 -C "received HelloRetryRequest message"
6267
6268requires_gnutls_tls1_3
6269requires_gnutls_next_no_ticket
6270requires_config_enabled MBEDTLS_SSL_CLI_C
6271requires_config_enabled MBEDTLS_DEBUG_C
6272requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6273requires_config_enabled PSA_WANT_ALG_ECDH
6274run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
6275 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
6276 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
6277 0 \
6278 -c "HTTP/1.0 200 OK" \
6279 -c "Protocol is TLSv1.3" \
6280 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6281 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6282 -c "NamedGroup: secp384r1 ( 18 )" \
6283 -c "Verifying peer X.509 certificate... ok" \
6284 -C "received HelloRetryRequest message"
6285
6286requires_gnutls_tls1_3
6287requires_gnutls_next_no_ticket
6288requires_config_enabled MBEDTLS_SSL_CLI_C
6289requires_config_enabled MBEDTLS_DEBUG_C
6290requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6291requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6292requires_config_enabled PSA_WANT_ALG_ECDH
6293run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
6294 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
6295 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
6296 0 \
6297 -c "HTTP/1.0 200 OK" \
6298 -c "Protocol is TLSv1.3" \
6299 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6300 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6301 -c "NamedGroup: secp384r1 ( 18 )" \
6302 -c "Verifying peer X.509 certificate... ok" \
6303 -C "received HelloRetryRequest message"
6304
6305requires_gnutls_tls1_3
6306requires_gnutls_next_no_ticket
6307requires_config_enabled MBEDTLS_SSL_CLI_C
6308requires_config_enabled MBEDTLS_DEBUG_C
6309requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6310requires_config_enabled PSA_WANT_ALG_ECDH
6311run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
6312 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
6313 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
6314 0 \
6315 -c "HTTP/1.0 200 OK" \
6316 -c "Protocol is TLSv1.3" \
6317 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6318 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6319 -c "NamedGroup: secp521r1 ( 19 )" \
6320 -c "Verifying peer X.509 certificate... ok" \
6321 -C "received HelloRetryRequest message"
6322
6323requires_gnutls_tls1_3
6324requires_gnutls_next_no_ticket
6325requires_config_enabled MBEDTLS_SSL_CLI_C
6326requires_config_enabled MBEDTLS_DEBUG_C
6327requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6328requires_config_enabled PSA_WANT_ALG_ECDH
6329run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
6330 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
6331 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
6332 0 \
6333 -c "HTTP/1.0 200 OK" \
6334 -c "Protocol is TLSv1.3" \
6335 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6336 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6337 -c "NamedGroup: secp521r1 ( 19 )" \
6338 -c "Verifying peer X.509 certificate... ok" \
6339 -C "received HelloRetryRequest message"
6340
6341requires_gnutls_tls1_3
6342requires_gnutls_next_no_ticket
6343requires_config_enabled MBEDTLS_SSL_CLI_C
6344requires_config_enabled MBEDTLS_DEBUG_C
6345requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6346requires_config_enabled PSA_WANT_ALG_ECDH
6347run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
6348 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
6349 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
6350 0 \
6351 -c "HTTP/1.0 200 OK" \
6352 -c "Protocol is TLSv1.3" \
6353 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6354 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6355 -c "NamedGroup: secp521r1 ( 19 )" \
6356 -c "Verifying peer X.509 certificate... ok" \
6357 -C "received HelloRetryRequest message"
6358
6359requires_gnutls_tls1_3
6360requires_gnutls_next_no_ticket
6361requires_config_enabled MBEDTLS_SSL_CLI_C
6362requires_config_enabled MBEDTLS_DEBUG_C
6363requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6364requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6365requires_config_enabled PSA_WANT_ALG_ECDH
6366run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
6367 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
6368 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
6369 0 \
6370 -c "HTTP/1.0 200 OK" \
6371 -c "Protocol is TLSv1.3" \
6372 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6373 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6374 -c "NamedGroup: secp521r1 ( 19 )" \
6375 -c "Verifying peer X.509 certificate... ok" \
6376 -C "received HelloRetryRequest message"
6377
6378requires_gnutls_tls1_3
6379requires_gnutls_next_no_ticket
6380requires_config_enabled MBEDTLS_SSL_CLI_C
6381requires_config_enabled MBEDTLS_DEBUG_C
6382requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6383requires_config_enabled PSA_WANT_ALG_ECDH
6384run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
6385 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
6386 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
6387 0 \
6388 -c "HTTP/1.0 200 OK" \
6389 -c "Protocol is TLSv1.3" \
6390 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6391 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6392 -c "NamedGroup: x25519 ( 1d )" \
6393 -c "Verifying peer X.509 certificate... ok" \
6394 -C "received HelloRetryRequest message"
6395
6396requires_gnutls_tls1_3
6397requires_gnutls_next_no_ticket
6398requires_config_enabled MBEDTLS_SSL_CLI_C
6399requires_config_enabled MBEDTLS_DEBUG_C
6400requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6401requires_config_enabled PSA_WANT_ALG_ECDH
6402run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
6403 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
6404 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
6405 0 \
6406 -c "HTTP/1.0 200 OK" \
6407 -c "Protocol is TLSv1.3" \
6408 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6409 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6410 -c "NamedGroup: x25519 ( 1d )" \
6411 -c "Verifying peer X.509 certificate... ok" \
6412 -C "received HelloRetryRequest message"
6413
6414requires_gnutls_tls1_3
6415requires_gnutls_next_no_ticket
6416requires_config_enabled MBEDTLS_SSL_CLI_C
6417requires_config_enabled MBEDTLS_DEBUG_C
6418requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6419requires_config_enabled PSA_WANT_ALG_ECDH
6420run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
6421 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
6422 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
6423 0 \
6424 -c "HTTP/1.0 200 OK" \
6425 -c "Protocol is TLSv1.3" \
6426 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6427 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6428 -c "NamedGroup: x25519 ( 1d )" \
6429 -c "Verifying peer X.509 certificate... ok" \
6430 -C "received HelloRetryRequest message"
6431
6432requires_gnutls_tls1_3
6433requires_gnutls_next_no_ticket
6434requires_config_enabled MBEDTLS_SSL_CLI_C
6435requires_config_enabled MBEDTLS_DEBUG_C
6436requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6437requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6438requires_config_enabled PSA_WANT_ALG_ECDH
6439run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
6440 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
6441 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
6442 0 \
6443 -c "HTTP/1.0 200 OK" \
6444 -c "Protocol is TLSv1.3" \
6445 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6446 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6447 -c "NamedGroup: x25519 ( 1d )" \
6448 -c "Verifying peer X.509 certificate... ok" \
6449 -C "received HelloRetryRequest message"
6450
6451requires_gnutls_tls1_3
6452requires_gnutls_next_no_ticket
6453requires_config_enabled MBEDTLS_SSL_CLI_C
6454requires_config_enabled MBEDTLS_DEBUG_C
6455requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6456requires_config_enabled PSA_WANT_ALG_ECDH
6457run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
6458 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
6459 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
6460 0 \
6461 -c "HTTP/1.0 200 OK" \
6462 -c "Protocol is TLSv1.3" \
6463 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6464 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6465 -c "NamedGroup: x448 ( 1e )" \
6466 -c "Verifying peer X.509 certificate... ok" \
6467 -C "received HelloRetryRequest message"
6468
6469requires_gnutls_tls1_3
6470requires_gnutls_next_no_ticket
6471requires_config_enabled MBEDTLS_SSL_CLI_C
6472requires_config_enabled MBEDTLS_DEBUG_C
6473requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6474requires_config_enabled PSA_WANT_ALG_ECDH
6475run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
6476 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
6477 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
6478 0 \
6479 -c "HTTP/1.0 200 OK" \
6480 -c "Protocol is TLSv1.3" \
6481 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6482 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6483 -c "NamedGroup: x448 ( 1e )" \
6484 -c "Verifying peer X.509 certificate... ok" \
6485 -C "received HelloRetryRequest message"
6486
6487requires_gnutls_tls1_3
6488requires_gnutls_next_no_ticket
6489requires_config_enabled MBEDTLS_SSL_CLI_C
6490requires_config_enabled MBEDTLS_DEBUG_C
6491requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6492requires_config_enabled PSA_WANT_ALG_ECDH
6493run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
6494 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
6495 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
6496 0 \
6497 -c "HTTP/1.0 200 OK" \
6498 -c "Protocol is TLSv1.3" \
6499 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6500 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6501 -c "NamedGroup: x448 ( 1e )" \
6502 -c "Verifying peer X.509 certificate... ok" \
6503 -C "received HelloRetryRequest message"
6504
6505requires_gnutls_tls1_3
6506requires_gnutls_next_no_ticket
6507requires_config_enabled MBEDTLS_SSL_CLI_C
6508requires_config_enabled MBEDTLS_DEBUG_C
6509requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6510requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6511requires_config_enabled PSA_WANT_ALG_ECDH
6512run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
6513 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
6514 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
6515 0 \
6516 -c "HTTP/1.0 200 OK" \
6517 -c "Protocol is TLSv1.3" \
6518 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6519 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6520 -c "NamedGroup: x448 ( 1e )" \
6521 -c "Verifying peer X.509 certificate... ok" \
6522 -C "received HelloRetryRequest message"
6523
6524requires_gnutls_tls1_3
6525requires_gnutls_next_no_ticket
6526requires_config_enabled MBEDTLS_SSL_CLI_C
6527requires_config_enabled MBEDTLS_DEBUG_C
6528requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6529requires_config_enabled PSA_WANT_ALG_FFDH
6530requires_config_enabled PSA_WANT_DH_RFC7919_2048
6531run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
6532 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
6533 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
6534 0 \
6535 -c "HTTP/1.0 200 OK" \
6536 -c "Protocol is TLSv1.3" \
6537 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6538 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6539 -c "NamedGroup: ffdhe2048 ( 100 )" \
6540 -c "Verifying peer X.509 certificate... ok" \
6541 -C "received HelloRetryRequest message"
6542
6543requires_gnutls_tls1_3
6544requires_gnutls_next_no_ticket
6545requires_config_enabled MBEDTLS_SSL_CLI_C
6546requires_config_enabled MBEDTLS_DEBUG_C
6547requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6548requires_config_enabled PSA_WANT_ALG_FFDH
6549requires_config_enabled PSA_WANT_DH_RFC7919_2048
6550run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
6551 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
6552 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
6553 0 \
6554 -c "HTTP/1.0 200 OK" \
6555 -c "Protocol is TLSv1.3" \
6556 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6557 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6558 -c "NamedGroup: ffdhe2048 ( 100 )" \
6559 -c "Verifying peer X.509 certificate... ok" \
6560 -C "received HelloRetryRequest message"
6561
6562requires_gnutls_tls1_3
6563requires_gnutls_next_no_ticket
6564requires_config_enabled MBEDTLS_SSL_CLI_C
6565requires_config_enabled MBEDTLS_DEBUG_C
6566requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6567requires_config_enabled PSA_WANT_ALG_FFDH
6568requires_config_enabled PSA_WANT_DH_RFC7919_2048
6569run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
6570 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
6571 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
6572 0 \
6573 -c "HTTP/1.0 200 OK" \
6574 -c "Protocol is TLSv1.3" \
6575 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6576 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6577 -c "NamedGroup: ffdhe2048 ( 100 )" \
6578 -c "Verifying peer X.509 certificate... ok" \
6579 -C "received HelloRetryRequest message"
6580
6581requires_gnutls_tls1_3
6582requires_gnutls_next_no_ticket
6583requires_config_enabled MBEDTLS_SSL_CLI_C
6584requires_config_enabled MBEDTLS_DEBUG_C
6585requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6586requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6587requires_config_enabled PSA_WANT_ALG_FFDH
6588requires_config_enabled PSA_WANT_DH_RFC7919_2048
6589run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
6590 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
6591 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
6592 0 \
6593 -c "HTTP/1.0 200 OK" \
6594 -c "Protocol is TLSv1.3" \
6595 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6596 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6597 -c "NamedGroup: ffdhe2048 ( 100 )" \
6598 -c "Verifying peer X.509 certificate... ok" \
6599 -C "received HelloRetryRequest message"
6600
6601requires_gnutls_tls1_3
6602requires_gnutls_next_no_ticket
6603requires_config_enabled MBEDTLS_SSL_CLI_C
6604requires_config_enabled MBEDTLS_DEBUG_C
6605requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6606requires_config_enabled PSA_WANT_ALG_ECDH
6607run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
6608 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
6609 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
6610 0 \
6611 -c "HTTP/1.0 200 OK" \
6612 -c "Protocol is TLSv1.3" \
6613 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6614 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6615 -c "NamedGroup: secp256r1 ( 17 )" \
6616 -c "Verifying peer X.509 certificate... ok" \
6617 -C "received HelloRetryRequest message"
6618
6619requires_gnutls_tls1_3
6620requires_gnutls_next_no_ticket
6621requires_config_enabled MBEDTLS_SSL_CLI_C
6622requires_config_enabled MBEDTLS_DEBUG_C
6623requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6624requires_config_enabled PSA_WANT_ALG_ECDH
6625run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
6626 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
6627 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
6628 0 \
6629 -c "HTTP/1.0 200 OK" \
6630 -c "Protocol is TLSv1.3" \
6631 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6632 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6633 -c "NamedGroup: secp256r1 ( 17 )" \
6634 -c "Verifying peer X.509 certificate... ok" \
6635 -C "received HelloRetryRequest message"
6636
6637requires_gnutls_tls1_3
6638requires_gnutls_next_no_ticket
6639requires_config_enabled MBEDTLS_SSL_CLI_C
6640requires_config_enabled MBEDTLS_DEBUG_C
6641requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6642requires_config_enabled PSA_WANT_ALG_ECDH
6643run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
6644 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
6645 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
6646 0 \
6647 -c "HTTP/1.0 200 OK" \
6648 -c "Protocol is TLSv1.3" \
6649 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6650 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6651 -c "NamedGroup: secp256r1 ( 17 )" \
6652 -c "Verifying peer X.509 certificate... ok" \
6653 -C "received HelloRetryRequest message"
6654
6655requires_gnutls_tls1_3
6656requires_gnutls_next_no_ticket
6657requires_config_enabled MBEDTLS_SSL_CLI_C
6658requires_config_enabled MBEDTLS_DEBUG_C
6659requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6660requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6661requires_config_enabled PSA_WANT_ALG_ECDH
6662run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
6663 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
6664 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
6665 0 \
6666 -c "HTTP/1.0 200 OK" \
6667 -c "Protocol is TLSv1.3" \
6668 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6669 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6670 -c "NamedGroup: secp256r1 ( 17 )" \
6671 -c "Verifying peer X.509 certificate... ok" \
6672 -C "received HelloRetryRequest message"
6673
6674requires_gnutls_tls1_3
6675requires_gnutls_next_no_ticket
6676requires_config_enabled MBEDTLS_SSL_CLI_C
6677requires_config_enabled MBEDTLS_DEBUG_C
6678requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6679requires_config_enabled PSA_WANT_ALG_ECDH
6680run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
6681 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
6682 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
6683 0 \
6684 -c "HTTP/1.0 200 OK" \
6685 -c "Protocol is TLSv1.3" \
6686 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6687 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6688 -c "NamedGroup: secp384r1 ( 18 )" \
6689 -c "Verifying peer X.509 certificate... ok" \
6690 -C "received HelloRetryRequest message"
6691
6692requires_gnutls_tls1_3
6693requires_gnutls_next_no_ticket
6694requires_config_enabled MBEDTLS_SSL_CLI_C
6695requires_config_enabled MBEDTLS_DEBUG_C
6696requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6697requires_config_enabled PSA_WANT_ALG_ECDH
6698run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
6699 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
6700 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
6701 0 \
6702 -c "HTTP/1.0 200 OK" \
6703 -c "Protocol is TLSv1.3" \
6704 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6705 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6706 -c "NamedGroup: secp384r1 ( 18 )" \
6707 -c "Verifying peer X.509 certificate... ok" \
6708 -C "received HelloRetryRequest message"
6709
6710requires_gnutls_tls1_3
6711requires_gnutls_next_no_ticket
6712requires_config_enabled MBEDTLS_SSL_CLI_C
6713requires_config_enabled MBEDTLS_DEBUG_C
6714requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6715requires_config_enabled PSA_WANT_ALG_ECDH
6716run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
6717 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
6718 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
6719 0 \
6720 -c "HTTP/1.0 200 OK" \
6721 -c "Protocol is TLSv1.3" \
6722 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6723 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6724 -c "NamedGroup: secp384r1 ( 18 )" \
6725 -c "Verifying peer X.509 certificate... ok" \
6726 -C "received HelloRetryRequest message"
6727
6728requires_gnutls_tls1_3
6729requires_gnutls_next_no_ticket
6730requires_config_enabled MBEDTLS_SSL_CLI_C
6731requires_config_enabled MBEDTLS_DEBUG_C
6732requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6733requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6734requires_config_enabled PSA_WANT_ALG_ECDH
6735run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
6736 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
6737 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
6738 0 \
6739 -c "HTTP/1.0 200 OK" \
6740 -c "Protocol is TLSv1.3" \
6741 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6742 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6743 -c "NamedGroup: secp384r1 ( 18 )" \
6744 -c "Verifying peer X.509 certificate... ok" \
6745 -C "received HelloRetryRequest message"
6746
6747requires_gnutls_tls1_3
6748requires_gnutls_next_no_ticket
6749requires_config_enabled MBEDTLS_SSL_CLI_C
6750requires_config_enabled MBEDTLS_DEBUG_C
6751requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6752requires_config_enabled PSA_WANT_ALG_ECDH
6753run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
6754 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
6755 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
6756 0 \
6757 -c "HTTP/1.0 200 OK" \
6758 -c "Protocol is TLSv1.3" \
6759 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6760 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6761 -c "NamedGroup: secp521r1 ( 19 )" \
6762 -c "Verifying peer X.509 certificate... ok" \
6763 -C "received HelloRetryRequest message"
6764
6765requires_gnutls_tls1_3
6766requires_gnutls_next_no_ticket
6767requires_config_enabled MBEDTLS_SSL_CLI_C
6768requires_config_enabled MBEDTLS_DEBUG_C
6769requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6770requires_config_enabled PSA_WANT_ALG_ECDH
6771run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
6772 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
6773 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
6774 0 \
6775 -c "HTTP/1.0 200 OK" \
6776 -c "Protocol is TLSv1.3" \
6777 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6778 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6779 -c "NamedGroup: secp521r1 ( 19 )" \
6780 -c "Verifying peer X.509 certificate... ok" \
6781 -C "received HelloRetryRequest message"
6782
6783requires_gnutls_tls1_3
6784requires_gnutls_next_no_ticket
6785requires_config_enabled MBEDTLS_SSL_CLI_C
6786requires_config_enabled MBEDTLS_DEBUG_C
6787requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6788requires_config_enabled PSA_WANT_ALG_ECDH
6789run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
6790 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
6791 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
6792 0 \
6793 -c "HTTP/1.0 200 OK" \
6794 -c "Protocol is TLSv1.3" \
6795 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6796 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6797 -c "NamedGroup: secp521r1 ( 19 )" \
6798 -c "Verifying peer X.509 certificate... ok" \
6799 -C "received HelloRetryRequest message"
6800
6801requires_gnutls_tls1_3
6802requires_gnutls_next_no_ticket
6803requires_config_enabled MBEDTLS_SSL_CLI_C
6804requires_config_enabled MBEDTLS_DEBUG_C
6805requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6806requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6807requires_config_enabled PSA_WANT_ALG_ECDH
6808run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
6809 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
6810 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
6811 0 \
6812 -c "HTTP/1.0 200 OK" \
6813 -c "Protocol is TLSv1.3" \
6814 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6815 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6816 -c "NamedGroup: secp521r1 ( 19 )" \
6817 -c "Verifying peer X.509 certificate... ok" \
6818 -C "received HelloRetryRequest message"
6819
6820requires_gnutls_tls1_3
6821requires_gnutls_next_no_ticket
6822requires_config_enabled MBEDTLS_SSL_CLI_C
6823requires_config_enabled MBEDTLS_DEBUG_C
6824requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6825requires_config_enabled PSA_WANT_ALG_ECDH
6826run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
6827 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
6828 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
6829 0 \
6830 -c "HTTP/1.0 200 OK" \
6831 -c "Protocol is TLSv1.3" \
6832 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6833 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6834 -c "NamedGroup: x25519 ( 1d )" \
6835 -c "Verifying peer X.509 certificate... ok" \
6836 -C "received HelloRetryRequest message"
6837
6838requires_gnutls_tls1_3
6839requires_gnutls_next_no_ticket
6840requires_config_enabled MBEDTLS_SSL_CLI_C
6841requires_config_enabled MBEDTLS_DEBUG_C
6842requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6843requires_config_enabled PSA_WANT_ALG_ECDH
6844run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
6845 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
6846 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
6847 0 \
6848 -c "HTTP/1.0 200 OK" \
6849 -c "Protocol is TLSv1.3" \
6850 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6851 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6852 -c "NamedGroup: x25519 ( 1d )" \
6853 -c "Verifying peer X.509 certificate... ok" \
6854 -C "received HelloRetryRequest message"
6855
6856requires_gnutls_tls1_3
6857requires_gnutls_next_no_ticket
6858requires_config_enabled MBEDTLS_SSL_CLI_C
6859requires_config_enabled MBEDTLS_DEBUG_C
6860requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6861requires_config_enabled PSA_WANT_ALG_ECDH
6862run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
6863 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
6864 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
6865 0 \
6866 -c "HTTP/1.0 200 OK" \
6867 -c "Protocol is TLSv1.3" \
6868 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6869 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6870 -c "NamedGroup: x25519 ( 1d )" \
6871 -c "Verifying peer X.509 certificate... ok" \
6872 -C "received HelloRetryRequest message"
6873
6874requires_gnutls_tls1_3
6875requires_gnutls_next_no_ticket
6876requires_config_enabled MBEDTLS_SSL_CLI_C
6877requires_config_enabled MBEDTLS_DEBUG_C
6878requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6879requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6880requires_config_enabled PSA_WANT_ALG_ECDH
6881run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
6882 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
6883 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
6884 0 \
6885 -c "HTTP/1.0 200 OK" \
6886 -c "Protocol is TLSv1.3" \
6887 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6888 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6889 -c "NamedGroup: x25519 ( 1d )" \
6890 -c "Verifying peer X.509 certificate... ok" \
6891 -C "received HelloRetryRequest message"
6892
6893requires_gnutls_tls1_3
6894requires_gnutls_next_no_ticket
6895requires_config_enabled MBEDTLS_SSL_CLI_C
6896requires_config_enabled MBEDTLS_DEBUG_C
6897requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6898requires_config_enabled PSA_WANT_ALG_ECDH
6899run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
6900 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
6901 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
6902 0 \
6903 -c "HTTP/1.0 200 OK" \
6904 -c "Protocol is TLSv1.3" \
6905 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6906 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6907 -c "NamedGroup: x448 ( 1e )" \
6908 -c "Verifying peer X.509 certificate... ok" \
6909 -C "received HelloRetryRequest message"
6910
6911requires_gnutls_tls1_3
6912requires_gnutls_next_no_ticket
6913requires_config_enabled MBEDTLS_SSL_CLI_C
6914requires_config_enabled MBEDTLS_DEBUG_C
6915requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6916requires_config_enabled PSA_WANT_ALG_ECDH
6917run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
6918 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
6919 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
6920 0 \
6921 -c "HTTP/1.0 200 OK" \
6922 -c "Protocol is TLSv1.3" \
6923 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6924 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6925 -c "NamedGroup: x448 ( 1e )" \
6926 -c "Verifying peer X.509 certificate... ok" \
6927 -C "received HelloRetryRequest message"
6928
6929requires_gnutls_tls1_3
6930requires_gnutls_next_no_ticket
6931requires_config_enabled MBEDTLS_SSL_CLI_C
6932requires_config_enabled MBEDTLS_DEBUG_C
6933requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6934requires_config_enabled PSA_WANT_ALG_ECDH
6935run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
6936 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
6937 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
6938 0 \
6939 -c "HTTP/1.0 200 OK" \
6940 -c "Protocol is TLSv1.3" \
6941 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6942 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6943 -c "NamedGroup: x448 ( 1e )" \
6944 -c "Verifying peer X.509 certificate... ok" \
6945 -C "received HelloRetryRequest message"
6946
6947requires_gnutls_tls1_3
6948requires_gnutls_next_no_ticket
6949requires_config_enabled MBEDTLS_SSL_CLI_C
6950requires_config_enabled MBEDTLS_DEBUG_C
6951requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6952requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
6953requires_config_enabled PSA_WANT_ALG_ECDH
6954run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
6955 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
6956 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
6957 0 \
6958 -c "HTTP/1.0 200 OK" \
6959 -c "Protocol is TLSv1.3" \
6960 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6961 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6962 -c "NamedGroup: x448 ( 1e )" \
6963 -c "Verifying peer X.509 certificate... ok" \
6964 -C "received HelloRetryRequest message"
6965
6966requires_gnutls_tls1_3
6967requires_gnutls_next_no_ticket
6968requires_config_enabled MBEDTLS_SSL_CLI_C
6969requires_config_enabled MBEDTLS_DEBUG_C
6970requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6971requires_config_enabled PSA_WANT_ALG_FFDH
6972requires_config_enabled PSA_WANT_DH_RFC7919_2048
6973run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \
6974 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
6975 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
6976 0 \
6977 -c "HTTP/1.0 200 OK" \
6978 -c "Protocol is TLSv1.3" \
6979 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6980 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6981 -c "NamedGroup: ffdhe2048 ( 100 )" \
6982 -c "Verifying peer X.509 certificate... ok" \
6983 -C "received HelloRetryRequest message"
6984
6985requires_gnutls_tls1_3
6986requires_gnutls_next_no_ticket
6987requires_config_enabled MBEDTLS_SSL_CLI_C
6988requires_config_enabled MBEDTLS_DEBUG_C
6989requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6990requires_config_enabled PSA_WANT_ALG_FFDH
6991requires_config_enabled PSA_WANT_DH_RFC7919_2048
6992run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \
6993 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
6994 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
6995 0 \
6996 -c "HTTP/1.0 200 OK" \
6997 -c "Protocol is TLSv1.3" \
6998 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
6999 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7000 -c "NamedGroup: ffdhe2048 ( 100 )" \
7001 -c "Verifying peer X.509 certificate... ok" \
7002 -C "received HelloRetryRequest message"
7003
7004requires_gnutls_tls1_3
7005requires_gnutls_next_no_ticket
7006requires_config_enabled MBEDTLS_SSL_CLI_C
7007requires_config_enabled MBEDTLS_DEBUG_C
7008requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7009requires_config_enabled PSA_WANT_ALG_FFDH
7010requires_config_enabled PSA_WANT_DH_RFC7919_2048
7011run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \
7012 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
7013 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
7014 0 \
7015 -c "HTTP/1.0 200 OK" \
7016 -c "Protocol is TLSv1.3" \
7017 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7018 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7019 -c "NamedGroup: ffdhe2048 ( 100 )" \
7020 -c "Verifying peer X.509 certificate... ok" \
7021 -C "received HelloRetryRequest message"
7022
7023requires_gnutls_tls1_3
7024requires_gnutls_next_no_ticket
7025requires_config_enabled MBEDTLS_SSL_CLI_C
7026requires_config_enabled MBEDTLS_DEBUG_C
7027requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7028requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7029requires_config_enabled PSA_WANT_ALG_FFDH
7030requires_config_enabled PSA_WANT_DH_RFC7919_2048
7031run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \
7032 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
7033 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
7034 0 \
7035 -c "HTTP/1.0 200 OK" \
7036 -c "Protocol is TLSv1.3" \
7037 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7038 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7039 -c "NamedGroup: ffdhe2048 ( 100 )" \
7040 -c "Verifying peer X.509 certificate... ok" \
7041 -C "received HelloRetryRequest message"
7042
7043requires_gnutls_tls1_3
7044requires_gnutls_next_no_ticket
7045requires_config_enabled MBEDTLS_SSL_CLI_C
7046requires_config_enabled MBEDTLS_DEBUG_C
7047requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7048requires_config_enabled PSA_WANT_ALG_ECDH
7049run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
7050 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7051 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
7052 0 \
7053 -c "HTTP/1.0 200 OK" \
7054 -c "Protocol is TLSv1.3" \
7055 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7056 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7057 -c "NamedGroup: secp256r1 ( 17 )" \
7058 -c "Verifying peer X.509 certificate... ok" \
7059 -C "received HelloRetryRequest message"
7060
7061requires_gnutls_tls1_3
7062requires_gnutls_next_no_ticket
7063requires_config_enabled MBEDTLS_SSL_CLI_C
7064requires_config_enabled MBEDTLS_DEBUG_C
7065requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7066requires_config_enabled PSA_WANT_ALG_ECDH
7067run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
7068 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7069 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
7070 0 \
7071 -c "HTTP/1.0 200 OK" \
7072 -c "Protocol is TLSv1.3" \
7073 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7074 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7075 -c "NamedGroup: secp256r1 ( 17 )" \
7076 -c "Verifying peer X.509 certificate... ok" \
7077 -C "received HelloRetryRequest message"
7078
7079requires_gnutls_tls1_3
7080requires_gnutls_next_no_ticket
7081requires_config_enabled MBEDTLS_SSL_CLI_C
7082requires_config_enabled MBEDTLS_DEBUG_C
7083requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7084requires_config_enabled PSA_WANT_ALG_ECDH
7085run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
7086 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7087 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
7088 0 \
7089 -c "HTTP/1.0 200 OK" \
7090 -c "Protocol is TLSv1.3" \
7091 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7092 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7093 -c "NamedGroup: secp256r1 ( 17 )" \
7094 -c "Verifying peer X.509 certificate... ok" \
7095 -C "received HelloRetryRequest message"
7096
7097requires_gnutls_tls1_3
7098requires_gnutls_next_no_ticket
7099requires_config_enabled MBEDTLS_SSL_CLI_C
7100requires_config_enabled MBEDTLS_DEBUG_C
7101requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7102requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7103requires_config_enabled PSA_WANT_ALG_ECDH
7104run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
7105 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7106 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
7107 0 \
7108 -c "HTTP/1.0 200 OK" \
7109 -c "Protocol is TLSv1.3" \
7110 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7111 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7112 -c "NamedGroup: secp256r1 ( 17 )" \
7113 -c "Verifying peer X.509 certificate... ok" \
7114 -C "received HelloRetryRequest message"
7115
7116requires_gnutls_tls1_3
7117requires_gnutls_next_no_ticket
7118requires_config_enabled MBEDTLS_SSL_CLI_C
7119requires_config_enabled MBEDTLS_DEBUG_C
7120requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7121requires_config_enabled PSA_WANT_ALG_ECDH
7122run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
7123 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
7124 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
7125 0 \
7126 -c "HTTP/1.0 200 OK" \
7127 -c "Protocol is TLSv1.3" \
7128 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7129 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7130 -c "NamedGroup: secp384r1 ( 18 )" \
7131 -c "Verifying peer X.509 certificate... ok" \
7132 -C "received HelloRetryRequest message"
7133
7134requires_gnutls_tls1_3
7135requires_gnutls_next_no_ticket
7136requires_config_enabled MBEDTLS_SSL_CLI_C
7137requires_config_enabled MBEDTLS_DEBUG_C
7138requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7139requires_config_enabled PSA_WANT_ALG_ECDH
7140run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
7141 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
7142 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
7143 0 \
7144 -c "HTTP/1.0 200 OK" \
7145 -c "Protocol is TLSv1.3" \
7146 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7147 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7148 -c "NamedGroup: secp384r1 ( 18 )" \
7149 -c "Verifying peer X.509 certificate... ok" \
7150 -C "received HelloRetryRequest message"
7151
7152requires_gnutls_tls1_3
7153requires_gnutls_next_no_ticket
7154requires_config_enabled MBEDTLS_SSL_CLI_C
7155requires_config_enabled MBEDTLS_DEBUG_C
7156requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7157requires_config_enabled PSA_WANT_ALG_ECDH
7158run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
7159 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
7160 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
7161 0 \
7162 -c "HTTP/1.0 200 OK" \
7163 -c "Protocol is TLSv1.3" \
7164 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7165 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7166 -c "NamedGroup: secp384r1 ( 18 )" \
7167 -c "Verifying peer X.509 certificate... ok" \
7168 -C "received HelloRetryRequest message"
7169
7170requires_gnutls_tls1_3
7171requires_gnutls_next_no_ticket
7172requires_config_enabled MBEDTLS_SSL_CLI_C
7173requires_config_enabled MBEDTLS_DEBUG_C
7174requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7175requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7176requires_config_enabled PSA_WANT_ALG_ECDH
7177run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
7178 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
7179 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
7180 0 \
7181 -c "HTTP/1.0 200 OK" \
7182 -c "Protocol is TLSv1.3" \
7183 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7184 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7185 -c "NamedGroup: secp384r1 ( 18 )" \
7186 -c "Verifying peer X.509 certificate... ok" \
7187 -C "received HelloRetryRequest message"
7188
7189requires_gnutls_tls1_3
7190requires_gnutls_next_no_ticket
7191requires_config_enabled MBEDTLS_SSL_CLI_C
7192requires_config_enabled MBEDTLS_DEBUG_C
7193requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7194requires_config_enabled PSA_WANT_ALG_ECDH
7195run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
7196 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
7197 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
7198 0 \
7199 -c "HTTP/1.0 200 OK" \
7200 -c "Protocol is TLSv1.3" \
7201 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7202 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7203 -c "NamedGroup: secp521r1 ( 19 )" \
7204 -c "Verifying peer X.509 certificate... ok" \
7205 -C "received HelloRetryRequest message"
7206
7207requires_gnutls_tls1_3
7208requires_gnutls_next_no_ticket
7209requires_config_enabled MBEDTLS_SSL_CLI_C
7210requires_config_enabled MBEDTLS_DEBUG_C
7211requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7212requires_config_enabled PSA_WANT_ALG_ECDH
7213run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
7214 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
7215 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
7216 0 \
7217 -c "HTTP/1.0 200 OK" \
7218 -c "Protocol is TLSv1.3" \
7219 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7220 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7221 -c "NamedGroup: secp521r1 ( 19 )" \
7222 -c "Verifying peer X.509 certificate... ok" \
7223 -C "received HelloRetryRequest message"
7224
7225requires_gnutls_tls1_3
7226requires_gnutls_next_no_ticket
7227requires_config_enabled MBEDTLS_SSL_CLI_C
7228requires_config_enabled MBEDTLS_DEBUG_C
7229requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7230requires_config_enabled PSA_WANT_ALG_ECDH
7231run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
7232 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
7233 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
7234 0 \
7235 -c "HTTP/1.0 200 OK" \
7236 -c "Protocol is TLSv1.3" \
7237 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7238 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7239 -c "NamedGroup: secp521r1 ( 19 )" \
7240 -c "Verifying peer X.509 certificate... ok" \
7241 -C "received HelloRetryRequest message"
7242
7243requires_gnutls_tls1_3
7244requires_gnutls_next_no_ticket
7245requires_config_enabled MBEDTLS_SSL_CLI_C
7246requires_config_enabled MBEDTLS_DEBUG_C
7247requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7248requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7249requires_config_enabled PSA_WANT_ALG_ECDH
7250run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
7251 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
7252 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
7253 0 \
7254 -c "HTTP/1.0 200 OK" \
7255 -c "Protocol is TLSv1.3" \
7256 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7257 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7258 -c "NamedGroup: secp521r1 ( 19 )" \
7259 -c "Verifying peer X.509 certificate... ok" \
7260 -C "received HelloRetryRequest message"
7261
7262requires_gnutls_tls1_3
7263requires_gnutls_next_no_ticket
7264requires_config_enabled MBEDTLS_SSL_CLI_C
7265requires_config_enabled MBEDTLS_DEBUG_C
7266requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7267requires_config_enabled PSA_WANT_ALG_ECDH
7268run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
7269 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
7270 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
7271 0 \
7272 -c "HTTP/1.0 200 OK" \
7273 -c "Protocol is TLSv1.3" \
7274 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7275 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7276 -c "NamedGroup: x25519 ( 1d )" \
7277 -c "Verifying peer X.509 certificate... ok" \
7278 -C "received HelloRetryRequest message"
7279
7280requires_gnutls_tls1_3
7281requires_gnutls_next_no_ticket
7282requires_config_enabled MBEDTLS_SSL_CLI_C
7283requires_config_enabled MBEDTLS_DEBUG_C
7284requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7285requires_config_enabled PSA_WANT_ALG_ECDH
7286run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
7287 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
7288 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
7289 0 \
7290 -c "HTTP/1.0 200 OK" \
7291 -c "Protocol is TLSv1.3" \
7292 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7293 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7294 -c "NamedGroup: x25519 ( 1d )" \
7295 -c "Verifying peer X.509 certificate... ok" \
7296 -C "received HelloRetryRequest message"
7297
7298requires_gnutls_tls1_3
7299requires_gnutls_next_no_ticket
7300requires_config_enabled MBEDTLS_SSL_CLI_C
7301requires_config_enabled MBEDTLS_DEBUG_C
7302requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7303requires_config_enabled PSA_WANT_ALG_ECDH
7304run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
7305 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
7306 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
7307 0 \
7308 -c "HTTP/1.0 200 OK" \
7309 -c "Protocol is TLSv1.3" \
7310 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7311 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7312 -c "NamedGroup: x25519 ( 1d )" \
7313 -c "Verifying peer X.509 certificate... ok" \
7314 -C "received HelloRetryRequest message"
7315
7316requires_gnutls_tls1_3
7317requires_gnutls_next_no_ticket
7318requires_config_enabled MBEDTLS_SSL_CLI_C
7319requires_config_enabled MBEDTLS_DEBUG_C
7320requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7321requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7322requires_config_enabled PSA_WANT_ALG_ECDH
7323run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
7324 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
7325 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
7326 0 \
7327 -c "HTTP/1.0 200 OK" \
7328 -c "Protocol is TLSv1.3" \
7329 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7330 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7331 -c "NamedGroup: x25519 ( 1d )" \
7332 -c "Verifying peer X.509 certificate... ok" \
7333 -C "received HelloRetryRequest message"
7334
7335requires_gnutls_tls1_3
7336requires_gnutls_next_no_ticket
7337requires_config_enabled MBEDTLS_SSL_CLI_C
7338requires_config_enabled MBEDTLS_DEBUG_C
7339requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7340requires_config_enabled PSA_WANT_ALG_ECDH
7341run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
7342 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
7343 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
7344 0 \
7345 -c "HTTP/1.0 200 OK" \
7346 -c "Protocol is TLSv1.3" \
7347 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7348 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7349 -c "NamedGroup: x448 ( 1e )" \
7350 -c "Verifying peer X.509 certificate... ok" \
7351 -C "received HelloRetryRequest message"
7352
7353requires_gnutls_tls1_3
7354requires_gnutls_next_no_ticket
7355requires_config_enabled MBEDTLS_SSL_CLI_C
7356requires_config_enabled MBEDTLS_DEBUG_C
7357requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7358requires_config_enabled PSA_WANT_ALG_ECDH
7359run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
7360 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
7361 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
7362 0 \
7363 -c "HTTP/1.0 200 OK" \
7364 -c "Protocol is TLSv1.3" \
7365 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7366 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7367 -c "NamedGroup: x448 ( 1e )" \
7368 -c "Verifying peer X.509 certificate... ok" \
7369 -C "received HelloRetryRequest message"
7370
7371requires_gnutls_tls1_3
7372requires_gnutls_next_no_ticket
7373requires_config_enabled MBEDTLS_SSL_CLI_C
7374requires_config_enabled MBEDTLS_DEBUG_C
7375requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7376requires_config_enabled PSA_WANT_ALG_ECDH
7377run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
7378 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
7379 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
7380 0 \
7381 -c "HTTP/1.0 200 OK" \
7382 -c "Protocol is TLSv1.3" \
7383 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7384 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7385 -c "NamedGroup: x448 ( 1e )" \
7386 -c "Verifying peer X.509 certificate... ok" \
7387 -C "received HelloRetryRequest message"
7388
7389requires_gnutls_tls1_3
7390requires_gnutls_next_no_ticket
7391requires_config_enabled MBEDTLS_SSL_CLI_C
7392requires_config_enabled MBEDTLS_DEBUG_C
7393requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7394requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7395requires_config_enabled PSA_WANT_ALG_ECDH
7396run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
7397 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
7398 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
7399 0 \
7400 -c "HTTP/1.0 200 OK" \
7401 -c "Protocol is TLSv1.3" \
7402 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7403 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7404 -c "NamedGroup: x448 ( 1e )" \
7405 -c "Verifying peer X.509 certificate... ok" \
7406 -C "received HelloRetryRequest message"
7407
7408requires_gnutls_tls1_3
7409requires_gnutls_next_no_ticket
7410requires_config_enabled MBEDTLS_SSL_CLI_C
7411requires_config_enabled MBEDTLS_DEBUG_C
7412requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7413requires_config_enabled PSA_WANT_ALG_FFDH
7414requires_config_enabled PSA_WANT_DH_RFC7919_2048
7415run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
7416 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
7417 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
7418 0 \
7419 -c "HTTP/1.0 200 OK" \
7420 -c "Protocol is TLSv1.3" \
7421 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7422 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7423 -c "NamedGroup: ffdhe2048 ( 100 )" \
7424 -c "Verifying peer X.509 certificate... ok" \
7425 -C "received HelloRetryRequest message"
7426
7427requires_gnutls_tls1_3
7428requires_gnutls_next_no_ticket
7429requires_config_enabled MBEDTLS_SSL_CLI_C
7430requires_config_enabled MBEDTLS_DEBUG_C
7431requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7432requires_config_enabled PSA_WANT_ALG_FFDH
7433requires_config_enabled PSA_WANT_DH_RFC7919_2048
7434run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
7435 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
7436 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
7437 0 \
7438 -c "HTTP/1.0 200 OK" \
7439 -c "Protocol is TLSv1.3" \
7440 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7441 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7442 -c "NamedGroup: ffdhe2048 ( 100 )" \
7443 -c "Verifying peer X.509 certificate... ok" \
7444 -C "received HelloRetryRequest message"
7445
7446requires_gnutls_tls1_3
7447requires_gnutls_next_no_ticket
7448requires_config_enabled MBEDTLS_SSL_CLI_C
7449requires_config_enabled MBEDTLS_DEBUG_C
7450requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7451requires_config_enabled PSA_WANT_ALG_FFDH
7452requires_config_enabled PSA_WANT_DH_RFC7919_2048
7453run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
7454 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
7455 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
7456 0 \
7457 -c "HTTP/1.0 200 OK" \
7458 -c "Protocol is TLSv1.3" \
7459 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7460 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7461 -c "NamedGroup: ffdhe2048 ( 100 )" \
7462 -c "Verifying peer X.509 certificate... ok" \
7463 -C "received HelloRetryRequest message"
7464
7465requires_gnutls_tls1_3
7466requires_gnutls_next_no_ticket
7467requires_config_enabled MBEDTLS_SSL_CLI_C
7468requires_config_enabled MBEDTLS_DEBUG_C
7469requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7470requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7471requires_config_enabled PSA_WANT_ALG_FFDH
7472requires_config_enabled PSA_WANT_DH_RFC7919_2048
7473run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
7474 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
7475 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
7476 0 \
7477 -c "HTTP/1.0 200 OK" \
7478 -c "Protocol is TLSv1.3" \
7479 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7480 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7481 -c "NamedGroup: ffdhe2048 ( 100 )" \
7482 -c "Verifying peer X.509 certificate... ok" \
7483 -C "received HelloRetryRequest message"
7484
7485requires_gnutls_tls1_3
7486requires_gnutls_next_no_ticket
7487requires_config_enabled MBEDTLS_SSL_CLI_C
7488requires_config_enabled MBEDTLS_DEBUG_C
7489requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7490requires_config_enabled PSA_WANT_ALG_ECDH
7491run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
7492 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7493 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
7494 0 \
7495 -c "HTTP/1.0 200 OK" \
7496 -c "Protocol is TLSv1.3" \
7497 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7498 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7499 -c "NamedGroup: secp256r1 ( 17 )" \
7500 -c "Verifying peer X.509 certificate... ok" \
7501 -C "received HelloRetryRequest message"
7502
7503requires_gnutls_tls1_3
7504requires_gnutls_next_no_ticket
7505requires_config_enabled MBEDTLS_SSL_CLI_C
7506requires_config_enabled MBEDTLS_DEBUG_C
7507requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7508requires_config_enabled PSA_WANT_ALG_ECDH
7509run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
7510 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7511 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
7512 0 \
7513 -c "HTTP/1.0 200 OK" \
7514 -c "Protocol is TLSv1.3" \
7515 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7516 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7517 -c "NamedGroup: secp256r1 ( 17 )" \
7518 -c "Verifying peer X.509 certificate... ok" \
7519 -C "received HelloRetryRequest message"
7520
7521requires_gnutls_tls1_3
7522requires_gnutls_next_no_ticket
7523requires_config_enabled MBEDTLS_SSL_CLI_C
7524requires_config_enabled MBEDTLS_DEBUG_C
7525requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7526requires_config_enabled PSA_WANT_ALG_ECDH
7527run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
7528 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7529 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
7530 0 \
7531 -c "HTTP/1.0 200 OK" \
7532 -c "Protocol is TLSv1.3" \
7533 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7534 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7535 -c "NamedGroup: secp256r1 ( 17 )" \
7536 -c "Verifying peer X.509 certificate... ok" \
7537 -C "received HelloRetryRequest message"
7538
7539requires_gnutls_tls1_3
7540requires_gnutls_next_no_ticket
7541requires_config_enabled MBEDTLS_SSL_CLI_C
7542requires_config_enabled MBEDTLS_DEBUG_C
7543requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7544requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7545requires_config_enabled PSA_WANT_ALG_ECDH
7546run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
7547 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7548 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
7549 0 \
7550 -c "HTTP/1.0 200 OK" \
7551 -c "Protocol is TLSv1.3" \
7552 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7553 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7554 -c "NamedGroup: secp256r1 ( 17 )" \
7555 -c "Verifying peer X.509 certificate... ok" \
7556 -C "received HelloRetryRequest message"
7557
7558requires_gnutls_tls1_3
7559requires_gnutls_next_no_ticket
7560requires_config_enabled MBEDTLS_SSL_CLI_C
7561requires_config_enabled MBEDTLS_DEBUG_C
7562requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7563requires_config_enabled PSA_WANT_ALG_ECDH
7564run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
7565 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
7566 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
7567 0 \
7568 -c "HTTP/1.0 200 OK" \
7569 -c "Protocol is TLSv1.3" \
7570 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7571 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7572 -c "NamedGroup: secp384r1 ( 18 )" \
7573 -c "Verifying peer X.509 certificate... ok" \
7574 -C "received HelloRetryRequest message"
7575
7576requires_gnutls_tls1_3
7577requires_gnutls_next_no_ticket
7578requires_config_enabled MBEDTLS_SSL_CLI_C
7579requires_config_enabled MBEDTLS_DEBUG_C
7580requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7581requires_config_enabled PSA_WANT_ALG_ECDH
7582run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
7583 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
7584 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
7585 0 \
7586 -c "HTTP/1.0 200 OK" \
7587 -c "Protocol is TLSv1.3" \
7588 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7589 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7590 -c "NamedGroup: secp384r1 ( 18 )" \
7591 -c "Verifying peer X.509 certificate... ok" \
7592 -C "received HelloRetryRequest message"
7593
7594requires_gnutls_tls1_3
7595requires_gnutls_next_no_ticket
7596requires_config_enabled MBEDTLS_SSL_CLI_C
7597requires_config_enabled MBEDTLS_DEBUG_C
7598requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7599requires_config_enabled PSA_WANT_ALG_ECDH
7600run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
7601 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
7602 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
7603 0 \
7604 -c "HTTP/1.0 200 OK" \
7605 -c "Protocol is TLSv1.3" \
7606 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7607 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7608 -c "NamedGroup: secp384r1 ( 18 )" \
7609 -c "Verifying peer X.509 certificate... ok" \
7610 -C "received HelloRetryRequest message"
7611
7612requires_gnutls_tls1_3
7613requires_gnutls_next_no_ticket
7614requires_config_enabled MBEDTLS_SSL_CLI_C
7615requires_config_enabled MBEDTLS_DEBUG_C
7616requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7617requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7618requires_config_enabled PSA_WANT_ALG_ECDH
7619run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
7620 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
7621 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
7622 0 \
7623 -c "HTTP/1.0 200 OK" \
7624 -c "Protocol is TLSv1.3" \
7625 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7626 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7627 -c "NamedGroup: secp384r1 ( 18 )" \
7628 -c "Verifying peer X.509 certificate... ok" \
7629 -C "received HelloRetryRequest message"
7630
7631requires_gnutls_tls1_3
7632requires_gnutls_next_no_ticket
7633requires_config_enabled MBEDTLS_SSL_CLI_C
7634requires_config_enabled MBEDTLS_DEBUG_C
7635requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7636requires_config_enabled PSA_WANT_ALG_ECDH
7637run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
7638 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
7639 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
7640 0 \
7641 -c "HTTP/1.0 200 OK" \
7642 -c "Protocol is TLSv1.3" \
7643 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7644 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7645 -c "NamedGroup: secp521r1 ( 19 )" \
7646 -c "Verifying peer X.509 certificate... ok" \
7647 -C "received HelloRetryRequest message"
7648
7649requires_gnutls_tls1_3
7650requires_gnutls_next_no_ticket
7651requires_config_enabled MBEDTLS_SSL_CLI_C
7652requires_config_enabled MBEDTLS_DEBUG_C
7653requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7654requires_config_enabled PSA_WANT_ALG_ECDH
7655run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
7656 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
7657 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
7658 0 \
7659 -c "HTTP/1.0 200 OK" \
7660 -c "Protocol is TLSv1.3" \
7661 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7662 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7663 -c "NamedGroup: secp521r1 ( 19 )" \
7664 -c "Verifying peer X.509 certificate... ok" \
7665 -C "received HelloRetryRequest message"
7666
7667requires_gnutls_tls1_3
7668requires_gnutls_next_no_ticket
7669requires_config_enabled MBEDTLS_SSL_CLI_C
7670requires_config_enabled MBEDTLS_DEBUG_C
7671requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7672requires_config_enabled PSA_WANT_ALG_ECDH
7673run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
7674 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
7675 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
7676 0 \
7677 -c "HTTP/1.0 200 OK" \
7678 -c "Protocol is TLSv1.3" \
7679 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7680 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7681 -c "NamedGroup: secp521r1 ( 19 )" \
7682 -c "Verifying peer X.509 certificate... ok" \
7683 -C "received HelloRetryRequest message"
7684
7685requires_gnutls_tls1_3
7686requires_gnutls_next_no_ticket
7687requires_config_enabled MBEDTLS_SSL_CLI_C
7688requires_config_enabled MBEDTLS_DEBUG_C
7689requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7690requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7691requires_config_enabled PSA_WANT_ALG_ECDH
7692run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
7693 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
7694 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
7695 0 \
7696 -c "HTTP/1.0 200 OK" \
7697 -c "Protocol is TLSv1.3" \
7698 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7699 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7700 -c "NamedGroup: secp521r1 ( 19 )" \
7701 -c "Verifying peer X.509 certificate... ok" \
7702 -C "received HelloRetryRequest message"
7703
7704requires_gnutls_tls1_3
7705requires_gnutls_next_no_ticket
7706requires_config_enabled MBEDTLS_SSL_CLI_C
7707requires_config_enabled MBEDTLS_DEBUG_C
7708requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7709requires_config_enabled PSA_WANT_ALG_ECDH
7710run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
7711 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
7712 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
7713 0 \
7714 -c "HTTP/1.0 200 OK" \
7715 -c "Protocol is TLSv1.3" \
7716 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7717 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7718 -c "NamedGroup: x25519 ( 1d )" \
7719 -c "Verifying peer X.509 certificate... ok" \
7720 -C "received HelloRetryRequest message"
7721
7722requires_gnutls_tls1_3
7723requires_gnutls_next_no_ticket
7724requires_config_enabled MBEDTLS_SSL_CLI_C
7725requires_config_enabled MBEDTLS_DEBUG_C
7726requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7727requires_config_enabled PSA_WANT_ALG_ECDH
7728run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
7729 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
7730 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
7731 0 \
7732 -c "HTTP/1.0 200 OK" \
7733 -c "Protocol is TLSv1.3" \
7734 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7735 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7736 -c "NamedGroup: x25519 ( 1d )" \
7737 -c "Verifying peer X.509 certificate... ok" \
7738 -C "received HelloRetryRequest message"
7739
7740requires_gnutls_tls1_3
7741requires_gnutls_next_no_ticket
7742requires_config_enabled MBEDTLS_SSL_CLI_C
7743requires_config_enabled MBEDTLS_DEBUG_C
7744requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7745requires_config_enabled PSA_WANT_ALG_ECDH
7746run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
7747 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
7748 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
7749 0 \
7750 -c "HTTP/1.0 200 OK" \
7751 -c "Protocol is TLSv1.3" \
7752 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7753 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7754 -c "NamedGroup: x25519 ( 1d )" \
7755 -c "Verifying peer X.509 certificate... ok" \
7756 -C "received HelloRetryRequest message"
7757
7758requires_gnutls_tls1_3
7759requires_gnutls_next_no_ticket
7760requires_config_enabled MBEDTLS_SSL_CLI_C
7761requires_config_enabled MBEDTLS_DEBUG_C
7762requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7763requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7764requires_config_enabled PSA_WANT_ALG_ECDH
7765run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
7766 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
7767 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
7768 0 \
7769 -c "HTTP/1.0 200 OK" \
7770 -c "Protocol is TLSv1.3" \
7771 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7772 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7773 -c "NamedGroup: x25519 ( 1d )" \
7774 -c "Verifying peer X.509 certificate... ok" \
7775 -C "received HelloRetryRequest message"
7776
7777requires_gnutls_tls1_3
7778requires_gnutls_next_no_ticket
7779requires_config_enabled MBEDTLS_SSL_CLI_C
7780requires_config_enabled MBEDTLS_DEBUG_C
7781requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7782requires_config_enabled PSA_WANT_ALG_ECDH
7783run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
7784 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
7785 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
7786 0 \
7787 -c "HTTP/1.0 200 OK" \
7788 -c "Protocol is TLSv1.3" \
7789 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7790 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7791 -c "NamedGroup: x448 ( 1e )" \
7792 -c "Verifying peer X.509 certificate... ok" \
7793 -C "received HelloRetryRequest message"
7794
7795requires_gnutls_tls1_3
7796requires_gnutls_next_no_ticket
7797requires_config_enabled MBEDTLS_SSL_CLI_C
7798requires_config_enabled MBEDTLS_DEBUG_C
7799requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7800requires_config_enabled PSA_WANT_ALG_ECDH
7801run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
7802 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
7803 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
7804 0 \
7805 -c "HTTP/1.0 200 OK" \
7806 -c "Protocol is TLSv1.3" \
7807 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7808 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7809 -c "NamedGroup: x448 ( 1e )" \
7810 -c "Verifying peer X.509 certificate... ok" \
7811 -C "received HelloRetryRequest message"
7812
7813requires_gnutls_tls1_3
7814requires_gnutls_next_no_ticket
7815requires_config_enabled MBEDTLS_SSL_CLI_C
7816requires_config_enabled MBEDTLS_DEBUG_C
7817requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7818requires_config_enabled PSA_WANT_ALG_ECDH
7819run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
7820 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
7821 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
7822 0 \
7823 -c "HTTP/1.0 200 OK" \
7824 -c "Protocol is TLSv1.3" \
7825 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7826 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7827 -c "NamedGroup: x448 ( 1e )" \
7828 -c "Verifying peer X.509 certificate... ok" \
7829 -C "received HelloRetryRequest message"
7830
7831requires_gnutls_tls1_3
7832requires_gnutls_next_no_ticket
7833requires_config_enabled MBEDTLS_SSL_CLI_C
7834requires_config_enabled MBEDTLS_DEBUG_C
7835requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7836requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7837requires_config_enabled PSA_WANT_ALG_ECDH
7838run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
7839 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
7840 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
7841 0 \
7842 -c "HTTP/1.0 200 OK" \
7843 -c "Protocol is TLSv1.3" \
7844 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7845 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7846 -c "NamedGroup: x448 ( 1e )" \
7847 -c "Verifying peer X.509 certificate... ok" \
7848 -C "received HelloRetryRequest message"
7849
7850requires_gnutls_tls1_3
7851requires_gnutls_next_no_ticket
7852requires_config_enabled MBEDTLS_SSL_CLI_C
7853requires_config_enabled MBEDTLS_DEBUG_C
7854requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7855requires_config_enabled PSA_WANT_ALG_FFDH
7856requires_config_enabled PSA_WANT_DH_RFC7919_2048
7857run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
7858 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
7859 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
7860 0 \
7861 -c "HTTP/1.0 200 OK" \
7862 -c "Protocol is TLSv1.3" \
7863 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7864 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7865 -c "NamedGroup: ffdhe2048 ( 100 )" \
7866 -c "Verifying peer X.509 certificate... ok" \
7867 -C "received HelloRetryRequest message"
7868
7869requires_gnutls_tls1_3
7870requires_gnutls_next_no_ticket
7871requires_config_enabled MBEDTLS_SSL_CLI_C
7872requires_config_enabled MBEDTLS_DEBUG_C
7873requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7874requires_config_enabled PSA_WANT_ALG_FFDH
7875requires_config_enabled PSA_WANT_DH_RFC7919_2048
7876run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
7877 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
7878 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
7879 0 \
7880 -c "HTTP/1.0 200 OK" \
7881 -c "Protocol is TLSv1.3" \
7882 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7883 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7884 -c "NamedGroup: ffdhe2048 ( 100 )" \
7885 -c "Verifying peer X.509 certificate... ok" \
7886 -C "received HelloRetryRequest message"
7887
7888requires_gnutls_tls1_3
7889requires_gnutls_next_no_ticket
7890requires_config_enabled MBEDTLS_SSL_CLI_C
7891requires_config_enabled MBEDTLS_DEBUG_C
7892requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7893requires_config_enabled PSA_WANT_ALG_FFDH
7894requires_config_enabled PSA_WANT_DH_RFC7919_2048
7895run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
7896 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
7897 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
7898 0 \
7899 -c "HTTP/1.0 200 OK" \
7900 -c "Protocol is TLSv1.3" \
7901 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7902 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7903 -c "NamedGroup: ffdhe2048 ( 100 )" \
7904 -c "Verifying peer X.509 certificate... ok" \
7905 -C "received HelloRetryRequest message"
7906
7907requires_gnutls_tls1_3
7908requires_gnutls_next_no_ticket
7909requires_config_enabled MBEDTLS_SSL_CLI_C
7910requires_config_enabled MBEDTLS_DEBUG_C
7911requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7912requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7913requires_config_enabled PSA_WANT_ALG_FFDH
7914requires_config_enabled PSA_WANT_DH_RFC7919_2048
7915run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
7916 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
7917 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
7918 0 \
7919 -c "HTTP/1.0 200 OK" \
7920 -c "Protocol is TLSv1.3" \
7921 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
7922 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7923 -c "NamedGroup: ffdhe2048 ( 100 )" \
7924 -c "Verifying peer X.509 certificate... ok" \
7925 -C "received HelloRetryRequest message"
7926
7927requires_gnutls_tls1_3
7928requires_gnutls_next_no_ticket
7929requires_config_enabled MBEDTLS_SSL_CLI_C
7930requires_config_enabled MBEDTLS_DEBUG_C
7931requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7932requires_config_enabled PSA_WANT_ALG_ECDH
7933run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
7934 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7935 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
7936 0 \
7937 -c "HTTP/1.0 200 OK" \
7938 -c "Protocol is TLSv1.3" \
7939 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7940 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7941 -c "NamedGroup: secp256r1 ( 17 )" \
7942 -c "Verifying peer X.509 certificate... ok" \
7943 -C "received HelloRetryRequest message"
7944
7945requires_gnutls_tls1_3
7946requires_gnutls_next_no_ticket
7947requires_config_enabled MBEDTLS_SSL_CLI_C
7948requires_config_enabled MBEDTLS_DEBUG_C
7949requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7950requires_config_enabled PSA_WANT_ALG_ECDH
7951run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
7952 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7953 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
7954 0 \
7955 -c "HTTP/1.0 200 OK" \
7956 -c "Protocol is TLSv1.3" \
7957 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7958 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7959 -c "NamedGroup: secp256r1 ( 17 )" \
7960 -c "Verifying peer X.509 certificate... ok" \
7961 -C "received HelloRetryRequest message"
7962
7963requires_gnutls_tls1_3
7964requires_gnutls_next_no_ticket
7965requires_config_enabled MBEDTLS_SSL_CLI_C
7966requires_config_enabled MBEDTLS_DEBUG_C
7967requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7968requires_config_enabled PSA_WANT_ALG_ECDH
7969run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
7970 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7971 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
7972 0 \
7973 -c "HTTP/1.0 200 OK" \
7974 -c "Protocol is TLSv1.3" \
7975 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7976 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7977 -c "NamedGroup: secp256r1 ( 17 )" \
7978 -c "Verifying peer X.509 certificate... ok" \
7979 -C "received HelloRetryRequest message"
7980
7981requires_gnutls_tls1_3
7982requires_gnutls_next_no_ticket
7983requires_config_enabled MBEDTLS_SSL_CLI_C
7984requires_config_enabled MBEDTLS_DEBUG_C
7985requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7986requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
7987requires_config_enabled PSA_WANT_ALG_ECDH
7988run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
7989 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
7990 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
7991 0 \
7992 -c "HTTP/1.0 200 OK" \
7993 -c "Protocol is TLSv1.3" \
7994 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
7995 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7996 -c "NamedGroup: secp256r1 ( 17 )" \
7997 -c "Verifying peer X.509 certificate... ok" \
7998 -C "received HelloRetryRequest message"
7999
8000requires_gnutls_tls1_3
8001requires_gnutls_next_no_ticket
8002requires_config_enabled MBEDTLS_SSL_CLI_C
8003requires_config_enabled MBEDTLS_DEBUG_C
8004requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8005requires_config_enabled PSA_WANT_ALG_ECDH
8006run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
8007 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
8008 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
8009 0 \
8010 -c "HTTP/1.0 200 OK" \
8011 -c "Protocol is TLSv1.3" \
8012 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8013 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8014 -c "NamedGroup: secp384r1 ( 18 )" \
8015 -c "Verifying peer X.509 certificate... ok" \
8016 -C "received HelloRetryRequest message"
8017
8018requires_gnutls_tls1_3
8019requires_gnutls_next_no_ticket
8020requires_config_enabled MBEDTLS_SSL_CLI_C
8021requires_config_enabled MBEDTLS_DEBUG_C
8022requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8023requires_config_enabled PSA_WANT_ALG_ECDH
8024run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
8025 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
8026 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
8027 0 \
8028 -c "HTTP/1.0 200 OK" \
8029 -c "Protocol is TLSv1.3" \
8030 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8031 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8032 -c "NamedGroup: secp384r1 ( 18 )" \
8033 -c "Verifying peer X.509 certificate... ok" \
8034 -C "received HelloRetryRequest message"
8035
8036requires_gnutls_tls1_3
8037requires_gnutls_next_no_ticket
8038requires_config_enabled MBEDTLS_SSL_CLI_C
8039requires_config_enabled MBEDTLS_DEBUG_C
8040requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8041requires_config_enabled PSA_WANT_ALG_ECDH
8042run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
8043 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
8044 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
8045 0 \
8046 -c "HTTP/1.0 200 OK" \
8047 -c "Protocol is TLSv1.3" \
8048 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8049 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8050 -c "NamedGroup: secp384r1 ( 18 )" \
8051 -c "Verifying peer X.509 certificate... ok" \
8052 -C "received HelloRetryRequest message"
8053
8054requires_gnutls_tls1_3
8055requires_gnutls_next_no_ticket
8056requires_config_enabled MBEDTLS_SSL_CLI_C
8057requires_config_enabled MBEDTLS_DEBUG_C
8058requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8059requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8060requires_config_enabled PSA_WANT_ALG_ECDH
8061run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
8062 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
8063 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
8064 0 \
8065 -c "HTTP/1.0 200 OK" \
8066 -c "Protocol is TLSv1.3" \
8067 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8068 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8069 -c "NamedGroup: secp384r1 ( 18 )" \
8070 -c "Verifying peer X.509 certificate... ok" \
8071 -C "received HelloRetryRequest message"
8072
8073requires_gnutls_tls1_3
8074requires_gnutls_next_no_ticket
8075requires_config_enabled MBEDTLS_SSL_CLI_C
8076requires_config_enabled MBEDTLS_DEBUG_C
8077requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8078requires_config_enabled PSA_WANT_ALG_ECDH
8079run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
8080 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
8081 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
8082 0 \
8083 -c "HTTP/1.0 200 OK" \
8084 -c "Protocol is TLSv1.3" \
8085 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8086 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8087 -c "NamedGroup: secp521r1 ( 19 )" \
8088 -c "Verifying peer X.509 certificate... ok" \
8089 -C "received HelloRetryRequest message"
8090
8091requires_gnutls_tls1_3
8092requires_gnutls_next_no_ticket
8093requires_config_enabled MBEDTLS_SSL_CLI_C
8094requires_config_enabled MBEDTLS_DEBUG_C
8095requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8096requires_config_enabled PSA_WANT_ALG_ECDH
8097run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
8098 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
8099 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
8100 0 \
8101 -c "HTTP/1.0 200 OK" \
8102 -c "Protocol is TLSv1.3" \
8103 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8104 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8105 -c "NamedGroup: secp521r1 ( 19 )" \
8106 -c "Verifying peer X.509 certificate... ok" \
8107 -C "received HelloRetryRequest message"
8108
8109requires_gnutls_tls1_3
8110requires_gnutls_next_no_ticket
8111requires_config_enabled MBEDTLS_SSL_CLI_C
8112requires_config_enabled MBEDTLS_DEBUG_C
8113requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8114requires_config_enabled PSA_WANT_ALG_ECDH
8115run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
8116 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
8117 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
8118 0 \
8119 -c "HTTP/1.0 200 OK" \
8120 -c "Protocol is TLSv1.3" \
8121 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8122 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8123 -c "NamedGroup: secp521r1 ( 19 )" \
8124 -c "Verifying peer X.509 certificate... ok" \
8125 -C "received HelloRetryRequest message"
8126
8127requires_gnutls_tls1_3
8128requires_gnutls_next_no_ticket
8129requires_config_enabled MBEDTLS_SSL_CLI_C
8130requires_config_enabled MBEDTLS_DEBUG_C
8131requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8132requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8133requires_config_enabled PSA_WANT_ALG_ECDH
8134run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
8135 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
8136 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
8137 0 \
8138 -c "HTTP/1.0 200 OK" \
8139 -c "Protocol is TLSv1.3" \
8140 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8141 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8142 -c "NamedGroup: secp521r1 ( 19 )" \
8143 -c "Verifying peer X.509 certificate... ok" \
8144 -C "received HelloRetryRequest message"
8145
8146requires_gnutls_tls1_3
8147requires_gnutls_next_no_ticket
8148requires_config_enabled MBEDTLS_SSL_CLI_C
8149requires_config_enabled MBEDTLS_DEBUG_C
8150requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8151requires_config_enabled PSA_WANT_ALG_ECDH
8152run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
8153 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
8154 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
8155 0 \
8156 -c "HTTP/1.0 200 OK" \
8157 -c "Protocol is TLSv1.3" \
8158 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8159 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8160 -c "NamedGroup: x25519 ( 1d )" \
8161 -c "Verifying peer X.509 certificate... ok" \
8162 -C "received HelloRetryRequest message"
8163
8164requires_gnutls_tls1_3
8165requires_gnutls_next_no_ticket
8166requires_config_enabled MBEDTLS_SSL_CLI_C
8167requires_config_enabled MBEDTLS_DEBUG_C
8168requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8169requires_config_enabled PSA_WANT_ALG_ECDH
8170run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
8171 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
8172 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
8173 0 \
8174 -c "HTTP/1.0 200 OK" \
8175 -c "Protocol is TLSv1.3" \
8176 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8177 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8178 -c "NamedGroup: x25519 ( 1d )" \
8179 -c "Verifying peer X.509 certificate... ok" \
8180 -C "received HelloRetryRequest message"
8181
8182requires_gnutls_tls1_3
8183requires_gnutls_next_no_ticket
8184requires_config_enabled MBEDTLS_SSL_CLI_C
8185requires_config_enabled MBEDTLS_DEBUG_C
8186requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8187requires_config_enabled PSA_WANT_ALG_ECDH
8188run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
8189 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
8190 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
8191 0 \
8192 -c "HTTP/1.0 200 OK" \
8193 -c "Protocol is TLSv1.3" \
8194 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8195 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8196 -c "NamedGroup: x25519 ( 1d )" \
8197 -c "Verifying peer X.509 certificate... ok" \
8198 -C "received HelloRetryRequest message"
8199
8200requires_gnutls_tls1_3
8201requires_gnutls_next_no_ticket
8202requires_config_enabled MBEDTLS_SSL_CLI_C
8203requires_config_enabled MBEDTLS_DEBUG_C
8204requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8205requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8206requires_config_enabled PSA_WANT_ALG_ECDH
8207run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
8208 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
8209 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
8210 0 \
8211 -c "HTTP/1.0 200 OK" \
8212 -c "Protocol is TLSv1.3" \
8213 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8214 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8215 -c "NamedGroup: x25519 ( 1d )" \
8216 -c "Verifying peer X.509 certificate... ok" \
8217 -C "received HelloRetryRequest message"
8218
8219requires_gnutls_tls1_3
8220requires_gnutls_next_no_ticket
8221requires_config_enabled MBEDTLS_SSL_CLI_C
8222requires_config_enabled MBEDTLS_DEBUG_C
8223requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8224requires_config_enabled PSA_WANT_ALG_ECDH
8225run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
8226 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
8227 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
8228 0 \
8229 -c "HTTP/1.0 200 OK" \
8230 -c "Protocol is TLSv1.3" \
8231 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8232 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8233 -c "NamedGroup: x448 ( 1e )" \
8234 -c "Verifying peer X.509 certificate... ok" \
8235 -C "received HelloRetryRequest message"
8236
8237requires_gnutls_tls1_3
8238requires_gnutls_next_no_ticket
8239requires_config_enabled MBEDTLS_SSL_CLI_C
8240requires_config_enabled MBEDTLS_DEBUG_C
8241requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8242requires_config_enabled PSA_WANT_ALG_ECDH
8243run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
8244 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
8245 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
8246 0 \
8247 -c "HTTP/1.0 200 OK" \
8248 -c "Protocol is TLSv1.3" \
8249 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8250 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8251 -c "NamedGroup: x448 ( 1e )" \
8252 -c "Verifying peer X.509 certificate... ok" \
8253 -C "received HelloRetryRequest message"
8254
8255requires_gnutls_tls1_3
8256requires_gnutls_next_no_ticket
8257requires_config_enabled MBEDTLS_SSL_CLI_C
8258requires_config_enabled MBEDTLS_DEBUG_C
8259requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8260requires_config_enabled PSA_WANT_ALG_ECDH
8261run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
8262 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
8263 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
8264 0 \
8265 -c "HTTP/1.0 200 OK" \
8266 -c "Protocol is TLSv1.3" \
8267 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8268 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8269 -c "NamedGroup: x448 ( 1e )" \
8270 -c "Verifying peer X.509 certificate... ok" \
8271 -C "received HelloRetryRequest message"
8272
8273requires_gnutls_tls1_3
8274requires_gnutls_next_no_ticket
8275requires_config_enabled MBEDTLS_SSL_CLI_C
8276requires_config_enabled MBEDTLS_DEBUG_C
8277requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8278requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8279requires_config_enabled PSA_WANT_ALG_ECDH
8280run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
8281 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
8282 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
8283 0 \
8284 -c "HTTP/1.0 200 OK" \
8285 -c "Protocol is TLSv1.3" \
8286 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8287 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8288 -c "NamedGroup: x448 ( 1e )" \
8289 -c "Verifying peer X.509 certificate... ok" \
8290 -C "received HelloRetryRequest message"
8291
8292requires_gnutls_tls1_3
8293requires_gnutls_next_no_ticket
8294requires_config_enabled MBEDTLS_SSL_CLI_C
8295requires_config_enabled MBEDTLS_DEBUG_C
8296requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8297requires_config_enabled PSA_WANT_ALG_FFDH
8298requires_config_enabled PSA_WANT_DH_RFC7919_2048
8299run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
8300 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
8301 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
8302 0 \
8303 -c "HTTP/1.0 200 OK" \
8304 -c "Protocol is TLSv1.3" \
8305 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8306 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8307 -c "NamedGroup: ffdhe2048 ( 100 )" \
8308 -c "Verifying peer X.509 certificate... ok" \
8309 -C "received HelloRetryRequest message"
8310
8311requires_gnutls_tls1_3
8312requires_gnutls_next_no_ticket
8313requires_config_enabled MBEDTLS_SSL_CLI_C
8314requires_config_enabled MBEDTLS_DEBUG_C
8315requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8316requires_config_enabled PSA_WANT_ALG_FFDH
8317requires_config_enabled PSA_WANT_DH_RFC7919_2048
8318run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
8319 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp384r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
8320 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
8321 0 \
8322 -c "HTTP/1.0 200 OK" \
8323 -c "Protocol is TLSv1.3" \
8324 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8325 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8326 -c "NamedGroup: ffdhe2048 ( 100 )" \
8327 -c "Verifying peer X.509 certificate... ok" \
8328 -C "received HelloRetryRequest message"
8329
8330requires_gnutls_tls1_3
8331requires_gnutls_next_no_ticket
8332requires_config_enabled MBEDTLS_SSL_CLI_C
8333requires_config_enabled MBEDTLS_DEBUG_C
8334requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8335requires_config_enabled PSA_WANT_ALG_FFDH
8336requires_config_enabled PSA_WANT_DH_RFC7919_2048
8337run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
8338 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp521r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
8339 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
8340 0 \
8341 -c "HTTP/1.0 200 OK" \
8342 -c "Protocol is TLSv1.3" \
8343 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8344 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8345 -c "NamedGroup: ffdhe2048 ( 100 )" \
8346 -c "Verifying peer X.509 certificate... ok" \
8347 -C "received HelloRetryRequest message"
8348
8349requires_gnutls_tls1_3
8350requires_gnutls_next_no_ticket
8351requires_config_enabled MBEDTLS_SSL_CLI_C
8352requires_config_enabled MBEDTLS_DEBUG_C
8353requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8354requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8355requires_config_enabled PSA_WANT_ALG_FFDH
8356requires_config_enabled PSA_WANT_DH_RFC7919_2048
8357run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
8358 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
8359 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
8360 0 \
8361 -c "HTTP/1.0 200 OK" \
8362 -c "Protocol is TLSv1.3" \
8363 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8364 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8365 -c "NamedGroup: ffdhe2048 ( 100 )" \
8366 -c "Verifying peer X.509 certificate... ok" \
8367 -C "received HelloRetryRequest message"
8368
8369requires_config_enabled MBEDTLS_SSL_SRV_C
8370requires_config_enabled MBEDTLS_DEBUG_C
8371requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8372requires_config_enabled PSA_WANT_ALG_ECDH
8373requires_config_enabled MBEDTLS_SSL_CLI_C
8374requires_config_enabled MBEDTLS_DEBUG_C
8375requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8376requires_config_enabled PSA_WANT_ALG_ECDH
8377run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
8378 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8379 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
8380 0 \
8381 -s "Protocol is TLSv1.3" \
8382 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8383 -s "received signature algorithm: 0x403" \
8384 -s "got named group: secp256r1(0017)" \
8385 -s "Certificate verification was skipped" \
8386 -c "Protocol is TLSv1.3" \
8387 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8388 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8389 -c "NamedGroup: secp256r1 ( 17 )" \
8390 -c "Verifying peer X.509 certificate... ok" \
8391 -C "received HelloRetryRequest message"
8392
8393requires_config_enabled MBEDTLS_SSL_SRV_C
8394requires_config_enabled MBEDTLS_DEBUG_C
8395requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8396requires_config_enabled PSA_WANT_ALG_ECDH
8397requires_config_enabled MBEDTLS_SSL_CLI_C
8398requires_config_enabled MBEDTLS_DEBUG_C
8399requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8400requires_config_enabled PSA_WANT_ALG_ECDH
8401run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
8402 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8403 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
8404 0 \
8405 -s "Protocol is TLSv1.3" \
8406 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8407 -s "received signature algorithm: 0x503" \
8408 -s "got named group: secp256r1(0017)" \
8409 -s "Certificate verification was skipped" \
8410 -c "Protocol is TLSv1.3" \
8411 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8412 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8413 -c "NamedGroup: secp256r1 ( 17 )" \
8414 -c "Verifying peer X.509 certificate... ok" \
8415 -C "received HelloRetryRequest message"
8416
8417requires_config_enabled MBEDTLS_SSL_SRV_C
8418requires_config_enabled MBEDTLS_DEBUG_C
8419requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8420requires_config_enabled PSA_WANT_ALG_ECDH
8421requires_config_enabled MBEDTLS_SSL_CLI_C
8422requires_config_enabled MBEDTLS_DEBUG_C
8423requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8424requires_config_enabled PSA_WANT_ALG_ECDH
8425run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
8426 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8427 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
8428 0 \
8429 -s "Protocol is TLSv1.3" \
8430 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8431 -s "received signature algorithm: 0x603" \
8432 -s "got named group: secp256r1(0017)" \
8433 -s "Certificate verification was skipped" \
8434 -c "Protocol is TLSv1.3" \
8435 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8436 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8437 -c "NamedGroup: secp256r1 ( 17 )" \
8438 -c "Verifying peer X.509 certificate... ok" \
8439 -C "received HelloRetryRequest message"
8440
8441requires_config_enabled MBEDTLS_SSL_SRV_C
8442requires_config_enabled MBEDTLS_DEBUG_C
8443requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8444requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8445requires_config_enabled PSA_WANT_ALG_ECDH
8446requires_config_enabled MBEDTLS_SSL_CLI_C
8447requires_config_enabled MBEDTLS_DEBUG_C
8448requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8449requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8450requires_config_enabled PSA_WANT_ALG_ECDH
8451run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
8452 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8453 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
8454 0 \
8455 -s "Protocol is TLSv1.3" \
8456 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8457 -s "received signature algorithm: 0x804" \
8458 -s "got named group: secp256r1(0017)" \
8459 -s "Certificate verification was skipped" \
8460 -c "Protocol is TLSv1.3" \
8461 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8462 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8463 -c "NamedGroup: secp256r1 ( 17 )" \
8464 -c "Verifying peer X.509 certificate... ok" \
8465 -C "received HelloRetryRequest message"
8466
8467requires_config_enabled MBEDTLS_SSL_SRV_C
8468requires_config_enabled MBEDTLS_DEBUG_C
8469requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8470requires_config_enabled PSA_WANT_ALG_ECDH
8471requires_config_enabled MBEDTLS_SSL_CLI_C
8472requires_config_enabled MBEDTLS_DEBUG_C
8473requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8474requires_config_enabled PSA_WANT_ALG_ECDH
8475run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
8476 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8477 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
8478 0 \
8479 -s "Protocol is TLSv1.3" \
8480 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8481 -s "received signature algorithm: 0x403" \
8482 -s "got named group: secp384r1(0018)" \
8483 -s "Certificate verification was skipped" \
8484 -c "Protocol is TLSv1.3" \
8485 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8486 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8487 -c "NamedGroup: secp384r1 ( 18 )" \
8488 -c "Verifying peer X.509 certificate... ok" \
8489 -C "received HelloRetryRequest message"
8490
8491requires_config_enabled MBEDTLS_SSL_SRV_C
8492requires_config_enabled MBEDTLS_DEBUG_C
8493requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8494requires_config_enabled PSA_WANT_ALG_ECDH
8495requires_config_enabled MBEDTLS_SSL_CLI_C
8496requires_config_enabled MBEDTLS_DEBUG_C
8497requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8498requires_config_enabled PSA_WANT_ALG_ECDH
8499run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
8500 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8501 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
8502 0 \
8503 -s "Protocol is TLSv1.3" \
8504 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8505 -s "received signature algorithm: 0x503" \
8506 -s "got named group: secp384r1(0018)" \
8507 -s "Certificate verification was skipped" \
8508 -c "Protocol is TLSv1.3" \
8509 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8510 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8511 -c "NamedGroup: secp384r1 ( 18 )" \
8512 -c "Verifying peer X.509 certificate... ok" \
8513 -C "received HelloRetryRequest message"
8514
8515requires_config_enabled MBEDTLS_SSL_SRV_C
8516requires_config_enabled MBEDTLS_DEBUG_C
8517requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8518requires_config_enabled PSA_WANT_ALG_ECDH
8519requires_config_enabled MBEDTLS_SSL_CLI_C
8520requires_config_enabled MBEDTLS_DEBUG_C
8521requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8522requires_config_enabled PSA_WANT_ALG_ECDH
8523run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
8524 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8525 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
8526 0 \
8527 -s "Protocol is TLSv1.3" \
8528 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8529 -s "received signature algorithm: 0x603" \
8530 -s "got named group: secp384r1(0018)" \
8531 -s "Certificate verification was skipped" \
8532 -c "Protocol is TLSv1.3" \
8533 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8534 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8535 -c "NamedGroup: secp384r1 ( 18 )" \
8536 -c "Verifying peer X.509 certificate... ok" \
8537 -C "received HelloRetryRequest message"
8538
8539requires_config_enabled MBEDTLS_SSL_SRV_C
8540requires_config_enabled MBEDTLS_DEBUG_C
8541requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8542requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8543requires_config_enabled PSA_WANT_ALG_ECDH
8544requires_config_enabled MBEDTLS_SSL_CLI_C
8545requires_config_enabled MBEDTLS_DEBUG_C
8546requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8547requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8548requires_config_enabled PSA_WANT_ALG_ECDH
8549run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
8550 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8551 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
8552 0 \
8553 -s "Protocol is TLSv1.3" \
8554 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8555 -s "received signature algorithm: 0x804" \
8556 -s "got named group: secp384r1(0018)" \
8557 -s "Certificate verification was skipped" \
8558 -c "Protocol is TLSv1.3" \
8559 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8560 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8561 -c "NamedGroup: secp384r1 ( 18 )" \
8562 -c "Verifying peer X.509 certificate... ok" \
8563 -C "received HelloRetryRequest message"
8564
8565requires_config_enabled MBEDTLS_SSL_SRV_C
8566requires_config_enabled MBEDTLS_DEBUG_C
8567requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8568requires_config_enabled PSA_WANT_ALG_ECDH
8569requires_config_enabled MBEDTLS_SSL_CLI_C
8570requires_config_enabled MBEDTLS_DEBUG_C
8571requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8572requires_config_enabled PSA_WANT_ALG_ECDH
8573run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
8574 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8575 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
8576 0 \
8577 -s "Protocol is TLSv1.3" \
8578 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8579 -s "received signature algorithm: 0x403" \
8580 -s "got named group: secp521r1(0019)" \
8581 -s "Certificate verification was skipped" \
8582 -c "Protocol is TLSv1.3" \
8583 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8584 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8585 -c "NamedGroup: secp521r1 ( 19 )" \
8586 -c "Verifying peer X.509 certificate... ok" \
8587 -C "received HelloRetryRequest message"
8588
8589requires_config_enabled MBEDTLS_SSL_SRV_C
8590requires_config_enabled MBEDTLS_DEBUG_C
8591requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8592requires_config_enabled PSA_WANT_ALG_ECDH
8593requires_config_enabled MBEDTLS_SSL_CLI_C
8594requires_config_enabled MBEDTLS_DEBUG_C
8595requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8596requires_config_enabled PSA_WANT_ALG_ECDH
8597run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
8598 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8599 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
8600 0 \
8601 -s "Protocol is TLSv1.3" \
8602 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8603 -s "received signature algorithm: 0x503" \
8604 -s "got named group: secp521r1(0019)" \
8605 -s "Certificate verification was skipped" \
8606 -c "Protocol is TLSv1.3" \
8607 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8608 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8609 -c "NamedGroup: secp521r1 ( 19 )" \
8610 -c "Verifying peer X.509 certificate... ok" \
8611 -C "received HelloRetryRequest message"
8612
8613requires_config_enabled MBEDTLS_SSL_SRV_C
8614requires_config_enabled MBEDTLS_DEBUG_C
8615requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8616requires_config_enabled PSA_WANT_ALG_ECDH
8617requires_config_enabled MBEDTLS_SSL_CLI_C
8618requires_config_enabled MBEDTLS_DEBUG_C
8619requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8620requires_config_enabled PSA_WANT_ALG_ECDH
8621run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
8622 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8623 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
8624 0 \
8625 -s "Protocol is TLSv1.3" \
8626 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8627 -s "received signature algorithm: 0x603" \
8628 -s "got named group: secp521r1(0019)" \
8629 -s "Certificate verification was skipped" \
8630 -c "Protocol is TLSv1.3" \
8631 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8632 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8633 -c "NamedGroup: secp521r1 ( 19 )" \
8634 -c "Verifying peer X.509 certificate... ok" \
8635 -C "received HelloRetryRequest message"
8636
8637requires_config_enabled MBEDTLS_SSL_SRV_C
8638requires_config_enabled MBEDTLS_DEBUG_C
8639requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8640requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8641requires_config_enabled PSA_WANT_ALG_ECDH
8642requires_config_enabled MBEDTLS_SSL_CLI_C
8643requires_config_enabled MBEDTLS_DEBUG_C
8644requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8645requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8646requires_config_enabled PSA_WANT_ALG_ECDH
8647run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
8648 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8649 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
8650 0 \
8651 -s "Protocol is TLSv1.3" \
8652 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8653 -s "received signature algorithm: 0x804" \
8654 -s "got named group: secp521r1(0019)" \
8655 -s "Certificate verification was skipped" \
8656 -c "Protocol is TLSv1.3" \
8657 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8658 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8659 -c "NamedGroup: secp521r1 ( 19 )" \
8660 -c "Verifying peer X.509 certificate... ok" \
8661 -C "received HelloRetryRequest message"
8662
8663requires_config_enabled MBEDTLS_SSL_SRV_C
8664requires_config_enabled MBEDTLS_DEBUG_C
8665requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8666requires_config_enabled PSA_WANT_ALG_ECDH
8667requires_config_enabled MBEDTLS_SSL_CLI_C
8668requires_config_enabled MBEDTLS_DEBUG_C
8669requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8670requires_config_enabled PSA_WANT_ALG_ECDH
8671run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
8672 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8673 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
8674 0 \
8675 -s "Protocol is TLSv1.3" \
8676 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8677 -s "received signature algorithm: 0x403" \
8678 -s "got named group: x25519(001d)" \
8679 -s "Certificate verification was skipped" \
8680 -c "Protocol is TLSv1.3" \
8681 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8682 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8683 -c "NamedGroup: x25519 ( 1d )" \
8684 -c "Verifying peer X.509 certificate... ok" \
8685 -C "received HelloRetryRequest message"
8686
8687requires_config_enabled MBEDTLS_SSL_SRV_C
8688requires_config_enabled MBEDTLS_DEBUG_C
8689requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8690requires_config_enabled PSA_WANT_ALG_ECDH
8691requires_config_enabled MBEDTLS_SSL_CLI_C
8692requires_config_enabled MBEDTLS_DEBUG_C
8693requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8694requires_config_enabled PSA_WANT_ALG_ECDH
8695run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
8696 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8697 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
8698 0 \
8699 -s "Protocol is TLSv1.3" \
8700 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8701 -s "received signature algorithm: 0x503" \
8702 -s "got named group: x25519(001d)" \
8703 -s "Certificate verification was skipped" \
8704 -c "Protocol is TLSv1.3" \
8705 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8706 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8707 -c "NamedGroup: x25519 ( 1d )" \
8708 -c "Verifying peer X.509 certificate... ok" \
8709 -C "received HelloRetryRequest message"
8710
8711requires_config_enabled MBEDTLS_SSL_SRV_C
8712requires_config_enabled MBEDTLS_DEBUG_C
8713requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8714requires_config_enabled PSA_WANT_ALG_ECDH
8715requires_config_enabled MBEDTLS_SSL_CLI_C
8716requires_config_enabled MBEDTLS_DEBUG_C
8717requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8718requires_config_enabled PSA_WANT_ALG_ECDH
8719run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
8720 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8721 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
8722 0 \
8723 -s "Protocol is TLSv1.3" \
8724 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8725 -s "received signature algorithm: 0x603" \
8726 -s "got named group: x25519(001d)" \
8727 -s "Certificate verification was skipped" \
8728 -c "Protocol is TLSv1.3" \
8729 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8730 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8731 -c "NamedGroup: x25519 ( 1d )" \
8732 -c "Verifying peer X.509 certificate... ok" \
8733 -C "received HelloRetryRequest message"
8734
8735requires_config_enabled MBEDTLS_SSL_SRV_C
8736requires_config_enabled MBEDTLS_DEBUG_C
8737requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8738requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8739requires_config_enabled PSA_WANT_ALG_ECDH
8740requires_config_enabled MBEDTLS_SSL_CLI_C
8741requires_config_enabled MBEDTLS_DEBUG_C
8742requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8743requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8744requires_config_enabled PSA_WANT_ALG_ECDH
8745run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
8746 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8747 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
8748 0 \
8749 -s "Protocol is TLSv1.3" \
8750 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8751 -s "received signature algorithm: 0x804" \
8752 -s "got named group: x25519(001d)" \
8753 -s "Certificate verification was skipped" \
8754 -c "Protocol is TLSv1.3" \
8755 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8756 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8757 -c "NamedGroup: x25519 ( 1d )" \
8758 -c "Verifying peer X.509 certificate... ok" \
8759 -C "received HelloRetryRequest message"
8760
8761requires_config_enabled MBEDTLS_SSL_SRV_C
8762requires_config_enabled MBEDTLS_DEBUG_C
8763requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8764requires_config_enabled PSA_WANT_ALG_ECDH
8765requires_config_enabled MBEDTLS_SSL_CLI_C
8766requires_config_enabled MBEDTLS_DEBUG_C
8767requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8768requires_config_enabled PSA_WANT_ALG_ECDH
8769run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
8770 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8771 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
8772 0 \
8773 -s "Protocol is TLSv1.3" \
8774 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8775 -s "received signature algorithm: 0x403" \
8776 -s "got named group: x448(001e)" \
8777 -s "Certificate verification was skipped" \
8778 -c "Protocol is TLSv1.3" \
8779 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8780 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8781 -c "NamedGroup: x448 ( 1e )" \
8782 -c "Verifying peer X.509 certificate... ok" \
8783 -C "received HelloRetryRequest message"
8784
8785requires_config_enabled MBEDTLS_SSL_SRV_C
8786requires_config_enabled MBEDTLS_DEBUG_C
8787requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8788requires_config_enabled PSA_WANT_ALG_ECDH
8789requires_config_enabled MBEDTLS_SSL_CLI_C
8790requires_config_enabled MBEDTLS_DEBUG_C
8791requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8792requires_config_enabled PSA_WANT_ALG_ECDH
8793run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
8794 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8795 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
8796 0 \
8797 -s "Protocol is TLSv1.3" \
8798 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8799 -s "received signature algorithm: 0x503" \
8800 -s "got named group: x448(001e)" \
8801 -s "Certificate verification was skipped" \
8802 -c "Protocol is TLSv1.3" \
8803 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8804 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8805 -c "NamedGroup: x448 ( 1e )" \
8806 -c "Verifying peer X.509 certificate... ok" \
8807 -C "received HelloRetryRequest message"
8808
8809requires_config_enabled MBEDTLS_SSL_SRV_C
8810requires_config_enabled MBEDTLS_DEBUG_C
8811requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8812requires_config_enabled PSA_WANT_ALG_ECDH
8813requires_config_enabled MBEDTLS_SSL_CLI_C
8814requires_config_enabled MBEDTLS_DEBUG_C
8815requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8816requires_config_enabled PSA_WANT_ALG_ECDH
8817run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
8818 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8819 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
8820 0 \
8821 -s "Protocol is TLSv1.3" \
8822 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8823 -s "received signature algorithm: 0x603" \
8824 -s "got named group: x448(001e)" \
8825 -s "Certificate verification was skipped" \
8826 -c "Protocol is TLSv1.3" \
8827 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8828 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8829 -c "NamedGroup: x448 ( 1e )" \
8830 -c "Verifying peer X.509 certificate... ok" \
8831 -C "received HelloRetryRequest message"
8832
8833requires_config_enabled MBEDTLS_SSL_SRV_C
8834requires_config_enabled MBEDTLS_DEBUG_C
8835requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8836requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8837requires_config_enabled PSA_WANT_ALG_ECDH
8838requires_config_enabled MBEDTLS_SSL_CLI_C
8839requires_config_enabled MBEDTLS_DEBUG_C
8840requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8841requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8842requires_config_enabled PSA_WANT_ALG_ECDH
8843run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
8844 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8845 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
8846 0 \
8847 -s "Protocol is TLSv1.3" \
8848 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8849 -s "received signature algorithm: 0x804" \
8850 -s "got named group: x448(001e)" \
8851 -s "Certificate verification was skipped" \
8852 -c "Protocol is TLSv1.3" \
8853 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8854 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8855 -c "NamedGroup: x448 ( 1e )" \
8856 -c "Verifying peer X.509 certificate... ok" \
8857 -C "received HelloRetryRequest message"
8858
8859requires_config_enabled MBEDTLS_SSL_SRV_C
8860requires_config_enabled MBEDTLS_DEBUG_C
8861requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8862requires_config_enabled PSA_WANT_ALG_FFDH
8863requires_config_enabled PSA_WANT_DH_RFC7919_2048
8864requires_config_enabled MBEDTLS_SSL_CLI_C
8865requires_config_enabled MBEDTLS_DEBUG_C
8866requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8867requires_config_enabled PSA_WANT_ALG_FFDH
8868requires_config_enabled PSA_WANT_DH_RFC7919_2048
8869run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
8870 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8871 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
8872 0 \
8873 -s "Protocol is TLSv1.3" \
8874 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8875 -s "received signature algorithm: 0x403" \
8876 -s "got named group: ffdhe2048(0100)" \
8877 -s "Certificate verification was skipped" \
8878 -c "Protocol is TLSv1.3" \
8879 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8880 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8881 -c "NamedGroup: ffdhe2048 ( 100 )" \
8882 -c "Verifying peer X.509 certificate... ok" \
8883 -C "received HelloRetryRequest message"
8884
8885requires_config_enabled MBEDTLS_SSL_SRV_C
8886requires_config_enabled MBEDTLS_DEBUG_C
8887requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8888requires_config_enabled PSA_WANT_ALG_FFDH
8889requires_config_enabled PSA_WANT_DH_RFC7919_2048
8890requires_config_enabled MBEDTLS_SSL_CLI_C
8891requires_config_enabled MBEDTLS_DEBUG_C
8892requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8893requires_config_enabled PSA_WANT_ALG_FFDH
8894requires_config_enabled PSA_WANT_DH_RFC7919_2048
8895run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
8896 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8897 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
8898 0 \
8899 -s "Protocol is TLSv1.3" \
8900 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8901 -s "received signature algorithm: 0x503" \
8902 -s "got named group: ffdhe2048(0100)" \
8903 -s "Certificate verification was skipped" \
8904 -c "Protocol is TLSv1.3" \
8905 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8906 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8907 -c "NamedGroup: ffdhe2048 ( 100 )" \
8908 -c "Verifying peer X.509 certificate... ok" \
8909 -C "received HelloRetryRequest message"
8910
8911requires_config_enabled MBEDTLS_SSL_SRV_C
8912requires_config_enabled MBEDTLS_DEBUG_C
8913requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8914requires_config_enabled PSA_WANT_ALG_FFDH
8915requires_config_enabled PSA_WANT_DH_RFC7919_2048
8916requires_config_enabled MBEDTLS_SSL_CLI_C
8917requires_config_enabled MBEDTLS_DEBUG_C
8918requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8919requires_config_enabled PSA_WANT_ALG_FFDH
8920requires_config_enabled PSA_WANT_DH_RFC7919_2048
8921run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
8922 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8923 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
8924 0 \
8925 -s "Protocol is TLSv1.3" \
8926 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8927 -s "received signature algorithm: 0x603" \
8928 -s "got named group: ffdhe2048(0100)" \
8929 -s "Certificate verification was skipped" \
8930 -c "Protocol is TLSv1.3" \
8931 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8932 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8933 -c "NamedGroup: ffdhe2048 ( 100 )" \
8934 -c "Verifying peer X.509 certificate... ok" \
8935 -C "received HelloRetryRequest message"
8936
8937requires_config_enabled MBEDTLS_SSL_SRV_C
8938requires_config_enabled MBEDTLS_DEBUG_C
8939requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8940requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8941requires_config_enabled PSA_WANT_ALG_FFDH
8942requires_config_enabled PSA_WANT_DH_RFC7919_2048
8943requires_config_enabled MBEDTLS_SSL_CLI_C
8944requires_config_enabled MBEDTLS_DEBUG_C
8945requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8946requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
8947requires_config_enabled PSA_WANT_ALG_FFDH
8948requires_config_enabled PSA_WANT_DH_RFC7919_2048
8949run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
8950 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8951 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
8952 0 \
8953 -s "Protocol is TLSv1.3" \
8954 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
8955 -s "received signature algorithm: 0x804" \
8956 -s "got named group: ffdhe2048(0100)" \
8957 -s "Certificate verification was skipped" \
8958 -c "Protocol is TLSv1.3" \
8959 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
8960 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8961 -c "NamedGroup: ffdhe2048 ( 100 )" \
8962 -c "Verifying peer X.509 certificate... ok" \
8963 -C "received HelloRetryRequest message"
8964
8965requires_config_enabled MBEDTLS_SSL_SRV_C
8966requires_config_enabled MBEDTLS_DEBUG_C
8967requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8968requires_config_enabled PSA_WANT_ALG_ECDH
8969requires_config_enabled MBEDTLS_SSL_CLI_C
8970requires_config_enabled MBEDTLS_DEBUG_C
8971requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8972requires_config_enabled PSA_WANT_ALG_ECDH
8973run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
8974 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8975 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
8976 0 \
8977 -s "Protocol is TLSv1.3" \
8978 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
8979 -s "received signature algorithm: 0x403" \
8980 -s "got named group: secp256r1(0017)" \
8981 -s "Certificate verification was skipped" \
8982 -c "Protocol is TLSv1.3" \
8983 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
8984 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8985 -c "NamedGroup: secp256r1 ( 17 )" \
8986 -c "Verifying peer X.509 certificate... ok" \
8987 -C "received HelloRetryRequest message"
8988
8989requires_config_enabled MBEDTLS_SSL_SRV_C
8990requires_config_enabled MBEDTLS_DEBUG_C
8991requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8992requires_config_enabled PSA_WANT_ALG_ECDH
8993requires_config_enabled MBEDTLS_SSL_CLI_C
8994requires_config_enabled MBEDTLS_DEBUG_C
8995requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8996requires_config_enabled PSA_WANT_ALG_ECDH
8997run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
8998 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
8999 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
9000 0 \
9001 -s "Protocol is TLSv1.3" \
9002 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9003 -s "received signature algorithm: 0x503" \
9004 -s "got named group: secp256r1(0017)" \
9005 -s "Certificate verification was skipped" \
9006 -c "Protocol is TLSv1.3" \
9007 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9008 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9009 -c "NamedGroup: secp256r1 ( 17 )" \
9010 -c "Verifying peer X.509 certificate... ok" \
9011 -C "received HelloRetryRequest message"
9012
9013requires_config_enabled MBEDTLS_SSL_SRV_C
9014requires_config_enabled MBEDTLS_DEBUG_C
9015requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9016requires_config_enabled PSA_WANT_ALG_ECDH
9017requires_config_enabled MBEDTLS_SSL_CLI_C
9018requires_config_enabled MBEDTLS_DEBUG_C
9019requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9020requires_config_enabled PSA_WANT_ALG_ECDH
9021run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
9022 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9023 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
9024 0 \
9025 -s "Protocol is TLSv1.3" \
9026 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9027 -s "received signature algorithm: 0x603" \
9028 -s "got named group: secp256r1(0017)" \
9029 -s "Certificate verification was skipped" \
9030 -c "Protocol is TLSv1.3" \
9031 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9032 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9033 -c "NamedGroup: secp256r1 ( 17 )" \
9034 -c "Verifying peer X.509 certificate... ok" \
9035 -C "received HelloRetryRequest message"
9036
9037requires_config_enabled MBEDTLS_SSL_SRV_C
9038requires_config_enabled MBEDTLS_DEBUG_C
9039requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9040requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9041requires_config_enabled PSA_WANT_ALG_ECDH
9042requires_config_enabled MBEDTLS_SSL_CLI_C
9043requires_config_enabled MBEDTLS_DEBUG_C
9044requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9045requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9046requires_config_enabled PSA_WANT_ALG_ECDH
9047run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
9048 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9049 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
9050 0 \
9051 -s "Protocol is TLSv1.3" \
9052 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9053 -s "received signature algorithm: 0x804" \
9054 -s "got named group: secp256r1(0017)" \
9055 -s "Certificate verification was skipped" \
9056 -c "Protocol is TLSv1.3" \
9057 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9058 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9059 -c "NamedGroup: secp256r1 ( 17 )" \
9060 -c "Verifying peer X.509 certificate... ok" \
9061 -C "received HelloRetryRequest message"
9062
9063requires_config_enabled MBEDTLS_SSL_SRV_C
9064requires_config_enabled MBEDTLS_DEBUG_C
9065requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9066requires_config_enabled PSA_WANT_ALG_ECDH
9067requires_config_enabled MBEDTLS_SSL_CLI_C
9068requires_config_enabled MBEDTLS_DEBUG_C
9069requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9070requires_config_enabled PSA_WANT_ALG_ECDH
9071run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
9072 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9073 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
9074 0 \
9075 -s "Protocol is TLSv1.3" \
9076 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9077 -s "received signature algorithm: 0x403" \
9078 -s "got named group: secp384r1(0018)" \
9079 -s "Certificate verification was skipped" \
9080 -c "Protocol is TLSv1.3" \
9081 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9082 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9083 -c "NamedGroup: secp384r1 ( 18 )" \
9084 -c "Verifying peer X.509 certificate... ok" \
9085 -C "received HelloRetryRequest message"
9086
9087requires_config_enabled MBEDTLS_SSL_SRV_C
9088requires_config_enabled MBEDTLS_DEBUG_C
9089requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9090requires_config_enabled PSA_WANT_ALG_ECDH
9091requires_config_enabled MBEDTLS_SSL_CLI_C
9092requires_config_enabled MBEDTLS_DEBUG_C
9093requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9094requires_config_enabled PSA_WANT_ALG_ECDH
9095run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
9096 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9097 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
9098 0 \
9099 -s "Protocol is TLSv1.3" \
9100 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9101 -s "received signature algorithm: 0x503" \
9102 -s "got named group: secp384r1(0018)" \
9103 -s "Certificate verification was skipped" \
9104 -c "Protocol is TLSv1.3" \
9105 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9106 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9107 -c "NamedGroup: secp384r1 ( 18 )" \
9108 -c "Verifying peer X.509 certificate... ok" \
9109 -C "received HelloRetryRequest message"
9110
9111requires_config_enabled MBEDTLS_SSL_SRV_C
9112requires_config_enabled MBEDTLS_DEBUG_C
9113requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9114requires_config_enabled PSA_WANT_ALG_ECDH
9115requires_config_enabled MBEDTLS_SSL_CLI_C
9116requires_config_enabled MBEDTLS_DEBUG_C
9117requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9118requires_config_enabled PSA_WANT_ALG_ECDH
9119run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
9120 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9121 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
9122 0 \
9123 -s "Protocol is TLSv1.3" \
9124 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9125 -s "received signature algorithm: 0x603" \
9126 -s "got named group: secp384r1(0018)" \
9127 -s "Certificate verification was skipped" \
9128 -c "Protocol is TLSv1.3" \
9129 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9130 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9131 -c "NamedGroup: secp384r1 ( 18 )" \
9132 -c "Verifying peer X.509 certificate... ok" \
9133 -C "received HelloRetryRequest message"
9134
9135requires_config_enabled MBEDTLS_SSL_SRV_C
9136requires_config_enabled MBEDTLS_DEBUG_C
9137requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9138requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9139requires_config_enabled PSA_WANT_ALG_ECDH
9140requires_config_enabled MBEDTLS_SSL_CLI_C
9141requires_config_enabled MBEDTLS_DEBUG_C
9142requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9143requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9144requires_config_enabled PSA_WANT_ALG_ECDH
9145run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
9146 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9147 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
9148 0 \
9149 -s "Protocol is TLSv1.3" \
9150 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9151 -s "received signature algorithm: 0x804" \
9152 -s "got named group: secp384r1(0018)" \
9153 -s "Certificate verification was skipped" \
9154 -c "Protocol is TLSv1.3" \
9155 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9156 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9157 -c "NamedGroup: secp384r1 ( 18 )" \
9158 -c "Verifying peer X.509 certificate... ok" \
9159 -C "received HelloRetryRequest message"
9160
9161requires_config_enabled MBEDTLS_SSL_SRV_C
9162requires_config_enabled MBEDTLS_DEBUG_C
9163requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9164requires_config_enabled PSA_WANT_ALG_ECDH
9165requires_config_enabled MBEDTLS_SSL_CLI_C
9166requires_config_enabled MBEDTLS_DEBUG_C
9167requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9168requires_config_enabled PSA_WANT_ALG_ECDH
9169run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
9170 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9171 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
9172 0 \
9173 -s "Protocol is TLSv1.3" \
9174 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9175 -s "received signature algorithm: 0x403" \
9176 -s "got named group: secp521r1(0019)" \
9177 -s "Certificate verification was skipped" \
9178 -c "Protocol is TLSv1.3" \
9179 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9180 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9181 -c "NamedGroup: secp521r1 ( 19 )" \
9182 -c "Verifying peer X.509 certificate... ok" \
9183 -C "received HelloRetryRequest message"
9184
9185requires_config_enabled MBEDTLS_SSL_SRV_C
9186requires_config_enabled MBEDTLS_DEBUG_C
9187requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9188requires_config_enabled PSA_WANT_ALG_ECDH
9189requires_config_enabled MBEDTLS_SSL_CLI_C
9190requires_config_enabled MBEDTLS_DEBUG_C
9191requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9192requires_config_enabled PSA_WANT_ALG_ECDH
9193run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
9194 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9195 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
9196 0 \
9197 -s "Protocol is TLSv1.3" \
9198 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9199 -s "received signature algorithm: 0x503" \
9200 -s "got named group: secp521r1(0019)" \
9201 -s "Certificate verification was skipped" \
9202 -c "Protocol is TLSv1.3" \
9203 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9204 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9205 -c "NamedGroup: secp521r1 ( 19 )" \
9206 -c "Verifying peer X.509 certificate... ok" \
9207 -C "received HelloRetryRequest message"
9208
9209requires_config_enabled MBEDTLS_SSL_SRV_C
9210requires_config_enabled MBEDTLS_DEBUG_C
9211requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9212requires_config_enabled PSA_WANT_ALG_ECDH
9213requires_config_enabled MBEDTLS_SSL_CLI_C
9214requires_config_enabled MBEDTLS_DEBUG_C
9215requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9216requires_config_enabled PSA_WANT_ALG_ECDH
9217run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
9218 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9219 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
9220 0 \
9221 -s "Protocol is TLSv1.3" \
9222 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9223 -s "received signature algorithm: 0x603" \
9224 -s "got named group: secp521r1(0019)" \
9225 -s "Certificate verification was skipped" \
9226 -c "Protocol is TLSv1.3" \
9227 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9228 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9229 -c "NamedGroup: secp521r1 ( 19 )" \
9230 -c "Verifying peer X.509 certificate... ok" \
9231 -C "received HelloRetryRequest message"
9232
9233requires_config_enabled MBEDTLS_SSL_SRV_C
9234requires_config_enabled MBEDTLS_DEBUG_C
9235requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9236requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9237requires_config_enabled PSA_WANT_ALG_ECDH
9238requires_config_enabled MBEDTLS_SSL_CLI_C
9239requires_config_enabled MBEDTLS_DEBUG_C
9240requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9241requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9242requires_config_enabled PSA_WANT_ALG_ECDH
9243run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
9244 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9245 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
9246 0 \
9247 -s "Protocol is TLSv1.3" \
9248 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9249 -s "received signature algorithm: 0x804" \
9250 -s "got named group: secp521r1(0019)" \
9251 -s "Certificate verification was skipped" \
9252 -c "Protocol is TLSv1.3" \
9253 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9254 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9255 -c "NamedGroup: secp521r1 ( 19 )" \
9256 -c "Verifying peer X.509 certificate... ok" \
9257 -C "received HelloRetryRequest message"
9258
9259requires_config_enabled MBEDTLS_SSL_SRV_C
9260requires_config_enabled MBEDTLS_DEBUG_C
9261requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9262requires_config_enabled PSA_WANT_ALG_ECDH
9263requires_config_enabled MBEDTLS_SSL_CLI_C
9264requires_config_enabled MBEDTLS_DEBUG_C
9265requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9266requires_config_enabled PSA_WANT_ALG_ECDH
9267run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
9268 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9269 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
9270 0 \
9271 -s "Protocol is TLSv1.3" \
9272 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9273 -s "received signature algorithm: 0x403" \
9274 -s "got named group: x25519(001d)" \
9275 -s "Certificate verification was skipped" \
9276 -c "Protocol is TLSv1.3" \
9277 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9278 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9279 -c "NamedGroup: x25519 ( 1d )" \
9280 -c "Verifying peer X.509 certificate... ok" \
9281 -C "received HelloRetryRequest message"
9282
9283requires_config_enabled MBEDTLS_SSL_SRV_C
9284requires_config_enabled MBEDTLS_DEBUG_C
9285requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9286requires_config_enabled PSA_WANT_ALG_ECDH
9287requires_config_enabled MBEDTLS_SSL_CLI_C
9288requires_config_enabled MBEDTLS_DEBUG_C
9289requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9290requires_config_enabled PSA_WANT_ALG_ECDH
9291run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
9292 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9293 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
9294 0 \
9295 -s "Protocol is TLSv1.3" \
9296 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9297 -s "received signature algorithm: 0x503" \
9298 -s "got named group: x25519(001d)" \
9299 -s "Certificate verification was skipped" \
9300 -c "Protocol is TLSv1.3" \
9301 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9302 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9303 -c "NamedGroup: x25519 ( 1d )" \
9304 -c "Verifying peer X.509 certificate... ok" \
9305 -C "received HelloRetryRequest message"
9306
9307requires_config_enabled MBEDTLS_SSL_SRV_C
9308requires_config_enabled MBEDTLS_DEBUG_C
9309requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9310requires_config_enabled PSA_WANT_ALG_ECDH
9311requires_config_enabled MBEDTLS_SSL_CLI_C
9312requires_config_enabled MBEDTLS_DEBUG_C
9313requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9314requires_config_enabled PSA_WANT_ALG_ECDH
9315run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
9316 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9317 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
9318 0 \
9319 -s "Protocol is TLSv1.3" \
9320 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9321 -s "received signature algorithm: 0x603" \
9322 -s "got named group: x25519(001d)" \
9323 -s "Certificate verification was skipped" \
9324 -c "Protocol is TLSv1.3" \
9325 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9326 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9327 -c "NamedGroup: x25519 ( 1d )" \
9328 -c "Verifying peer X.509 certificate... ok" \
9329 -C "received HelloRetryRequest message"
9330
9331requires_config_enabled MBEDTLS_SSL_SRV_C
9332requires_config_enabled MBEDTLS_DEBUG_C
9333requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9334requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9335requires_config_enabled PSA_WANT_ALG_ECDH
9336requires_config_enabled MBEDTLS_SSL_CLI_C
9337requires_config_enabled MBEDTLS_DEBUG_C
9338requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9339requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9340requires_config_enabled PSA_WANT_ALG_ECDH
9341run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
9342 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9343 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
9344 0 \
9345 -s "Protocol is TLSv1.3" \
9346 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9347 -s "received signature algorithm: 0x804" \
9348 -s "got named group: x25519(001d)" \
9349 -s "Certificate verification was skipped" \
9350 -c "Protocol is TLSv1.3" \
9351 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9352 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9353 -c "NamedGroup: x25519 ( 1d )" \
9354 -c "Verifying peer X.509 certificate... ok" \
9355 -C "received HelloRetryRequest message"
9356
9357requires_config_enabled MBEDTLS_SSL_SRV_C
9358requires_config_enabled MBEDTLS_DEBUG_C
9359requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9360requires_config_enabled PSA_WANT_ALG_ECDH
9361requires_config_enabled MBEDTLS_SSL_CLI_C
9362requires_config_enabled MBEDTLS_DEBUG_C
9363requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9364requires_config_enabled PSA_WANT_ALG_ECDH
9365run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
9366 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9367 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
9368 0 \
9369 -s "Protocol is TLSv1.3" \
9370 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9371 -s "received signature algorithm: 0x403" \
9372 -s "got named group: x448(001e)" \
9373 -s "Certificate verification was skipped" \
9374 -c "Protocol is TLSv1.3" \
9375 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9376 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9377 -c "NamedGroup: x448 ( 1e )" \
9378 -c "Verifying peer X.509 certificate... ok" \
9379 -C "received HelloRetryRequest message"
9380
9381requires_config_enabled MBEDTLS_SSL_SRV_C
9382requires_config_enabled MBEDTLS_DEBUG_C
9383requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9384requires_config_enabled PSA_WANT_ALG_ECDH
9385requires_config_enabled MBEDTLS_SSL_CLI_C
9386requires_config_enabled MBEDTLS_DEBUG_C
9387requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9388requires_config_enabled PSA_WANT_ALG_ECDH
9389run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
9390 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9391 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
9392 0 \
9393 -s "Protocol is TLSv1.3" \
9394 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9395 -s "received signature algorithm: 0x503" \
9396 -s "got named group: x448(001e)" \
9397 -s "Certificate verification was skipped" \
9398 -c "Protocol is TLSv1.3" \
9399 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9400 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9401 -c "NamedGroup: x448 ( 1e )" \
9402 -c "Verifying peer X.509 certificate... ok" \
9403 -C "received HelloRetryRequest message"
9404
9405requires_config_enabled MBEDTLS_SSL_SRV_C
9406requires_config_enabled MBEDTLS_DEBUG_C
9407requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9408requires_config_enabled PSA_WANT_ALG_ECDH
9409requires_config_enabled MBEDTLS_SSL_CLI_C
9410requires_config_enabled MBEDTLS_DEBUG_C
9411requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9412requires_config_enabled PSA_WANT_ALG_ECDH
9413run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
9414 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9415 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
9416 0 \
9417 -s "Protocol is TLSv1.3" \
9418 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9419 -s "received signature algorithm: 0x603" \
9420 -s "got named group: x448(001e)" \
9421 -s "Certificate verification was skipped" \
9422 -c "Protocol is TLSv1.3" \
9423 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9424 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9425 -c "NamedGroup: x448 ( 1e )" \
9426 -c "Verifying peer X.509 certificate... ok" \
9427 -C "received HelloRetryRequest message"
9428
9429requires_config_enabled MBEDTLS_SSL_SRV_C
9430requires_config_enabled MBEDTLS_DEBUG_C
9431requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9432requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9433requires_config_enabled PSA_WANT_ALG_ECDH
9434requires_config_enabled MBEDTLS_SSL_CLI_C
9435requires_config_enabled MBEDTLS_DEBUG_C
9436requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9437requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9438requires_config_enabled PSA_WANT_ALG_ECDH
9439run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
9440 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9441 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
9442 0 \
9443 -s "Protocol is TLSv1.3" \
9444 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9445 -s "received signature algorithm: 0x804" \
9446 -s "got named group: x448(001e)" \
9447 -s "Certificate verification was skipped" \
9448 -c "Protocol is TLSv1.3" \
9449 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9450 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9451 -c "NamedGroup: x448 ( 1e )" \
9452 -c "Verifying peer X.509 certificate... ok" \
9453 -C "received HelloRetryRequest message"
9454
9455requires_config_enabled MBEDTLS_SSL_SRV_C
9456requires_config_enabled MBEDTLS_DEBUG_C
9457requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9458requires_config_enabled PSA_WANT_ALG_FFDH
9459requires_config_enabled PSA_WANT_DH_RFC7919_2048
9460requires_config_enabled MBEDTLS_SSL_CLI_C
9461requires_config_enabled MBEDTLS_DEBUG_C
9462requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9463requires_config_enabled PSA_WANT_ALG_FFDH
9464requires_config_enabled PSA_WANT_DH_RFC7919_2048
9465run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \
9466 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9467 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
9468 0 \
9469 -s "Protocol is TLSv1.3" \
9470 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9471 -s "received signature algorithm: 0x403" \
9472 -s "got named group: ffdhe2048(0100)" \
9473 -s "Certificate verification was skipped" \
9474 -c "Protocol is TLSv1.3" \
9475 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9476 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9477 -c "NamedGroup: ffdhe2048 ( 100 )" \
9478 -c "Verifying peer X.509 certificate... ok" \
9479 -C "received HelloRetryRequest message"
9480
9481requires_config_enabled MBEDTLS_SSL_SRV_C
9482requires_config_enabled MBEDTLS_DEBUG_C
9483requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9484requires_config_enabled PSA_WANT_ALG_FFDH
9485requires_config_enabled PSA_WANT_DH_RFC7919_2048
9486requires_config_enabled MBEDTLS_SSL_CLI_C
9487requires_config_enabled MBEDTLS_DEBUG_C
9488requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9489requires_config_enabled PSA_WANT_ALG_FFDH
9490requires_config_enabled PSA_WANT_DH_RFC7919_2048
9491run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \
9492 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9493 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
9494 0 \
9495 -s "Protocol is TLSv1.3" \
9496 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9497 -s "received signature algorithm: 0x503" \
9498 -s "got named group: ffdhe2048(0100)" \
9499 -s "Certificate verification was skipped" \
9500 -c "Protocol is TLSv1.3" \
9501 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9502 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9503 -c "NamedGroup: ffdhe2048 ( 100 )" \
9504 -c "Verifying peer X.509 certificate... ok" \
9505 -C "received HelloRetryRequest message"
9506
9507requires_config_enabled MBEDTLS_SSL_SRV_C
9508requires_config_enabled MBEDTLS_DEBUG_C
9509requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9510requires_config_enabled PSA_WANT_ALG_FFDH
9511requires_config_enabled PSA_WANT_DH_RFC7919_2048
9512requires_config_enabled MBEDTLS_SSL_CLI_C
9513requires_config_enabled MBEDTLS_DEBUG_C
9514requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9515requires_config_enabled PSA_WANT_ALG_FFDH
9516requires_config_enabled PSA_WANT_DH_RFC7919_2048
9517run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \
9518 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9519 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
9520 0 \
9521 -s "Protocol is TLSv1.3" \
9522 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9523 -s "received signature algorithm: 0x603" \
9524 -s "got named group: ffdhe2048(0100)" \
9525 -s "Certificate verification was skipped" \
9526 -c "Protocol is TLSv1.3" \
9527 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9528 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9529 -c "NamedGroup: ffdhe2048 ( 100 )" \
9530 -c "Verifying peer X.509 certificate... ok" \
9531 -C "received HelloRetryRequest message"
9532
9533requires_config_enabled MBEDTLS_SSL_SRV_C
9534requires_config_enabled MBEDTLS_DEBUG_C
9535requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9536requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9537requires_config_enabled PSA_WANT_ALG_FFDH
9538requires_config_enabled PSA_WANT_DH_RFC7919_2048
9539requires_config_enabled MBEDTLS_SSL_CLI_C
9540requires_config_enabled MBEDTLS_DEBUG_C
9541requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9542requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9543requires_config_enabled PSA_WANT_ALG_FFDH
9544requires_config_enabled PSA_WANT_DH_RFC7919_2048
9545run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \
9546 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9547 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
9548 0 \
9549 -s "Protocol is TLSv1.3" \
9550 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9551 -s "received signature algorithm: 0x804" \
9552 -s "got named group: ffdhe2048(0100)" \
9553 -s "Certificate verification was skipped" \
9554 -c "Protocol is TLSv1.3" \
9555 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9556 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9557 -c "NamedGroup: ffdhe2048 ( 100 )" \
9558 -c "Verifying peer X.509 certificate... ok" \
9559 -C "received HelloRetryRequest message"
9560
9561requires_config_enabled MBEDTLS_SSL_SRV_C
9562requires_config_enabled MBEDTLS_DEBUG_C
9563requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9564requires_config_enabled PSA_WANT_ALG_ECDH
9565requires_config_enabled MBEDTLS_SSL_CLI_C
9566requires_config_enabled MBEDTLS_DEBUG_C
9567requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9568requires_config_enabled PSA_WANT_ALG_ECDH
9569run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
9570 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9571 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
9572 0 \
9573 -s "Protocol is TLSv1.3" \
9574 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9575 -s "received signature algorithm: 0x403" \
9576 -s "got named group: secp256r1(0017)" \
9577 -s "Certificate verification was skipped" \
9578 -c "Protocol is TLSv1.3" \
9579 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9580 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9581 -c "NamedGroup: secp256r1 ( 17 )" \
9582 -c "Verifying peer X.509 certificate... ok" \
9583 -C "received HelloRetryRequest message"
9584
9585requires_config_enabled MBEDTLS_SSL_SRV_C
9586requires_config_enabled MBEDTLS_DEBUG_C
9587requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9588requires_config_enabled PSA_WANT_ALG_ECDH
9589requires_config_enabled MBEDTLS_SSL_CLI_C
9590requires_config_enabled MBEDTLS_DEBUG_C
9591requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9592requires_config_enabled PSA_WANT_ALG_ECDH
9593run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
9594 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9595 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
9596 0 \
9597 -s "Protocol is TLSv1.3" \
9598 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9599 -s "received signature algorithm: 0x503" \
9600 -s "got named group: secp256r1(0017)" \
9601 -s "Certificate verification was skipped" \
9602 -c "Protocol is TLSv1.3" \
9603 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9604 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9605 -c "NamedGroup: secp256r1 ( 17 )" \
9606 -c "Verifying peer X.509 certificate... ok" \
9607 -C "received HelloRetryRequest message"
9608
9609requires_config_enabled MBEDTLS_SSL_SRV_C
9610requires_config_enabled MBEDTLS_DEBUG_C
9611requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9612requires_config_enabled PSA_WANT_ALG_ECDH
9613requires_config_enabled MBEDTLS_SSL_CLI_C
9614requires_config_enabled MBEDTLS_DEBUG_C
9615requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9616requires_config_enabled PSA_WANT_ALG_ECDH
9617run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
9618 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9619 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
9620 0 \
9621 -s "Protocol is TLSv1.3" \
9622 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9623 -s "received signature algorithm: 0x603" \
9624 -s "got named group: secp256r1(0017)" \
9625 -s "Certificate verification was skipped" \
9626 -c "Protocol is TLSv1.3" \
9627 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9628 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9629 -c "NamedGroup: secp256r1 ( 17 )" \
9630 -c "Verifying peer X.509 certificate... ok" \
9631 -C "received HelloRetryRequest message"
9632
9633requires_config_enabled MBEDTLS_SSL_SRV_C
9634requires_config_enabled MBEDTLS_DEBUG_C
9635requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9636requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9637requires_config_enabled PSA_WANT_ALG_ECDH
9638requires_config_enabled MBEDTLS_SSL_CLI_C
9639requires_config_enabled MBEDTLS_DEBUG_C
9640requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9641requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9642requires_config_enabled PSA_WANT_ALG_ECDH
9643run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
9644 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9645 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
9646 0 \
9647 -s "Protocol is TLSv1.3" \
9648 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9649 -s "received signature algorithm: 0x804" \
9650 -s "got named group: secp256r1(0017)" \
9651 -s "Certificate verification was skipped" \
9652 -c "Protocol is TLSv1.3" \
9653 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9654 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9655 -c "NamedGroup: secp256r1 ( 17 )" \
9656 -c "Verifying peer X.509 certificate... ok" \
9657 -C "received HelloRetryRequest message"
9658
9659requires_config_enabled MBEDTLS_SSL_SRV_C
9660requires_config_enabled MBEDTLS_DEBUG_C
9661requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9662requires_config_enabled PSA_WANT_ALG_ECDH
9663requires_config_enabled MBEDTLS_SSL_CLI_C
9664requires_config_enabled MBEDTLS_DEBUG_C
9665requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9666requires_config_enabled PSA_WANT_ALG_ECDH
9667run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
9668 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9669 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
9670 0 \
9671 -s "Protocol is TLSv1.3" \
9672 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9673 -s "received signature algorithm: 0x403" \
9674 -s "got named group: secp384r1(0018)" \
9675 -s "Certificate verification was skipped" \
9676 -c "Protocol is TLSv1.3" \
9677 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9678 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9679 -c "NamedGroup: secp384r1 ( 18 )" \
9680 -c "Verifying peer X.509 certificate... ok" \
9681 -C "received HelloRetryRequest message"
9682
9683requires_config_enabled MBEDTLS_SSL_SRV_C
9684requires_config_enabled MBEDTLS_DEBUG_C
9685requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9686requires_config_enabled PSA_WANT_ALG_ECDH
9687requires_config_enabled MBEDTLS_SSL_CLI_C
9688requires_config_enabled MBEDTLS_DEBUG_C
9689requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9690requires_config_enabled PSA_WANT_ALG_ECDH
9691run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
9692 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9693 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
9694 0 \
9695 -s "Protocol is TLSv1.3" \
9696 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9697 -s "received signature algorithm: 0x503" \
9698 -s "got named group: secp384r1(0018)" \
9699 -s "Certificate verification was skipped" \
9700 -c "Protocol is TLSv1.3" \
9701 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9702 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9703 -c "NamedGroup: secp384r1 ( 18 )" \
9704 -c "Verifying peer X.509 certificate... ok" \
9705 -C "received HelloRetryRequest message"
9706
9707requires_config_enabled MBEDTLS_SSL_SRV_C
9708requires_config_enabled MBEDTLS_DEBUG_C
9709requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9710requires_config_enabled PSA_WANT_ALG_ECDH
9711requires_config_enabled MBEDTLS_SSL_CLI_C
9712requires_config_enabled MBEDTLS_DEBUG_C
9713requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9714requires_config_enabled PSA_WANT_ALG_ECDH
9715run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
9716 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9717 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
9718 0 \
9719 -s "Protocol is TLSv1.3" \
9720 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9721 -s "received signature algorithm: 0x603" \
9722 -s "got named group: secp384r1(0018)" \
9723 -s "Certificate verification was skipped" \
9724 -c "Protocol is TLSv1.3" \
9725 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9726 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9727 -c "NamedGroup: secp384r1 ( 18 )" \
9728 -c "Verifying peer X.509 certificate... ok" \
9729 -C "received HelloRetryRequest message"
9730
9731requires_config_enabled MBEDTLS_SSL_SRV_C
9732requires_config_enabled MBEDTLS_DEBUG_C
9733requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9734requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9735requires_config_enabled PSA_WANT_ALG_ECDH
9736requires_config_enabled MBEDTLS_SSL_CLI_C
9737requires_config_enabled MBEDTLS_DEBUG_C
9738requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9739requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9740requires_config_enabled PSA_WANT_ALG_ECDH
9741run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
9742 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9743 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
9744 0 \
9745 -s "Protocol is TLSv1.3" \
9746 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9747 -s "received signature algorithm: 0x804" \
9748 -s "got named group: secp384r1(0018)" \
9749 -s "Certificate verification was skipped" \
9750 -c "Protocol is TLSv1.3" \
9751 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9752 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9753 -c "NamedGroup: secp384r1 ( 18 )" \
9754 -c "Verifying peer X.509 certificate... ok" \
9755 -C "received HelloRetryRequest message"
9756
9757requires_config_enabled MBEDTLS_SSL_SRV_C
9758requires_config_enabled MBEDTLS_DEBUG_C
9759requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9760requires_config_enabled PSA_WANT_ALG_ECDH
9761requires_config_enabled MBEDTLS_SSL_CLI_C
9762requires_config_enabled MBEDTLS_DEBUG_C
9763requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9764requires_config_enabled PSA_WANT_ALG_ECDH
9765run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
9766 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9767 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
9768 0 \
9769 -s "Protocol is TLSv1.3" \
9770 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9771 -s "received signature algorithm: 0x403" \
9772 -s "got named group: secp521r1(0019)" \
9773 -s "Certificate verification was skipped" \
9774 -c "Protocol is TLSv1.3" \
9775 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9776 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9777 -c "NamedGroup: secp521r1 ( 19 )" \
9778 -c "Verifying peer X.509 certificate... ok" \
9779 -C "received HelloRetryRequest message"
9780
9781requires_config_enabled MBEDTLS_SSL_SRV_C
9782requires_config_enabled MBEDTLS_DEBUG_C
9783requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9784requires_config_enabled PSA_WANT_ALG_ECDH
9785requires_config_enabled MBEDTLS_SSL_CLI_C
9786requires_config_enabled MBEDTLS_DEBUG_C
9787requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9788requires_config_enabled PSA_WANT_ALG_ECDH
9789run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
9790 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9791 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
9792 0 \
9793 -s "Protocol is TLSv1.3" \
9794 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9795 -s "received signature algorithm: 0x503" \
9796 -s "got named group: secp521r1(0019)" \
9797 -s "Certificate verification was skipped" \
9798 -c "Protocol is TLSv1.3" \
9799 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9800 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9801 -c "NamedGroup: secp521r1 ( 19 )" \
9802 -c "Verifying peer X.509 certificate... ok" \
9803 -C "received HelloRetryRequest message"
9804
9805requires_config_enabled MBEDTLS_SSL_SRV_C
9806requires_config_enabled MBEDTLS_DEBUG_C
9807requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9808requires_config_enabled PSA_WANT_ALG_ECDH
9809requires_config_enabled MBEDTLS_SSL_CLI_C
9810requires_config_enabled MBEDTLS_DEBUG_C
9811requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9812requires_config_enabled PSA_WANT_ALG_ECDH
9813run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
9814 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9815 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
9816 0 \
9817 -s "Protocol is TLSv1.3" \
9818 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9819 -s "received signature algorithm: 0x603" \
9820 -s "got named group: secp521r1(0019)" \
9821 -s "Certificate verification was skipped" \
9822 -c "Protocol is TLSv1.3" \
9823 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9824 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9825 -c "NamedGroup: secp521r1 ( 19 )" \
9826 -c "Verifying peer X.509 certificate... ok" \
9827 -C "received HelloRetryRequest message"
9828
9829requires_config_enabled MBEDTLS_SSL_SRV_C
9830requires_config_enabled MBEDTLS_DEBUG_C
9831requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9832requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9833requires_config_enabled PSA_WANT_ALG_ECDH
9834requires_config_enabled MBEDTLS_SSL_CLI_C
9835requires_config_enabled MBEDTLS_DEBUG_C
9836requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9837requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9838requires_config_enabled PSA_WANT_ALG_ECDH
9839run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
9840 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9841 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
9842 0 \
9843 -s "Protocol is TLSv1.3" \
9844 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9845 -s "received signature algorithm: 0x804" \
9846 -s "got named group: secp521r1(0019)" \
9847 -s "Certificate verification was skipped" \
9848 -c "Protocol is TLSv1.3" \
9849 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9850 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9851 -c "NamedGroup: secp521r1 ( 19 )" \
9852 -c "Verifying peer X.509 certificate... ok" \
9853 -C "received HelloRetryRequest message"
9854
9855requires_config_enabled MBEDTLS_SSL_SRV_C
9856requires_config_enabled MBEDTLS_DEBUG_C
9857requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9858requires_config_enabled PSA_WANT_ALG_ECDH
9859requires_config_enabled MBEDTLS_SSL_CLI_C
9860requires_config_enabled MBEDTLS_DEBUG_C
9861requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9862requires_config_enabled PSA_WANT_ALG_ECDH
9863run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
9864 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9865 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
9866 0 \
9867 -s "Protocol is TLSv1.3" \
9868 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9869 -s "received signature algorithm: 0x403" \
9870 -s "got named group: x25519(001d)" \
9871 -s "Certificate verification was skipped" \
9872 -c "Protocol is TLSv1.3" \
9873 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9874 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9875 -c "NamedGroup: x25519 ( 1d )" \
9876 -c "Verifying peer X.509 certificate... ok" \
9877 -C "received HelloRetryRequest message"
9878
9879requires_config_enabled MBEDTLS_SSL_SRV_C
9880requires_config_enabled MBEDTLS_DEBUG_C
9881requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9882requires_config_enabled PSA_WANT_ALG_ECDH
9883requires_config_enabled MBEDTLS_SSL_CLI_C
9884requires_config_enabled MBEDTLS_DEBUG_C
9885requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9886requires_config_enabled PSA_WANT_ALG_ECDH
9887run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
9888 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9889 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
9890 0 \
9891 -s "Protocol is TLSv1.3" \
9892 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9893 -s "received signature algorithm: 0x503" \
9894 -s "got named group: x25519(001d)" \
9895 -s "Certificate verification was skipped" \
9896 -c "Protocol is TLSv1.3" \
9897 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9898 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9899 -c "NamedGroup: x25519 ( 1d )" \
9900 -c "Verifying peer X.509 certificate... ok" \
9901 -C "received HelloRetryRequest message"
9902
9903requires_config_enabled MBEDTLS_SSL_SRV_C
9904requires_config_enabled MBEDTLS_DEBUG_C
9905requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9906requires_config_enabled PSA_WANT_ALG_ECDH
9907requires_config_enabled MBEDTLS_SSL_CLI_C
9908requires_config_enabled MBEDTLS_DEBUG_C
9909requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9910requires_config_enabled PSA_WANT_ALG_ECDH
9911run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
9912 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9913 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
9914 0 \
9915 -s "Protocol is TLSv1.3" \
9916 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9917 -s "received signature algorithm: 0x603" \
9918 -s "got named group: x25519(001d)" \
9919 -s "Certificate verification was skipped" \
9920 -c "Protocol is TLSv1.3" \
9921 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9922 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9923 -c "NamedGroup: x25519 ( 1d )" \
9924 -c "Verifying peer X.509 certificate... ok" \
9925 -C "received HelloRetryRequest message"
9926
9927requires_config_enabled MBEDTLS_SSL_SRV_C
9928requires_config_enabled MBEDTLS_DEBUG_C
9929requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9930requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9931requires_config_enabled PSA_WANT_ALG_ECDH
9932requires_config_enabled MBEDTLS_SSL_CLI_C
9933requires_config_enabled MBEDTLS_DEBUG_C
9934requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9935requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
9936requires_config_enabled PSA_WANT_ALG_ECDH
9937run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
9938 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9939 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
9940 0 \
9941 -s "Protocol is TLSv1.3" \
9942 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9943 -s "received signature algorithm: 0x804" \
9944 -s "got named group: x25519(001d)" \
9945 -s "Certificate verification was skipped" \
9946 -c "Protocol is TLSv1.3" \
9947 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9948 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9949 -c "NamedGroup: x25519 ( 1d )" \
9950 -c "Verifying peer X.509 certificate... ok" \
9951 -C "received HelloRetryRequest message"
9952
9953requires_config_enabled MBEDTLS_SSL_SRV_C
9954requires_config_enabled MBEDTLS_DEBUG_C
9955requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9956requires_config_enabled PSA_WANT_ALG_ECDH
9957requires_config_enabled MBEDTLS_SSL_CLI_C
9958requires_config_enabled MBEDTLS_DEBUG_C
9959requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9960requires_config_enabled PSA_WANT_ALG_ECDH
9961run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
9962 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9963 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
9964 0 \
9965 -s "Protocol is TLSv1.3" \
9966 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9967 -s "received signature algorithm: 0x403" \
9968 -s "got named group: x448(001e)" \
9969 -s "Certificate verification was skipped" \
9970 -c "Protocol is TLSv1.3" \
9971 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9972 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9973 -c "NamedGroup: x448 ( 1e )" \
9974 -c "Verifying peer X.509 certificate... ok" \
9975 -C "received HelloRetryRequest message"
9976
9977requires_config_enabled MBEDTLS_SSL_SRV_C
9978requires_config_enabled MBEDTLS_DEBUG_C
9979requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9980requires_config_enabled PSA_WANT_ALG_ECDH
9981requires_config_enabled MBEDTLS_SSL_CLI_C
9982requires_config_enabled MBEDTLS_DEBUG_C
9983requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
9984requires_config_enabled PSA_WANT_ALG_ECDH
9985run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
9986 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
9987 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
9988 0 \
9989 -s "Protocol is TLSv1.3" \
9990 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
9991 -s "received signature algorithm: 0x503" \
9992 -s "got named group: x448(001e)" \
9993 -s "Certificate verification was skipped" \
9994 -c "Protocol is TLSv1.3" \
9995 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
9996 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9997 -c "NamedGroup: x448 ( 1e )" \
9998 -c "Verifying peer X.509 certificate... ok" \
9999 -C "received HelloRetryRequest message"
10000
10001requires_config_enabled MBEDTLS_SSL_SRV_C
10002requires_config_enabled MBEDTLS_DEBUG_C
10003requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10004requires_config_enabled PSA_WANT_ALG_ECDH
10005requires_config_enabled MBEDTLS_SSL_CLI_C
10006requires_config_enabled MBEDTLS_DEBUG_C
10007requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10008requires_config_enabled PSA_WANT_ALG_ECDH
10009run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
10010 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10011 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
10012 0 \
10013 -s "Protocol is TLSv1.3" \
10014 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10015 -s "received signature algorithm: 0x603" \
10016 -s "got named group: x448(001e)" \
10017 -s "Certificate verification was skipped" \
10018 -c "Protocol is TLSv1.3" \
10019 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10020 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10021 -c "NamedGroup: x448 ( 1e )" \
10022 -c "Verifying peer X.509 certificate... ok" \
10023 -C "received HelloRetryRequest message"
10024
10025requires_config_enabled MBEDTLS_SSL_SRV_C
10026requires_config_enabled MBEDTLS_DEBUG_C
10027requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10028requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10029requires_config_enabled PSA_WANT_ALG_ECDH
10030requires_config_enabled MBEDTLS_SSL_CLI_C
10031requires_config_enabled MBEDTLS_DEBUG_C
10032requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10033requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10034requires_config_enabled PSA_WANT_ALG_ECDH
10035run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
10036 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10037 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
10038 0 \
10039 -s "Protocol is TLSv1.3" \
10040 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10041 -s "received signature algorithm: 0x804" \
10042 -s "got named group: x448(001e)" \
10043 -s "Certificate verification was skipped" \
10044 -c "Protocol is TLSv1.3" \
10045 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10046 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10047 -c "NamedGroup: x448 ( 1e )" \
10048 -c "Verifying peer X.509 certificate... ok" \
10049 -C "received HelloRetryRequest message"
10050
10051requires_config_enabled MBEDTLS_SSL_SRV_C
10052requires_config_enabled MBEDTLS_DEBUG_C
10053requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10054requires_config_enabled PSA_WANT_ALG_FFDH
10055requires_config_enabled PSA_WANT_DH_RFC7919_2048
10056requires_config_enabled MBEDTLS_SSL_CLI_C
10057requires_config_enabled MBEDTLS_DEBUG_C
10058requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10059requires_config_enabled PSA_WANT_ALG_FFDH
10060requires_config_enabled PSA_WANT_DH_RFC7919_2048
10061run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
10062 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10063 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
10064 0 \
10065 -s "Protocol is TLSv1.3" \
10066 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10067 -s "received signature algorithm: 0x403" \
10068 -s "got named group: ffdhe2048(0100)" \
10069 -s "Certificate verification was skipped" \
10070 -c "Protocol is TLSv1.3" \
10071 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10072 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10073 -c "NamedGroup: ffdhe2048 ( 100 )" \
10074 -c "Verifying peer X.509 certificate... ok" \
10075 -C "received HelloRetryRequest message"
10076
10077requires_config_enabled MBEDTLS_SSL_SRV_C
10078requires_config_enabled MBEDTLS_DEBUG_C
10079requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10080requires_config_enabled PSA_WANT_ALG_FFDH
10081requires_config_enabled PSA_WANT_DH_RFC7919_2048
10082requires_config_enabled MBEDTLS_SSL_CLI_C
10083requires_config_enabled MBEDTLS_DEBUG_C
10084requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10085requires_config_enabled PSA_WANT_ALG_FFDH
10086requires_config_enabled PSA_WANT_DH_RFC7919_2048
10087run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
10088 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10089 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
10090 0 \
10091 -s "Protocol is TLSv1.3" \
10092 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10093 -s "received signature algorithm: 0x503" \
10094 -s "got named group: ffdhe2048(0100)" \
10095 -s "Certificate verification was skipped" \
10096 -c "Protocol is TLSv1.3" \
10097 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10098 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10099 -c "NamedGroup: ffdhe2048 ( 100 )" \
10100 -c "Verifying peer X.509 certificate... ok" \
10101 -C "received HelloRetryRequest message"
10102
10103requires_config_enabled MBEDTLS_SSL_SRV_C
10104requires_config_enabled MBEDTLS_DEBUG_C
10105requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10106requires_config_enabled PSA_WANT_ALG_FFDH
10107requires_config_enabled PSA_WANT_DH_RFC7919_2048
10108requires_config_enabled MBEDTLS_SSL_CLI_C
10109requires_config_enabled MBEDTLS_DEBUG_C
10110requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10111requires_config_enabled PSA_WANT_ALG_FFDH
10112requires_config_enabled PSA_WANT_DH_RFC7919_2048
10113run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
10114 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10115 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
10116 0 \
10117 -s "Protocol is TLSv1.3" \
10118 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10119 -s "received signature algorithm: 0x603" \
10120 -s "got named group: ffdhe2048(0100)" \
10121 -s "Certificate verification was skipped" \
10122 -c "Protocol is TLSv1.3" \
10123 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10124 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10125 -c "NamedGroup: ffdhe2048 ( 100 )" \
10126 -c "Verifying peer X.509 certificate... ok" \
10127 -C "received HelloRetryRequest message"
10128
10129requires_config_enabled MBEDTLS_SSL_SRV_C
10130requires_config_enabled MBEDTLS_DEBUG_C
10131requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10132requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10133requires_config_enabled PSA_WANT_ALG_FFDH
10134requires_config_enabled PSA_WANT_DH_RFC7919_2048
10135requires_config_enabled MBEDTLS_SSL_CLI_C
10136requires_config_enabled MBEDTLS_DEBUG_C
10137requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10138requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10139requires_config_enabled PSA_WANT_ALG_FFDH
10140requires_config_enabled PSA_WANT_DH_RFC7919_2048
10141run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
10142 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10143 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
10144 0 \
10145 -s "Protocol is TLSv1.3" \
10146 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10147 -s "received signature algorithm: 0x804" \
10148 -s "got named group: ffdhe2048(0100)" \
10149 -s "Certificate verification was skipped" \
10150 -c "Protocol is TLSv1.3" \
10151 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10152 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10153 -c "NamedGroup: ffdhe2048 ( 100 )" \
10154 -c "Verifying peer X.509 certificate... ok" \
10155 -C "received HelloRetryRequest message"
10156
10157requires_config_enabled MBEDTLS_SSL_SRV_C
10158requires_config_enabled MBEDTLS_DEBUG_C
10159requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10160requires_config_enabled PSA_WANT_ALG_ECDH
10161requires_config_enabled MBEDTLS_SSL_CLI_C
10162requires_config_enabled MBEDTLS_DEBUG_C
10163requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10164requires_config_enabled PSA_WANT_ALG_ECDH
10165run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
10166 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10167 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
10168 0 \
10169 -s "Protocol is TLSv1.3" \
10170 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10171 -s "received signature algorithm: 0x403" \
10172 -s "got named group: secp256r1(0017)" \
10173 -s "Certificate verification was skipped" \
10174 -c "Protocol is TLSv1.3" \
10175 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10176 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10177 -c "NamedGroup: secp256r1 ( 17 )" \
10178 -c "Verifying peer X.509 certificate... ok" \
10179 -C "received HelloRetryRequest message"
10180
10181requires_config_enabled MBEDTLS_SSL_SRV_C
10182requires_config_enabled MBEDTLS_DEBUG_C
10183requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10184requires_config_enabled PSA_WANT_ALG_ECDH
10185requires_config_enabled MBEDTLS_SSL_CLI_C
10186requires_config_enabled MBEDTLS_DEBUG_C
10187requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10188requires_config_enabled PSA_WANT_ALG_ECDH
10189run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
10190 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10191 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
10192 0 \
10193 -s "Protocol is TLSv1.3" \
10194 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10195 -s "received signature algorithm: 0x503" \
10196 -s "got named group: secp256r1(0017)" \
10197 -s "Certificate verification was skipped" \
10198 -c "Protocol is TLSv1.3" \
10199 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10200 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10201 -c "NamedGroup: secp256r1 ( 17 )" \
10202 -c "Verifying peer X.509 certificate... ok" \
10203 -C "received HelloRetryRequest message"
10204
10205requires_config_enabled MBEDTLS_SSL_SRV_C
10206requires_config_enabled MBEDTLS_DEBUG_C
10207requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10208requires_config_enabled PSA_WANT_ALG_ECDH
10209requires_config_enabled MBEDTLS_SSL_CLI_C
10210requires_config_enabled MBEDTLS_DEBUG_C
10211requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10212requires_config_enabled PSA_WANT_ALG_ECDH
10213run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
10214 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10215 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
10216 0 \
10217 -s "Protocol is TLSv1.3" \
10218 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10219 -s "received signature algorithm: 0x603" \
10220 -s "got named group: secp256r1(0017)" \
10221 -s "Certificate verification was skipped" \
10222 -c "Protocol is TLSv1.3" \
10223 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10224 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10225 -c "NamedGroup: secp256r1 ( 17 )" \
10226 -c "Verifying peer X.509 certificate... ok" \
10227 -C "received HelloRetryRequest message"
10228
10229requires_config_enabled MBEDTLS_SSL_SRV_C
10230requires_config_enabled MBEDTLS_DEBUG_C
10231requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10232requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10233requires_config_enabled PSA_WANT_ALG_ECDH
10234requires_config_enabled MBEDTLS_SSL_CLI_C
10235requires_config_enabled MBEDTLS_DEBUG_C
10236requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10237requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10238requires_config_enabled PSA_WANT_ALG_ECDH
10239run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
10240 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10241 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
10242 0 \
10243 -s "Protocol is TLSv1.3" \
10244 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10245 -s "received signature algorithm: 0x804" \
10246 -s "got named group: secp256r1(0017)" \
10247 -s "Certificate verification was skipped" \
10248 -c "Protocol is TLSv1.3" \
10249 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10250 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10251 -c "NamedGroup: secp256r1 ( 17 )" \
10252 -c "Verifying peer X.509 certificate... ok" \
10253 -C "received HelloRetryRequest message"
10254
10255requires_config_enabled MBEDTLS_SSL_SRV_C
10256requires_config_enabled MBEDTLS_DEBUG_C
10257requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10258requires_config_enabled PSA_WANT_ALG_ECDH
10259requires_config_enabled MBEDTLS_SSL_CLI_C
10260requires_config_enabled MBEDTLS_DEBUG_C
10261requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10262requires_config_enabled PSA_WANT_ALG_ECDH
10263run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
10264 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10265 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
10266 0 \
10267 -s "Protocol is TLSv1.3" \
10268 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10269 -s "received signature algorithm: 0x403" \
10270 -s "got named group: secp384r1(0018)" \
10271 -s "Certificate verification was skipped" \
10272 -c "Protocol is TLSv1.3" \
10273 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10274 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10275 -c "NamedGroup: secp384r1 ( 18 )" \
10276 -c "Verifying peer X.509 certificate... ok" \
10277 -C "received HelloRetryRequest message"
10278
10279requires_config_enabled MBEDTLS_SSL_SRV_C
10280requires_config_enabled MBEDTLS_DEBUG_C
10281requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10282requires_config_enabled PSA_WANT_ALG_ECDH
10283requires_config_enabled MBEDTLS_SSL_CLI_C
10284requires_config_enabled MBEDTLS_DEBUG_C
10285requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10286requires_config_enabled PSA_WANT_ALG_ECDH
10287run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
10288 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10289 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
10290 0 \
10291 -s "Protocol is TLSv1.3" \
10292 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10293 -s "received signature algorithm: 0x503" \
10294 -s "got named group: secp384r1(0018)" \
10295 -s "Certificate verification was skipped" \
10296 -c "Protocol is TLSv1.3" \
10297 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10298 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10299 -c "NamedGroup: secp384r1 ( 18 )" \
10300 -c "Verifying peer X.509 certificate... ok" \
10301 -C "received HelloRetryRequest message"
10302
10303requires_config_enabled MBEDTLS_SSL_SRV_C
10304requires_config_enabled MBEDTLS_DEBUG_C
10305requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10306requires_config_enabled PSA_WANT_ALG_ECDH
10307requires_config_enabled MBEDTLS_SSL_CLI_C
10308requires_config_enabled MBEDTLS_DEBUG_C
10309requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10310requires_config_enabled PSA_WANT_ALG_ECDH
10311run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
10312 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10313 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
10314 0 \
10315 -s "Protocol is TLSv1.3" \
10316 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10317 -s "received signature algorithm: 0x603" \
10318 -s "got named group: secp384r1(0018)" \
10319 -s "Certificate verification was skipped" \
10320 -c "Protocol is TLSv1.3" \
10321 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10322 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10323 -c "NamedGroup: secp384r1 ( 18 )" \
10324 -c "Verifying peer X.509 certificate... ok" \
10325 -C "received HelloRetryRequest message"
10326
10327requires_config_enabled MBEDTLS_SSL_SRV_C
10328requires_config_enabled MBEDTLS_DEBUG_C
10329requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10330requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10331requires_config_enabled PSA_WANT_ALG_ECDH
10332requires_config_enabled MBEDTLS_SSL_CLI_C
10333requires_config_enabled MBEDTLS_DEBUG_C
10334requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10335requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10336requires_config_enabled PSA_WANT_ALG_ECDH
10337run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
10338 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10339 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
10340 0 \
10341 -s "Protocol is TLSv1.3" \
10342 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10343 -s "received signature algorithm: 0x804" \
10344 -s "got named group: secp384r1(0018)" \
10345 -s "Certificate verification was skipped" \
10346 -c "Protocol is TLSv1.3" \
10347 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10348 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10349 -c "NamedGroup: secp384r1 ( 18 )" \
10350 -c "Verifying peer X.509 certificate... ok" \
10351 -C "received HelloRetryRequest message"
10352
10353requires_config_enabled MBEDTLS_SSL_SRV_C
10354requires_config_enabled MBEDTLS_DEBUG_C
10355requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10356requires_config_enabled PSA_WANT_ALG_ECDH
10357requires_config_enabled MBEDTLS_SSL_CLI_C
10358requires_config_enabled MBEDTLS_DEBUG_C
10359requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10360requires_config_enabled PSA_WANT_ALG_ECDH
10361run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
10362 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10363 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
10364 0 \
10365 -s "Protocol is TLSv1.3" \
10366 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10367 -s "received signature algorithm: 0x403" \
10368 -s "got named group: secp521r1(0019)" \
10369 -s "Certificate verification was skipped" \
10370 -c "Protocol is TLSv1.3" \
10371 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10372 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10373 -c "NamedGroup: secp521r1 ( 19 )" \
10374 -c "Verifying peer X.509 certificate... ok" \
10375 -C "received HelloRetryRequest message"
10376
10377requires_config_enabled MBEDTLS_SSL_SRV_C
10378requires_config_enabled MBEDTLS_DEBUG_C
10379requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10380requires_config_enabled PSA_WANT_ALG_ECDH
10381requires_config_enabled MBEDTLS_SSL_CLI_C
10382requires_config_enabled MBEDTLS_DEBUG_C
10383requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10384requires_config_enabled PSA_WANT_ALG_ECDH
10385run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
10386 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10387 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
10388 0 \
10389 -s "Protocol is TLSv1.3" \
10390 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10391 -s "received signature algorithm: 0x503" \
10392 -s "got named group: secp521r1(0019)" \
10393 -s "Certificate verification was skipped" \
10394 -c "Protocol is TLSv1.3" \
10395 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10396 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10397 -c "NamedGroup: secp521r1 ( 19 )" \
10398 -c "Verifying peer X.509 certificate... ok" \
10399 -C "received HelloRetryRequest message"
10400
10401requires_config_enabled MBEDTLS_SSL_SRV_C
10402requires_config_enabled MBEDTLS_DEBUG_C
10403requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10404requires_config_enabled PSA_WANT_ALG_ECDH
10405requires_config_enabled MBEDTLS_SSL_CLI_C
10406requires_config_enabled MBEDTLS_DEBUG_C
10407requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10408requires_config_enabled PSA_WANT_ALG_ECDH
10409run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
10410 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10411 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
10412 0 \
10413 -s "Protocol is TLSv1.3" \
10414 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10415 -s "received signature algorithm: 0x603" \
10416 -s "got named group: secp521r1(0019)" \
10417 -s "Certificate verification was skipped" \
10418 -c "Protocol is TLSv1.3" \
10419 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10420 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10421 -c "NamedGroup: secp521r1 ( 19 )" \
10422 -c "Verifying peer X.509 certificate... ok" \
10423 -C "received HelloRetryRequest message"
10424
10425requires_config_enabled MBEDTLS_SSL_SRV_C
10426requires_config_enabled MBEDTLS_DEBUG_C
10427requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10428requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10429requires_config_enabled PSA_WANT_ALG_ECDH
10430requires_config_enabled MBEDTLS_SSL_CLI_C
10431requires_config_enabled MBEDTLS_DEBUG_C
10432requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10433requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10434requires_config_enabled PSA_WANT_ALG_ECDH
10435run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
10436 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10437 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
10438 0 \
10439 -s "Protocol is TLSv1.3" \
10440 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10441 -s "received signature algorithm: 0x804" \
10442 -s "got named group: secp521r1(0019)" \
10443 -s "Certificate verification was skipped" \
10444 -c "Protocol is TLSv1.3" \
10445 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10446 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10447 -c "NamedGroup: secp521r1 ( 19 )" \
10448 -c "Verifying peer X.509 certificate... ok" \
10449 -C "received HelloRetryRequest message"
10450
10451requires_config_enabled MBEDTLS_SSL_SRV_C
10452requires_config_enabled MBEDTLS_DEBUG_C
10453requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10454requires_config_enabled PSA_WANT_ALG_ECDH
10455requires_config_enabled MBEDTLS_SSL_CLI_C
10456requires_config_enabled MBEDTLS_DEBUG_C
10457requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10458requires_config_enabled PSA_WANT_ALG_ECDH
10459run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
10460 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10461 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
10462 0 \
10463 -s "Protocol is TLSv1.3" \
10464 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10465 -s "received signature algorithm: 0x403" \
10466 -s "got named group: x25519(001d)" \
10467 -s "Certificate verification was skipped" \
10468 -c "Protocol is TLSv1.3" \
10469 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10470 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10471 -c "NamedGroup: x25519 ( 1d )" \
10472 -c "Verifying peer X.509 certificate... ok" \
10473 -C "received HelloRetryRequest message"
10474
10475requires_config_enabled MBEDTLS_SSL_SRV_C
10476requires_config_enabled MBEDTLS_DEBUG_C
10477requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10478requires_config_enabled PSA_WANT_ALG_ECDH
10479requires_config_enabled MBEDTLS_SSL_CLI_C
10480requires_config_enabled MBEDTLS_DEBUG_C
10481requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10482requires_config_enabled PSA_WANT_ALG_ECDH
10483run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
10484 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10485 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
10486 0 \
10487 -s "Protocol is TLSv1.3" \
10488 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10489 -s "received signature algorithm: 0x503" \
10490 -s "got named group: x25519(001d)" \
10491 -s "Certificate verification was skipped" \
10492 -c "Protocol is TLSv1.3" \
10493 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10494 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10495 -c "NamedGroup: x25519 ( 1d )" \
10496 -c "Verifying peer X.509 certificate... ok" \
10497 -C "received HelloRetryRequest message"
10498
10499requires_config_enabled MBEDTLS_SSL_SRV_C
10500requires_config_enabled MBEDTLS_DEBUG_C
10501requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10502requires_config_enabled PSA_WANT_ALG_ECDH
10503requires_config_enabled MBEDTLS_SSL_CLI_C
10504requires_config_enabled MBEDTLS_DEBUG_C
10505requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10506requires_config_enabled PSA_WANT_ALG_ECDH
10507run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
10508 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10509 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
10510 0 \
10511 -s "Protocol is TLSv1.3" \
10512 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10513 -s "received signature algorithm: 0x603" \
10514 -s "got named group: x25519(001d)" \
10515 -s "Certificate verification was skipped" \
10516 -c "Protocol is TLSv1.3" \
10517 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10518 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10519 -c "NamedGroup: x25519 ( 1d )" \
10520 -c "Verifying peer X.509 certificate... ok" \
10521 -C "received HelloRetryRequest message"
10522
10523requires_config_enabled MBEDTLS_SSL_SRV_C
10524requires_config_enabled MBEDTLS_DEBUG_C
10525requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10526requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10527requires_config_enabled PSA_WANT_ALG_ECDH
10528requires_config_enabled MBEDTLS_SSL_CLI_C
10529requires_config_enabled MBEDTLS_DEBUG_C
10530requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10531requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10532requires_config_enabled PSA_WANT_ALG_ECDH
10533run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
10534 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10535 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
10536 0 \
10537 -s "Protocol is TLSv1.3" \
10538 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10539 -s "received signature algorithm: 0x804" \
10540 -s "got named group: x25519(001d)" \
10541 -s "Certificate verification was skipped" \
10542 -c "Protocol is TLSv1.3" \
10543 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10544 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10545 -c "NamedGroup: x25519 ( 1d )" \
10546 -c "Verifying peer X.509 certificate... ok" \
10547 -C "received HelloRetryRequest message"
10548
10549requires_config_enabled MBEDTLS_SSL_SRV_C
10550requires_config_enabled MBEDTLS_DEBUG_C
10551requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10552requires_config_enabled PSA_WANT_ALG_ECDH
10553requires_config_enabled MBEDTLS_SSL_CLI_C
10554requires_config_enabled MBEDTLS_DEBUG_C
10555requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10556requires_config_enabled PSA_WANT_ALG_ECDH
10557run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
10558 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10559 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
10560 0 \
10561 -s "Protocol is TLSv1.3" \
10562 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10563 -s "received signature algorithm: 0x403" \
10564 -s "got named group: x448(001e)" \
10565 -s "Certificate verification was skipped" \
10566 -c "Protocol is TLSv1.3" \
10567 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10568 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10569 -c "NamedGroup: x448 ( 1e )" \
10570 -c "Verifying peer X.509 certificate... ok" \
10571 -C "received HelloRetryRequest message"
10572
10573requires_config_enabled MBEDTLS_SSL_SRV_C
10574requires_config_enabled MBEDTLS_DEBUG_C
10575requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10576requires_config_enabled PSA_WANT_ALG_ECDH
10577requires_config_enabled MBEDTLS_SSL_CLI_C
10578requires_config_enabled MBEDTLS_DEBUG_C
10579requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10580requires_config_enabled PSA_WANT_ALG_ECDH
10581run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
10582 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10583 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
10584 0 \
10585 -s "Protocol is TLSv1.3" \
10586 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10587 -s "received signature algorithm: 0x503" \
10588 -s "got named group: x448(001e)" \
10589 -s "Certificate verification was skipped" \
10590 -c "Protocol is TLSv1.3" \
10591 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10592 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10593 -c "NamedGroup: x448 ( 1e )" \
10594 -c "Verifying peer X.509 certificate... ok" \
10595 -C "received HelloRetryRequest message"
10596
10597requires_config_enabled MBEDTLS_SSL_SRV_C
10598requires_config_enabled MBEDTLS_DEBUG_C
10599requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10600requires_config_enabled PSA_WANT_ALG_ECDH
10601requires_config_enabled MBEDTLS_SSL_CLI_C
10602requires_config_enabled MBEDTLS_DEBUG_C
10603requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10604requires_config_enabled PSA_WANT_ALG_ECDH
10605run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
10606 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10607 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
10608 0 \
10609 -s "Protocol is TLSv1.3" \
10610 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10611 -s "received signature algorithm: 0x603" \
10612 -s "got named group: x448(001e)" \
10613 -s "Certificate verification was skipped" \
10614 -c "Protocol is TLSv1.3" \
10615 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10616 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10617 -c "NamedGroup: x448 ( 1e )" \
10618 -c "Verifying peer X.509 certificate... ok" \
10619 -C "received HelloRetryRequest message"
10620
10621requires_config_enabled MBEDTLS_SSL_SRV_C
10622requires_config_enabled MBEDTLS_DEBUG_C
10623requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10624requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10625requires_config_enabled PSA_WANT_ALG_ECDH
10626requires_config_enabled MBEDTLS_SSL_CLI_C
10627requires_config_enabled MBEDTLS_DEBUG_C
10628requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10629requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10630requires_config_enabled PSA_WANT_ALG_ECDH
10631run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
10632 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10633 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
10634 0 \
10635 -s "Protocol is TLSv1.3" \
10636 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10637 -s "received signature algorithm: 0x804" \
10638 -s "got named group: x448(001e)" \
10639 -s "Certificate verification was skipped" \
10640 -c "Protocol is TLSv1.3" \
10641 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10642 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10643 -c "NamedGroup: x448 ( 1e )" \
10644 -c "Verifying peer X.509 certificate... ok" \
10645 -C "received HelloRetryRequest message"
10646
10647requires_config_enabled MBEDTLS_SSL_SRV_C
10648requires_config_enabled MBEDTLS_DEBUG_C
10649requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10650requires_config_enabled PSA_WANT_ALG_FFDH
10651requires_config_enabled PSA_WANT_DH_RFC7919_2048
10652requires_config_enabled MBEDTLS_SSL_CLI_C
10653requires_config_enabled MBEDTLS_DEBUG_C
10654requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10655requires_config_enabled PSA_WANT_ALG_FFDH
10656requires_config_enabled PSA_WANT_DH_RFC7919_2048
10657run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
10658 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10659 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
10660 0 \
10661 -s "Protocol is TLSv1.3" \
10662 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10663 -s "received signature algorithm: 0x403" \
10664 -s "got named group: ffdhe2048(0100)" \
10665 -s "Certificate verification was skipped" \
10666 -c "Protocol is TLSv1.3" \
10667 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10668 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10669 -c "NamedGroup: ffdhe2048 ( 100 )" \
10670 -c "Verifying peer X.509 certificate... ok" \
10671 -C "received HelloRetryRequest message"
10672
10673requires_config_enabled MBEDTLS_SSL_SRV_C
10674requires_config_enabled MBEDTLS_DEBUG_C
10675requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10676requires_config_enabled PSA_WANT_ALG_FFDH
10677requires_config_enabled PSA_WANT_DH_RFC7919_2048
10678requires_config_enabled MBEDTLS_SSL_CLI_C
10679requires_config_enabled MBEDTLS_DEBUG_C
10680requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10681requires_config_enabled PSA_WANT_ALG_FFDH
10682requires_config_enabled PSA_WANT_DH_RFC7919_2048
10683run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
10684 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10685 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
10686 0 \
10687 -s "Protocol is TLSv1.3" \
10688 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10689 -s "received signature algorithm: 0x503" \
10690 -s "got named group: ffdhe2048(0100)" \
10691 -s "Certificate verification was skipped" \
10692 -c "Protocol is TLSv1.3" \
10693 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10694 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10695 -c "NamedGroup: ffdhe2048 ( 100 )" \
10696 -c "Verifying peer X.509 certificate... ok" \
10697 -C "received HelloRetryRequest message"
10698
10699requires_config_enabled MBEDTLS_SSL_SRV_C
10700requires_config_enabled MBEDTLS_DEBUG_C
10701requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10702requires_config_enabled PSA_WANT_ALG_FFDH
10703requires_config_enabled PSA_WANT_DH_RFC7919_2048
10704requires_config_enabled MBEDTLS_SSL_CLI_C
10705requires_config_enabled MBEDTLS_DEBUG_C
10706requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10707requires_config_enabled PSA_WANT_ALG_FFDH
10708requires_config_enabled PSA_WANT_DH_RFC7919_2048
10709run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
10710 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10711 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
10712 0 \
10713 -s "Protocol is TLSv1.3" \
10714 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10715 -s "received signature algorithm: 0x603" \
10716 -s "got named group: ffdhe2048(0100)" \
10717 -s "Certificate verification was skipped" \
10718 -c "Protocol is TLSv1.3" \
10719 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10720 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10721 -c "NamedGroup: ffdhe2048 ( 100 )" \
10722 -c "Verifying peer X.509 certificate... ok" \
10723 -C "received HelloRetryRequest message"
10724
10725requires_config_enabled MBEDTLS_SSL_SRV_C
10726requires_config_enabled MBEDTLS_DEBUG_C
10727requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10728requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10729requires_config_enabled PSA_WANT_ALG_FFDH
10730requires_config_enabled PSA_WANT_DH_RFC7919_2048
10731requires_config_enabled MBEDTLS_SSL_CLI_C
10732requires_config_enabled MBEDTLS_DEBUG_C
10733requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10734requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10735requires_config_enabled PSA_WANT_ALG_FFDH
10736requires_config_enabled PSA_WANT_DH_RFC7919_2048
10737run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
10738 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10739 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
10740 0 \
10741 -s "Protocol is TLSv1.3" \
10742 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
10743 -s "received signature algorithm: 0x804" \
10744 -s "got named group: ffdhe2048(0100)" \
10745 -s "Certificate verification was skipped" \
10746 -c "Protocol is TLSv1.3" \
10747 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
10748 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10749 -c "NamedGroup: ffdhe2048 ( 100 )" \
10750 -c "Verifying peer X.509 certificate... ok" \
10751 -C "received HelloRetryRequest message"
10752
10753requires_config_enabled MBEDTLS_SSL_SRV_C
10754requires_config_enabled MBEDTLS_DEBUG_C
10755requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10756requires_config_enabled PSA_WANT_ALG_ECDH
10757requires_config_enabled MBEDTLS_SSL_CLI_C
10758requires_config_enabled MBEDTLS_DEBUG_C
10759requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10760requires_config_enabled PSA_WANT_ALG_ECDH
10761run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
10762 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10763 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \
10764 0 \
10765 -s "Protocol is TLSv1.3" \
10766 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
10767 -s "received signature algorithm: 0x403" \
10768 -s "got named group: secp256r1(0017)" \
10769 -s "Certificate verification was skipped" \
10770 -c "Protocol is TLSv1.3" \
10771 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
10772 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10773 -c "NamedGroup: secp256r1 ( 17 )" \
10774 -c "Verifying peer X.509 certificate... ok" \
10775 -C "received HelloRetryRequest message"
10776
10777requires_config_enabled MBEDTLS_SSL_SRV_C
10778requires_config_enabled MBEDTLS_DEBUG_C
10779requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10780requires_config_enabled PSA_WANT_ALG_ECDH
10781requires_config_enabled MBEDTLS_SSL_CLI_C
10782requires_config_enabled MBEDTLS_DEBUG_C
10783requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10784requires_config_enabled PSA_WANT_ALG_ECDH
10785run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
10786 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10787 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \
10788 0 \
10789 -s "Protocol is TLSv1.3" \
10790 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
10791 -s "received signature algorithm: 0x503" \
10792 -s "got named group: secp256r1(0017)" \
10793 -s "Certificate verification was skipped" \
10794 -c "Protocol is TLSv1.3" \
10795 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
10796 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10797 -c "NamedGroup: secp256r1 ( 17 )" \
10798 -c "Verifying peer X.509 certificate... ok" \
10799 -C "received HelloRetryRequest message"
10800
10801requires_config_enabled MBEDTLS_SSL_SRV_C
10802requires_config_enabled MBEDTLS_DEBUG_C
10803requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10804requires_config_enabled PSA_WANT_ALG_ECDH
10805requires_config_enabled MBEDTLS_SSL_CLI_C
10806requires_config_enabled MBEDTLS_DEBUG_C
10807requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10808requires_config_enabled PSA_WANT_ALG_ECDH
10809run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
10810 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10811 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \
10812 0 \
10813 -s "Protocol is TLSv1.3" \
10814 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
10815 -s "received signature algorithm: 0x603" \
10816 -s "got named group: secp256r1(0017)" \
10817 -s "Certificate verification was skipped" \
10818 -c "Protocol is TLSv1.3" \
10819 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
10820 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10821 -c "NamedGroup: secp256r1 ( 17 )" \
10822 -c "Verifying peer X.509 certificate... ok" \
10823 -C "received HelloRetryRequest message"
10824
10825requires_config_enabled MBEDTLS_SSL_SRV_C
10826requires_config_enabled MBEDTLS_DEBUG_C
10827requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10828requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10829requires_config_enabled PSA_WANT_ALG_ECDH
10830requires_config_enabled MBEDTLS_SSL_CLI_C
10831requires_config_enabled MBEDTLS_DEBUG_C
10832requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10833requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10834requires_config_enabled PSA_WANT_ALG_ECDH
10835run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
10836 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10837 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \
10838 0 \
10839 -s "Protocol is TLSv1.3" \
10840 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
10841 -s "received signature algorithm: 0x804" \
10842 -s "got named group: secp256r1(0017)" \
10843 -s "Certificate verification was skipped" \
10844 -c "Protocol is TLSv1.3" \
10845 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
10846 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10847 -c "NamedGroup: secp256r1 ( 17 )" \
10848 -c "Verifying peer X.509 certificate... ok" \
10849 -C "received HelloRetryRequest message"
10850
10851requires_config_enabled MBEDTLS_SSL_SRV_C
10852requires_config_enabled MBEDTLS_DEBUG_C
10853requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10854requires_config_enabled PSA_WANT_ALG_ECDH
10855requires_config_enabled MBEDTLS_SSL_CLI_C
10856requires_config_enabled MBEDTLS_DEBUG_C
10857requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10858requires_config_enabled PSA_WANT_ALG_ECDH
10859run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
10860 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10861 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \
10862 0 \
10863 -s "Protocol is TLSv1.3" \
10864 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
10865 -s "received signature algorithm: 0x403" \
10866 -s "got named group: secp384r1(0018)" \
10867 -s "Certificate verification was skipped" \
10868 -c "Protocol is TLSv1.3" \
10869 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
10870 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10871 -c "NamedGroup: secp384r1 ( 18 )" \
10872 -c "Verifying peer X.509 certificate... ok" \
10873 -C "received HelloRetryRequest message"
10874
10875requires_config_enabled MBEDTLS_SSL_SRV_C
10876requires_config_enabled MBEDTLS_DEBUG_C
10877requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10878requires_config_enabled PSA_WANT_ALG_ECDH
10879requires_config_enabled MBEDTLS_SSL_CLI_C
10880requires_config_enabled MBEDTLS_DEBUG_C
10881requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10882requires_config_enabled PSA_WANT_ALG_ECDH
10883run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
10884 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10885 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \
10886 0 \
10887 -s "Protocol is TLSv1.3" \
10888 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
10889 -s "received signature algorithm: 0x503" \
10890 -s "got named group: secp384r1(0018)" \
10891 -s "Certificate verification was skipped" \
10892 -c "Protocol is TLSv1.3" \
10893 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
10894 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10895 -c "NamedGroup: secp384r1 ( 18 )" \
10896 -c "Verifying peer X.509 certificate... ok" \
10897 -C "received HelloRetryRequest message"
10898
10899requires_config_enabled MBEDTLS_SSL_SRV_C
10900requires_config_enabled MBEDTLS_DEBUG_C
10901requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10902requires_config_enabled PSA_WANT_ALG_ECDH
10903requires_config_enabled MBEDTLS_SSL_CLI_C
10904requires_config_enabled MBEDTLS_DEBUG_C
10905requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10906requires_config_enabled PSA_WANT_ALG_ECDH
10907run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
10908 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10909 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \
10910 0 \
10911 -s "Protocol is TLSv1.3" \
10912 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
10913 -s "received signature algorithm: 0x603" \
10914 -s "got named group: secp384r1(0018)" \
10915 -s "Certificate verification was skipped" \
10916 -c "Protocol is TLSv1.3" \
10917 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
10918 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10919 -c "NamedGroup: secp384r1 ( 18 )" \
10920 -c "Verifying peer X.509 certificate... ok" \
10921 -C "received HelloRetryRequest message"
10922
10923requires_config_enabled MBEDTLS_SSL_SRV_C
10924requires_config_enabled MBEDTLS_DEBUG_C
10925requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10926requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10927requires_config_enabled PSA_WANT_ALG_ECDH
10928requires_config_enabled MBEDTLS_SSL_CLI_C
10929requires_config_enabled MBEDTLS_DEBUG_C
10930requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10931requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
10932requires_config_enabled PSA_WANT_ALG_ECDH
10933run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
10934 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10935 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \
10936 0 \
10937 -s "Protocol is TLSv1.3" \
10938 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
10939 -s "received signature algorithm: 0x804" \
10940 -s "got named group: secp384r1(0018)" \
10941 -s "Certificate verification was skipped" \
10942 -c "Protocol is TLSv1.3" \
10943 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
10944 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10945 -c "NamedGroup: secp384r1 ( 18 )" \
10946 -c "Verifying peer X.509 certificate... ok" \
10947 -C "received HelloRetryRequest message"
10948
10949requires_config_enabled MBEDTLS_SSL_SRV_C
10950requires_config_enabled MBEDTLS_DEBUG_C
10951requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10952requires_config_enabled PSA_WANT_ALG_ECDH
10953requires_config_enabled MBEDTLS_SSL_CLI_C
10954requires_config_enabled MBEDTLS_DEBUG_C
10955requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10956requires_config_enabled PSA_WANT_ALG_ECDH
10957run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
10958 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10959 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \
10960 0 \
10961 -s "Protocol is TLSv1.3" \
10962 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
10963 -s "received signature algorithm: 0x403" \
10964 -s "got named group: secp521r1(0019)" \
10965 -s "Certificate verification was skipped" \
10966 -c "Protocol is TLSv1.3" \
10967 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
10968 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10969 -c "NamedGroup: secp521r1 ( 19 )" \
10970 -c "Verifying peer X.509 certificate... ok" \
10971 -C "received HelloRetryRequest message"
10972
10973requires_config_enabled MBEDTLS_SSL_SRV_C
10974requires_config_enabled MBEDTLS_DEBUG_C
10975requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10976requires_config_enabled PSA_WANT_ALG_ECDH
10977requires_config_enabled MBEDTLS_SSL_CLI_C
10978requires_config_enabled MBEDTLS_DEBUG_C
10979requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
10980requires_config_enabled PSA_WANT_ALG_ECDH
10981run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
10982 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
10983 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \
10984 0 \
10985 -s "Protocol is TLSv1.3" \
10986 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
10987 -s "received signature algorithm: 0x503" \
10988 -s "got named group: secp521r1(0019)" \
10989 -s "Certificate verification was skipped" \
10990 -c "Protocol is TLSv1.3" \
10991 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
10992 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10993 -c "NamedGroup: secp521r1 ( 19 )" \
10994 -c "Verifying peer X.509 certificate... ok" \
10995 -C "received HelloRetryRequest message"
10996
10997requires_config_enabled MBEDTLS_SSL_SRV_C
10998requires_config_enabled MBEDTLS_DEBUG_C
10999requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11000requires_config_enabled PSA_WANT_ALG_ECDH
11001requires_config_enabled MBEDTLS_SSL_CLI_C
11002requires_config_enabled MBEDTLS_DEBUG_C
11003requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11004requires_config_enabled PSA_WANT_ALG_ECDH
11005run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
11006 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11007 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \
11008 0 \
11009 -s "Protocol is TLSv1.3" \
11010 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11011 -s "received signature algorithm: 0x603" \
11012 -s "got named group: secp521r1(0019)" \
11013 -s "Certificate verification was skipped" \
11014 -c "Protocol is TLSv1.3" \
11015 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11016 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11017 -c "NamedGroup: secp521r1 ( 19 )" \
11018 -c "Verifying peer X.509 certificate... ok" \
11019 -C "received HelloRetryRequest message"
11020
11021requires_config_enabled MBEDTLS_SSL_SRV_C
11022requires_config_enabled MBEDTLS_DEBUG_C
11023requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11024requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
11025requires_config_enabled PSA_WANT_ALG_ECDH
11026requires_config_enabled MBEDTLS_SSL_CLI_C
11027requires_config_enabled MBEDTLS_DEBUG_C
11028requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11029requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
11030requires_config_enabled PSA_WANT_ALG_ECDH
11031run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
11032 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11033 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \
11034 0 \
11035 -s "Protocol is TLSv1.3" \
11036 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11037 -s "received signature algorithm: 0x804" \
11038 -s "got named group: secp521r1(0019)" \
11039 -s "Certificate verification was skipped" \
11040 -c "Protocol is TLSv1.3" \
11041 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11042 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11043 -c "NamedGroup: secp521r1 ( 19 )" \
11044 -c "Verifying peer X.509 certificate... ok" \
11045 -C "received HelloRetryRequest message"
11046
11047requires_config_enabled MBEDTLS_SSL_SRV_C
11048requires_config_enabled MBEDTLS_DEBUG_C
11049requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11050requires_config_enabled PSA_WANT_ALG_ECDH
11051requires_config_enabled MBEDTLS_SSL_CLI_C
11052requires_config_enabled MBEDTLS_DEBUG_C
11053requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11054requires_config_enabled PSA_WANT_ALG_ECDH
11055run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
11056 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11057 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \
11058 0 \
11059 -s "Protocol is TLSv1.3" \
11060 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11061 -s "received signature algorithm: 0x403" \
11062 -s "got named group: x25519(001d)" \
11063 -s "Certificate verification was skipped" \
11064 -c "Protocol is TLSv1.3" \
11065 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11066 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11067 -c "NamedGroup: x25519 ( 1d )" \
11068 -c "Verifying peer X.509 certificate... ok" \
11069 -C "received HelloRetryRequest message"
11070
11071requires_config_enabled MBEDTLS_SSL_SRV_C
11072requires_config_enabled MBEDTLS_DEBUG_C
11073requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11074requires_config_enabled PSA_WANT_ALG_ECDH
11075requires_config_enabled MBEDTLS_SSL_CLI_C
11076requires_config_enabled MBEDTLS_DEBUG_C
11077requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11078requires_config_enabled PSA_WANT_ALG_ECDH
11079run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
11080 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11081 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \
11082 0 \
11083 -s "Protocol is TLSv1.3" \
11084 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11085 -s "received signature algorithm: 0x503" \
11086 -s "got named group: x25519(001d)" \
11087 -s "Certificate verification was skipped" \
11088 -c "Protocol is TLSv1.3" \
11089 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11090 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11091 -c "NamedGroup: x25519 ( 1d )" \
11092 -c "Verifying peer X.509 certificate... ok" \
11093 -C "received HelloRetryRequest message"
11094
11095requires_config_enabled MBEDTLS_SSL_SRV_C
11096requires_config_enabled MBEDTLS_DEBUG_C
11097requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11098requires_config_enabled PSA_WANT_ALG_ECDH
11099requires_config_enabled MBEDTLS_SSL_CLI_C
11100requires_config_enabled MBEDTLS_DEBUG_C
11101requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11102requires_config_enabled PSA_WANT_ALG_ECDH
11103run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
11104 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11105 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \
11106 0 \
11107 -s "Protocol is TLSv1.3" \
11108 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11109 -s "received signature algorithm: 0x603" \
11110 -s "got named group: x25519(001d)" \
11111 -s "Certificate verification was skipped" \
11112 -c "Protocol is TLSv1.3" \
11113 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11114 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11115 -c "NamedGroup: x25519 ( 1d )" \
11116 -c "Verifying peer X.509 certificate... ok" \
11117 -C "received HelloRetryRequest message"
11118
11119requires_config_enabled MBEDTLS_SSL_SRV_C
11120requires_config_enabled MBEDTLS_DEBUG_C
11121requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11122requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
11123requires_config_enabled PSA_WANT_ALG_ECDH
11124requires_config_enabled MBEDTLS_SSL_CLI_C
11125requires_config_enabled MBEDTLS_DEBUG_C
11126requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11127requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
11128requires_config_enabled PSA_WANT_ALG_ECDH
11129run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
11130 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11131 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \
11132 0 \
11133 -s "Protocol is TLSv1.3" \
11134 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11135 -s "received signature algorithm: 0x804" \
11136 -s "got named group: x25519(001d)" \
11137 -s "Certificate verification was skipped" \
11138 -c "Protocol is TLSv1.3" \
11139 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11140 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11141 -c "NamedGroup: x25519 ( 1d )" \
11142 -c "Verifying peer X.509 certificate... ok" \
11143 -C "received HelloRetryRequest message"
11144
11145requires_config_enabled MBEDTLS_SSL_SRV_C
11146requires_config_enabled MBEDTLS_DEBUG_C
11147requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11148requires_config_enabled PSA_WANT_ALG_ECDH
11149requires_config_enabled MBEDTLS_SSL_CLI_C
11150requires_config_enabled MBEDTLS_DEBUG_C
11151requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11152requires_config_enabled PSA_WANT_ALG_ECDH
11153run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
11154 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11155 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \
11156 0 \
11157 -s "Protocol is TLSv1.3" \
11158 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11159 -s "received signature algorithm: 0x403" \
11160 -s "got named group: x448(001e)" \
11161 -s "Certificate verification was skipped" \
11162 -c "Protocol is TLSv1.3" \
11163 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11164 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11165 -c "NamedGroup: x448 ( 1e )" \
11166 -c "Verifying peer X.509 certificate... ok" \
11167 -C "received HelloRetryRequest message"
11168
11169requires_config_enabled MBEDTLS_SSL_SRV_C
11170requires_config_enabled MBEDTLS_DEBUG_C
11171requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11172requires_config_enabled PSA_WANT_ALG_ECDH
11173requires_config_enabled MBEDTLS_SSL_CLI_C
11174requires_config_enabled MBEDTLS_DEBUG_C
11175requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11176requires_config_enabled PSA_WANT_ALG_ECDH
11177run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
11178 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11179 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \
11180 0 \
11181 -s "Protocol is TLSv1.3" \
11182 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11183 -s "received signature algorithm: 0x503" \
11184 -s "got named group: x448(001e)" \
11185 -s "Certificate verification was skipped" \
11186 -c "Protocol is TLSv1.3" \
11187 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11188 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11189 -c "NamedGroup: x448 ( 1e )" \
11190 -c "Verifying peer X.509 certificate... ok" \
11191 -C "received HelloRetryRequest message"
11192
11193requires_config_enabled MBEDTLS_SSL_SRV_C
11194requires_config_enabled MBEDTLS_DEBUG_C
11195requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11196requires_config_enabled PSA_WANT_ALG_ECDH
11197requires_config_enabled MBEDTLS_SSL_CLI_C
11198requires_config_enabled MBEDTLS_DEBUG_C
11199requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11200requires_config_enabled PSA_WANT_ALG_ECDH
11201run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
11202 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11203 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \
11204 0 \
11205 -s "Protocol is TLSv1.3" \
11206 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11207 -s "received signature algorithm: 0x603" \
11208 -s "got named group: x448(001e)" \
11209 -s "Certificate verification was skipped" \
11210 -c "Protocol is TLSv1.3" \
11211 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11212 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11213 -c "NamedGroup: x448 ( 1e )" \
11214 -c "Verifying peer X.509 certificate... ok" \
11215 -C "received HelloRetryRequest message"
11216
11217requires_config_enabled MBEDTLS_SSL_SRV_C
11218requires_config_enabled MBEDTLS_DEBUG_C
11219requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11220requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
11221requires_config_enabled PSA_WANT_ALG_ECDH
11222requires_config_enabled MBEDTLS_SSL_CLI_C
11223requires_config_enabled MBEDTLS_DEBUG_C
11224requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11225requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
11226requires_config_enabled PSA_WANT_ALG_ECDH
11227run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
11228 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11229 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \
11230 0 \
11231 -s "Protocol is TLSv1.3" \
11232 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11233 -s "received signature algorithm: 0x804" \
11234 -s "got named group: x448(001e)" \
11235 -s "Certificate verification was skipped" \
11236 -c "Protocol is TLSv1.3" \
11237 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11238 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11239 -c "NamedGroup: x448 ( 1e )" \
11240 -c "Verifying peer X.509 certificate... ok" \
11241 -C "received HelloRetryRequest message"
11242
11243requires_config_enabled MBEDTLS_SSL_SRV_C
11244requires_config_enabled MBEDTLS_DEBUG_C
11245requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11246requires_config_enabled PSA_WANT_ALG_FFDH
11247requires_config_enabled PSA_WANT_DH_RFC7919_2048
11248requires_config_enabled MBEDTLS_SSL_CLI_C
11249requires_config_enabled MBEDTLS_DEBUG_C
11250requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11251requires_config_enabled PSA_WANT_ALG_FFDH
11252requires_config_enabled PSA_WANT_DH_RFC7919_2048
11253run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
11254 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11255 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \
11256 0 \
11257 -s "Protocol is TLSv1.3" \
11258 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11259 -s "received signature algorithm: 0x403" \
11260 -s "got named group: ffdhe2048(0100)" \
11261 -s "Certificate verification was skipped" \
11262 -c "Protocol is TLSv1.3" \
11263 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11264 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11265 -c "NamedGroup: ffdhe2048 ( 100 )" \
11266 -c "Verifying peer X.509 certificate... ok" \
11267 -C "received HelloRetryRequest message"
11268
11269requires_config_enabled MBEDTLS_SSL_SRV_C
11270requires_config_enabled MBEDTLS_DEBUG_C
11271requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11272requires_config_enabled PSA_WANT_ALG_FFDH
11273requires_config_enabled PSA_WANT_DH_RFC7919_2048
11274requires_config_enabled MBEDTLS_SSL_CLI_C
11275requires_config_enabled MBEDTLS_DEBUG_C
11276requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11277requires_config_enabled PSA_WANT_ALG_FFDH
11278requires_config_enabled PSA_WANT_DH_RFC7919_2048
11279run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
11280 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11281 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \
11282 0 \
11283 -s "Protocol is TLSv1.3" \
11284 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11285 -s "received signature algorithm: 0x503" \
11286 -s "got named group: ffdhe2048(0100)" \
11287 -s "Certificate verification was skipped" \
11288 -c "Protocol is TLSv1.3" \
11289 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11290 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11291 -c "NamedGroup: ffdhe2048 ( 100 )" \
11292 -c "Verifying peer X.509 certificate... ok" \
11293 -C "received HelloRetryRequest message"
11294
11295requires_config_enabled MBEDTLS_SSL_SRV_C
11296requires_config_enabled MBEDTLS_DEBUG_C
11297requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11298requires_config_enabled PSA_WANT_ALG_FFDH
11299requires_config_enabled PSA_WANT_DH_RFC7919_2048
11300requires_config_enabled MBEDTLS_SSL_CLI_C
11301requires_config_enabled MBEDTLS_DEBUG_C
11302requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11303requires_config_enabled PSA_WANT_ALG_FFDH
11304requires_config_enabled PSA_WANT_DH_RFC7919_2048
11305run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
11306 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11307 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \
11308 0 \
11309 -s "Protocol is TLSv1.3" \
11310 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11311 -s "received signature algorithm: 0x603" \
11312 -s "got named group: ffdhe2048(0100)" \
11313 -s "Certificate verification was skipped" \
11314 -c "Protocol is TLSv1.3" \
11315 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11316 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11317 -c "NamedGroup: ffdhe2048 ( 100 )" \
11318 -c "Verifying peer X.509 certificate... ok" \
11319 -C "received HelloRetryRequest message"
11320
11321requires_config_enabled MBEDTLS_SSL_SRV_C
11322requires_config_enabled MBEDTLS_DEBUG_C
11323requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11324requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
11325requires_config_enabled PSA_WANT_ALG_FFDH
11326requires_config_enabled PSA_WANT_DH_RFC7919_2048
11327requires_config_enabled MBEDTLS_SSL_CLI_C
11328requires_config_enabled MBEDTLS_DEBUG_C
11329requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11330requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
11331requires_config_enabled PSA_WANT_ALG_FFDH
11332requires_config_enabled PSA_WANT_DH_RFC7919_2048
11333run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
11334 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11335 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \
11336 0 \
11337 -s "Protocol is TLSv1.3" \
11338 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11339 -s "received signature algorithm: 0x804" \
11340 -s "got named group: ffdhe2048(0100)" \
11341 -s "Certificate verification was skipped" \
11342 -c "Protocol is TLSv1.3" \
11343 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11344 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11345 -c "NamedGroup: ffdhe2048 ( 100 )" \
11346 -c "Verifying peer X.509 certificate... ok" \
11347 -C "received HelloRetryRequest message"
11348
11349requires_config_enabled MBEDTLS_SSL_SRV_C
11350requires_config_enabled MBEDTLS_DEBUG_C
11351requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11352requires_config_enabled PSA_WANT_ALG_ECDH
11353requires_openssl_tls1_3
11354run_test "TLS 1.3 O->m: HRR secp256r1 -> secp384r1" \
11355 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11356 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-256:P-384 -msg -tls1_3" \
11357 0 \
11358 -s "Protocol is TLSv1.3" \
11359 -s "got named group: secp384r1(0018)" \
11360 -s "Certificate verification was skipped" \
11361 -s "HRR selected_group: secp384r1"
11362
11363requires_config_enabled MBEDTLS_SSL_SRV_C
11364requires_config_enabled MBEDTLS_DEBUG_C
11365requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11366requires_config_enabled PSA_WANT_ALG_ECDH
11367requires_openssl_tls1_3
11368run_test "TLS 1.3 O->m: HRR secp256r1 -> secp521r1" \
11369 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11370 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-256:P-521 -msg -tls1_3" \
11371 0 \
11372 -s "Protocol is TLSv1.3" \
11373 -s "got named group: secp521r1(0019)" \
11374 -s "Certificate verification was skipped" \
11375 -s "HRR selected_group: secp521r1"
11376
11377requires_config_enabled MBEDTLS_SSL_SRV_C
11378requires_config_enabled MBEDTLS_DEBUG_C
11379requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11380requires_config_enabled PSA_WANT_ALG_ECDH
11381requires_openssl_tls1_3
11382run_test "TLS 1.3 O->m: HRR secp256r1 -> x25519" \
11383 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11384 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-256:X25519 -msg -tls1_3" \
11385 0 \
11386 -s "Protocol is TLSv1.3" \
11387 -s "got named group: x25519(001d)" \
11388 -s "Certificate verification was skipped" \
11389 -s "HRR selected_group: x25519"
11390
11391requires_config_enabled MBEDTLS_SSL_SRV_C
11392requires_config_enabled MBEDTLS_DEBUG_C
11393requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11394requires_config_enabled PSA_WANT_ALG_ECDH
11395requires_openssl_tls1_3
11396run_test "TLS 1.3 O->m: HRR secp256r1 -> x448" \
11397 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11398 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-256:X448 -msg -tls1_3" \
11399 0 \
11400 -s "Protocol is TLSv1.3" \
11401 -s "got named group: x448(001e)" \
11402 -s "Certificate verification was skipped" \
11403 -s "HRR selected_group: x448"
11404
11405requires_config_enabled MBEDTLS_SSL_SRV_C
11406requires_config_enabled MBEDTLS_DEBUG_C
11407requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11408requires_config_enabled PSA_WANT_ALG_FFDH
11409requires_config_enabled PSA_WANT_DH_RFC7919_2048
11410requires_openssl_tls1_3_with_ffdh
11411run_test "TLS 1.3 O->m: HRR secp256r1 -> ffdhe2048" \
11412 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11413 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-256:ffdhe2048 -msg -tls1_3" \
11414 0 \
11415 -s "Protocol is TLSv1.3" \
11416 -s "got named group: ffdhe2048(0100)" \
11417 -s "Certificate verification was skipped" \
11418 -s "HRR selected_group: ffdhe2048"
11419
11420requires_config_enabled MBEDTLS_SSL_SRV_C
11421requires_config_enabled MBEDTLS_DEBUG_C
11422requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11423requires_config_enabled PSA_WANT_ALG_ECDH
11424requires_openssl_tls1_3
11425run_test "TLS 1.3 O->m: HRR secp384r1 -> secp256r1" \
11426 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11427 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-384:P-256 -msg -tls1_3" \
11428 0 \
11429 -s "Protocol is TLSv1.3" \
11430 -s "got named group: secp256r1(0017)" \
11431 -s "Certificate verification was skipped" \
11432 -s "HRR selected_group: secp256r1"
11433
11434requires_config_enabled MBEDTLS_SSL_SRV_C
11435requires_config_enabled MBEDTLS_DEBUG_C
11436requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11437requires_config_enabled PSA_WANT_ALG_ECDH
11438requires_openssl_tls1_3
11439run_test "TLS 1.3 O->m: HRR secp384r1 -> secp521r1" \
11440 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11441 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-384:P-521 -msg -tls1_3" \
11442 0 \
11443 -s "Protocol is TLSv1.3" \
11444 -s "got named group: secp521r1(0019)" \
11445 -s "Certificate verification was skipped" \
11446 -s "HRR selected_group: secp521r1"
11447
11448requires_config_enabled MBEDTLS_SSL_SRV_C
11449requires_config_enabled MBEDTLS_DEBUG_C
11450requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11451requires_config_enabled PSA_WANT_ALG_ECDH
11452requires_openssl_tls1_3
11453run_test "TLS 1.3 O->m: HRR secp384r1 -> x25519" \
11454 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11455 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-384:X25519 -msg -tls1_3" \
11456 0 \
11457 -s "Protocol is TLSv1.3" \
11458 -s "got named group: x25519(001d)" \
11459 -s "Certificate verification was skipped" \
11460 -s "HRR selected_group: x25519"
11461
11462requires_config_enabled MBEDTLS_SSL_SRV_C
11463requires_config_enabled MBEDTLS_DEBUG_C
11464requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11465requires_config_enabled PSA_WANT_ALG_ECDH
11466requires_openssl_tls1_3
11467run_test "TLS 1.3 O->m: HRR secp384r1 -> x448" \
11468 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11469 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-384:X448 -msg -tls1_3" \
11470 0 \
11471 -s "Protocol is TLSv1.3" \
11472 -s "got named group: x448(001e)" \
11473 -s "Certificate verification was skipped" \
11474 -s "HRR selected_group: x448"
11475
11476requires_config_enabled MBEDTLS_SSL_SRV_C
11477requires_config_enabled MBEDTLS_DEBUG_C
11478requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11479requires_config_enabled PSA_WANT_ALG_FFDH
11480requires_config_enabled PSA_WANT_DH_RFC7919_2048
11481requires_openssl_tls1_3_with_ffdh
11482run_test "TLS 1.3 O->m: HRR secp384r1 -> ffdhe2048" \
11483 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11484 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-384:ffdhe2048 -msg -tls1_3" \
11485 0 \
11486 -s "Protocol is TLSv1.3" \
11487 -s "got named group: ffdhe2048(0100)" \
11488 -s "Certificate verification was skipped" \
11489 -s "HRR selected_group: ffdhe2048"
11490
11491requires_config_enabled MBEDTLS_SSL_SRV_C
11492requires_config_enabled MBEDTLS_DEBUG_C
11493requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11494requires_config_enabled PSA_WANT_ALG_ECDH
11495requires_openssl_tls1_3
11496run_test "TLS 1.3 O->m: HRR secp521r1 -> secp256r1" \
11497 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11498 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-521:P-256 -msg -tls1_3" \
11499 0 \
11500 -s "Protocol is TLSv1.3" \
11501 -s "got named group: secp256r1(0017)" \
11502 -s "Certificate verification was skipped" \
11503 -s "HRR selected_group: secp256r1"
11504
11505requires_config_enabled MBEDTLS_SSL_SRV_C
11506requires_config_enabled MBEDTLS_DEBUG_C
11507requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11508requires_config_enabled PSA_WANT_ALG_ECDH
11509requires_openssl_tls1_3
11510run_test "TLS 1.3 O->m: HRR secp521r1 -> secp384r1" \
11511 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11512 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-521:P-384 -msg -tls1_3" \
11513 0 \
11514 -s "Protocol is TLSv1.3" \
11515 -s "got named group: secp384r1(0018)" \
11516 -s "Certificate verification was skipped" \
11517 -s "HRR selected_group: secp384r1"
11518
11519requires_config_enabled MBEDTLS_SSL_SRV_C
11520requires_config_enabled MBEDTLS_DEBUG_C
11521requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11522requires_config_enabled PSA_WANT_ALG_ECDH
11523requires_openssl_tls1_3
11524run_test "TLS 1.3 O->m: HRR secp521r1 -> x25519" \
11525 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11526 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-521:X25519 -msg -tls1_3" \
11527 0 \
11528 -s "Protocol is TLSv1.3" \
11529 -s "got named group: x25519(001d)" \
11530 -s "Certificate verification was skipped" \
11531 -s "HRR selected_group: x25519"
11532
11533requires_config_enabled MBEDTLS_SSL_SRV_C
11534requires_config_enabled MBEDTLS_DEBUG_C
11535requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11536requires_config_enabled PSA_WANT_ALG_ECDH
11537requires_openssl_tls1_3
11538run_test "TLS 1.3 O->m: HRR secp521r1 -> x448" \
11539 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11540 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-521:X448 -msg -tls1_3" \
11541 0 \
11542 -s "Protocol is TLSv1.3" \
11543 -s "got named group: x448(001e)" \
11544 -s "Certificate verification was skipped" \
11545 -s "HRR selected_group: x448"
11546
11547requires_config_enabled MBEDTLS_SSL_SRV_C
11548requires_config_enabled MBEDTLS_DEBUG_C
11549requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11550requires_config_enabled PSA_WANT_ALG_FFDH
11551requires_config_enabled PSA_WANT_DH_RFC7919_2048
11552requires_openssl_tls1_3_with_ffdh
11553run_test "TLS 1.3 O->m: HRR secp521r1 -> ffdhe2048" \
11554 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11555 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups P-521:ffdhe2048 -msg -tls1_3" \
11556 0 \
11557 -s "Protocol is TLSv1.3" \
11558 -s "got named group: ffdhe2048(0100)" \
11559 -s "Certificate verification was skipped" \
11560 -s "HRR selected_group: ffdhe2048"
11561
11562requires_config_enabled MBEDTLS_SSL_SRV_C
11563requires_config_enabled MBEDTLS_DEBUG_C
11564requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11565requires_config_enabled PSA_WANT_ALG_ECDH
11566requires_openssl_tls1_3
11567run_test "TLS 1.3 O->m: HRR x25519 -> secp256r1" \
11568 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11569 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups X25519:P-256 -msg -tls1_3" \
11570 0 \
11571 -s "Protocol is TLSv1.3" \
11572 -s "got named group: secp256r1(0017)" \
11573 -s "Certificate verification was skipped" \
11574 -s "HRR selected_group: secp256r1"
11575
11576requires_config_enabled MBEDTLS_SSL_SRV_C
11577requires_config_enabled MBEDTLS_DEBUG_C
11578requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11579requires_config_enabled PSA_WANT_ALG_ECDH
11580requires_openssl_tls1_3
11581run_test "TLS 1.3 O->m: HRR x25519 -> secp384r1" \
11582 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11583 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups X25519:P-384 -msg -tls1_3" \
11584 0 \
11585 -s "Protocol is TLSv1.3" \
11586 -s "got named group: secp384r1(0018)" \
11587 -s "Certificate verification was skipped" \
11588 -s "HRR selected_group: secp384r1"
11589
11590requires_config_enabled MBEDTLS_SSL_SRV_C
11591requires_config_enabled MBEDTLS_DEBUG_C
11592requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11593requires_config_enabled PSA_WANT_ALG_ECDH
11594requires_openssl_tls1_3
11595run_test "TLS 1.3 O->m: HRR x25519 -> secp521r1" \
11596 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11597 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups X25519:P-521 -msg -tls1_3" \
11598 0 \
11599 -s "Protocol is TLSv1.3" \
11600 -s "got named group: secp521r1(0019)" \
11601 -s "Certificate verification was skipped" \
11602 -s "HRR selected_group: secp521r1"
11603
11604requires_config_enabled MBEDTLS_SSL_SRV_C
11605requires_config_enabled MBEDTLS_DEBUG_C
11606requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11607requires_config_enabled PSA_WANT_ALG_ECDH
11608requires_openssl_tls1_3
11609run_test "TLS 1.3 O->m: HRR x25519 -> x448" \
11610 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11611 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups X25519:X448 -msg -tls1_3" \
11612 0 \
11613 -s "Protocol is TLSv1.3" \
11614 -s "got named group: x448(001e)" \
11615 -s "Certificate verification was skipped" \
11616 -s "HRR selected_group: x448"
11617
11618requires_config_enabled MBEDTLS_SSL_SRV_C
11619requires_config_enabled MBEDTLS_DEBUG_C
11620requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11621requires_config_enabled PSA_WANT_ALG_FFDH
11622requires_config_enabled PSA_WANT_DH_RFC7919_2048
11623requires_openssl_tls1_3_with_ffdh
11624run_test "TLS 1.3 O->m: HRR x25519 -> ffdhe2048" \
11625 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11626 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups X25519:ffdhe2048 -msg -tls1_3" \
11627 0 \
11628 -s "Protocol is TLSv1.3" \
11629 -s "got named group: ffdhe2048(0100)" \
11630 -s "Certificate verification was skipped" \
11631 -s "HRR selected_group: ffdhe2048"
11632
11633requires_config_enabled MBEDTLS_SSL_SRV_C
11634requires_config_enabled MBEDTLS_DEBUG_C
11635requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11636requires_config_enabled PSA_WANT_ALG_ECDH
11637requires_openssl_tls1_3
11638run_test "TLS 1.3 O->m: HRR x448 -> secp256r1" \
11639 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11640 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups X448:P-256 -msg -tls1_3" \
11641 0 \
11642 -s "Protocol is TLSv1.3" \
11643 -s "got named group: secp256r1(0017)" \
11644 -s "Certificate verification was skipped" \
11645 -s "HRR selected_group: secp256r1"
11646
11647requires_config_enabled MBEDTLS_SSL_SRV_C
11648requires_config_enabled MBEDTLS_DEBUG_C
11649requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11650requires_config_enabled PSA_WANT_ALG_ECDH
11651requires_openssl_tls1_3
11652run_test "TLS 1.3 O->m: HRR x448 -> secp384r1" \
11653 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11654 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups X448:P-384 -msg -tls1_3" \
11655 0 \
11656 -s "Protocol is TLSv1.3" \
11657 -s "got named group: secp384r1(0018)" \
11658 -s "Certificate verification was skipped" \
11659 -s "HRR selected_group: secp384r1"
11660
11661requires_config_enabled MBEDTLS_SSL_SRV_C
11662requires_config_enabled MBEDTLS_DEBUG_C
11663requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11664requires_config_enabled PSA_WANT_ALG_ECDH
11665requires_openssl_tls1_3
11666run_test "TLS 1.3 O->m: HRR x448 -> secp521r1" \
11667 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11668 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups X448:P-521 -msg -tls1_3" \
11669 0 \
11670 -s "Protocol is TLSv1.3" \
11671 -s "got named group: secp521r1(0019)" \
11672 -s "Certificate verification was skipped" \
11673 -s "HRR selected_group: secp521r1"
11674
11675requires_config_enabled MBEDTLS_SSL_SRV_C
11676requires_config_enabled MBEDTLS_DEBUG_C
11677requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11678requires_config_enabled PSA_WANT_ALG_ECDH
11679requires_openssl_tls1_3
11680run_test "TLS 1.3 O->m: HRR x448 -> x25519" \
11681 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11682 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups X448:X25519 -msg -tls1_3" \
11683 0 \
11684 -s "Protocol is TLSv1.3" \
11685 -s "got named group: x25519(001d)" \
11686 -s "Certificate verification was skipped" \
11687 -s "HRR selected_group: x25519"
11688
11689requires_config_enabled MBEDTLS_SSL_SRV_C
11690requires_config_enabled MBEDTLS_DEBUG_C
11691requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11692requires_config_enabled PSA_WANT_ALG_FFDH
11693requires_config_enabled PSA_WANT_DH_RFC7919_2048
11694requires_openssl_tls1_3_with_ffdh
11695run_test "TLS 1.3 O->m: HRR x448 -> ffdhe2048" \
11696 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11697 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups X448:ffdhe2048 -msg -tls1_3" \
11698 0 \
11699 -s "Protocol is TLSv1.3" \
11700 -s "got named group: ffdhe2048(0100)" \
11701 -s "Certificate verification was skipped" \
11702 -s "HRR selected_group: ffdhe2048"
11703
11704requires_config_enabled MBEDTLS_SSL_SRV_C
11705requires_config_enabled MBEDTLS_DEBUG_C
11706requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11707requires_config_enabled PSA_WANT_ALG_ECDH
11708requires_openssl_tls1_3_with_ffdh
11709run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp256r1" \
11710 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11711 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups ffdhe2048:P-256 -msg -tls1_3" \
11712 0 \
11713 -s "Protocol is TLSv1.3" \
11714 -s "got named group: secp256r1(0017)" \
11715 -s "Certificate verification was skipped" \
11716 -s "HRR selected_group: secp256r1"
11717
11718requires_config_enabled MBEDTLS_SSL_SRV_C
11719requires_config_enabled MBEDTLS_DEBUG_C
11720requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11721requires_config_enabled PSA_WANT_ALG_ECDH
11722requires_openssl_tls1_3_with_ffdh
11723run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp384r1" \
11724 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11725 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups ffdhe2048:P-384 -msg -tls1_3" \
11726 0 \
11727 -s "Protocol is TLSv1.3" \
11728 -s "got named group: secp384r1(0018)" \
11729 -s "Certificate verification was skipped" \
11730 -s "HRR selected_group: secp384r1"
11731
11732requires_config_enabled MBEDTLS_SSL_SRV_C
11733requires_config_enabled MBEDTLS_DEBUG_C
11734requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11735requires_config_enabled PSA_WANT_ALG_ECDH
11736requires_openssl_tls1_3_with_ffdh
11737run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp521r1" \
11738 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11739 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups ffdhe2048:P-521 -msg -tls1_3" \
11740 0 \
11741 -s "Protocol is TLSv1.3" \
11742 -s "got named group: secp521r1(0019)" \
11743 -s "Certificate verification was skipped" \
11744 -s "HRR selected_group: secp521r1"
11745
11746requires_config_enabled MBEDTLS_SSL_SRV_C
11747requires_config_enabled MBEDTLS_DEBUG_C
11748requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11749requires_config_enabled PSA_WANT_ALG_ECDH
11750requires_openssl_tls1_3_with_ffdh
11751run_test "TLS 1.3 O->m: HRR ffdhe2048 -> x25519" \
11752 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11753 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups ffdhe2048:X25519 -msg -tls1_3" \
11754 0 \
11755 -s "Protocol is TLSv1.3" \
11756 -s "got named group: x25519(001d)" \
11757 -s "Certificate verification was skipped" \
11758 -s "HRR selected_group: x25519"
11759
11760requires_config_enabled MBEDTLS_SSL_SRV_C
11761requires_config_enabled MBEDTLS_DEBUG_C
11762requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11763requires_config_enabled PSA_WANT_ALG_ECDH
11764requires_openssl_tls1_3_with_ffdh
11765run_test "TLS 1.3 O->m: HRR ffdhe2048 -> x448" \
11766 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11767 "$O_NEXT_CLI_NO_CERT -CAfile $DATA_FILES_PATH/test-ca2.crt -groups ffdhe2048:X448 -msg -tls1_3" \
11768 0 \
11769 -s "Protocol is TLSv1.3" \
11770 -s "got named group: x448(001e)" \
11771 -s "Certificate verification was skipped" \
11772 -s "HRR selected_group: x448"
11773
11774requires_config_enabled MBEDTLS_SSL_SRV_C
11775requires_config_enabled MBEDTLS_DEBUG_C
11776requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11777requires_config_enabled PSA_WANT_ALG_ECDH
11778requires_gnutls_tls1_3
11779requires_gnutls_next_no_ticket
11780run_test "TLS 1.3 G->m: HRR secp256r1 -> secp384r1" \
11781 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11782 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
11783 0 \
11784 -s "Protocol is TLSv1.3" \
11785 -s "got named group: secp384r1(0018)" \
11786 -s "Certificate verification was skipped" \
11787 -s "HRR selected_group: secp384r1"
11788
11789requires_config_enabled MBEDTLS_SSL_SRV_C
11790requires_config_enabled MBEDTLS_DEBUG_C
11791requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11792requires_config_enabled PSA_WANT_ALG_ECDH
11793requires_gnutls_tls1_3
11794requires_gnutls_next_no_ticket
11795run_test "TLS 1.3 G->m: HRR secp256r1 -> secp521r1" \
11796 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11797 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
11798 0 \
11799 -s "Protocol is TLSv1.3" \
11800 -s "got named group: secp521r1(0019)" \
11801 -s "Certificate verification was skipped" \
11802 -s "HRR selected_group: secp521r1"
11803
11804requires_config_enabled MBEDTLS_SSL_SRV_C
11805requires_config_enabled MBEDTLS_DEBUG_C
11806requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11807requires_config_enabled PSA_WANT_ALG_ECDH
11808requires_gnutls_tls1_3
11809requires_gnutls_next_no_ticket
11810run_test "TLS 1.3 G->m: HRR secp256r1 -> x25519" \
11811 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11812 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
11813 0 \
11814 -s "Protocol is TLSv1.3" \
11815 -s "got named group: x25519(001d)" \
11816 -s "Certificate verification was skipped" \
11817 -s "HRR selected_group: x25519"
11818
11819requires_config_enabled MBEDTLS_SSL_SRV_C
11820requires_config_enabled MBEDTLS_DEBUG_C
11821requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11822requires_config_enabled PSA_WANT_ALG_ECDH
11823requires_gnutls_tls1_3
11824requires_gnutls_next_no_ticket
11825run_test "TLS 1.3 G->m: HRR secp256r1 -> x448" \
11826 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11827 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
11828 0 \
11829 -s "Protocol is TLSv1.3" \
11830 -s "got named group: x448(001e)" \
11831 -s "Certificate verification was skipped" \
11832 -s "HRR selected_group: x448"
11833
11834requires_config_enabled MBEDTLS_SSL_SRV_C
11835requires_config_enabled MBEDTLS_DEBUG_C
11836requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11837requires_config_enabled PSA_WANT_ALG_FFDH
11838requires_config_enabled PSA_WANT_DH_RFC7919_2048
11839requires_gnutls_tls1_3
11840requires_gnutls_next_no_ticket
11841run_test "TLS 1.3 G->m: HRR secp256r1 -> ffdhe2048" \
11842 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11843 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
11844 0 \
11845 -s "Protocol is TLSv1.3" \
11846 -s "got named group: ffdhe2048(0100)" \
11847 -s "Certificate verification was skipped" \
11848 -s "HRR selected_group: ffdhe2048"
11849
11850requires_config_enabled MBEDTLS_SSL_SRV_C
11851requires_config_enabled MBEDTLS_DEBUG_C
11852requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11853requires_config_enabled PSA_WANT_ALG_ECDH
11854requires_gnutls_tls1_3
11855requires_gnutls_next_no_ticket
11856run_test "TLS 1.3 G->m: HRR secp384r1 -> secp256r1" \
11857 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11858 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
11859 0 \
11860 -s "Protocol is TLSv1.3" \
11861 -s "got named group: secp256r1(0017)" \
11862 -s "Certificate verification was skipped" \
11863 -s "HRR selected_group: secp256r1"
11864
11865requires_config_enabled MBEDTLS_SSL_SRV_C
11866requires_config_enabled MBEDTLS_DEBUG_C
11867requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11868requires_config_enabled PSA_WANT_ALG_ECDH
11869requires_gnutls_tls1_3
11870requires_gnutls_next_no_ticket
11871run_test "TLS 1.3 G->m: HRR secp384r1 -> secp521r1" \
11872 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11873 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
11874 0 \
11875 -s "Protocol is TLSv1.3" \
11876 -s "got named group: secp521r1(0019)" \
11877 -s "Certificate verification was skipped" \
11878 -s "HRR selected_group: secp521r1"
11879
11880requires_config_enabled MBEDTLS_SSL_SRV_C
11881requires_config_enabled MBEDTLS_DEBUG_C
11882requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11883requires_config_enabled PSA_WANT_ALG_ECDH
11884requires_gnutls_tls1_3
11885requires_gnutls_next_no_ticket
11886run_test "TLS 1.3 G->m: HRR secp384r1 -> x25519" \
11887 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11888 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
11889 0 \
11890 -s "Protocol is TLSv1.3" \
11891 -s "got named group: x25519(001d)" \
11892 -s "Certificate verification was skipped" \
11893 -s "HRR selected_group: x25519"
11894
11895requires_config_enabled MBEDTLS_SSL_SRV_C
11896requires_config_enabled MBEDTLS_DEBUG_C
11897requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11898requires_config_enabled PSA_WANT_ALG_ECDH
11899requires_gnutls_tls1_3
11900requires_gnutls_next_no_ticket
11901run_test "TLS 1.3 G->m: HRR secp384r1 -> x448" \
11902 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11903 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
11904 0 \
11905 -s "Protocol is TLSv1.3" \
11906 -s "got named group: x448(001e)" \
11907 -s "Certificate verification was skipped" \
11908 -s "HRR selected_group: x448"
11909
11910requires_config_enabled MBEDTLS_SSL_SRV_C
11911requires_config_enabled MBEDTLS_DEBUG_C
11912requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11913requires_config_enabled PSA_WANT_ALG_FFDH
11914requires_config_enabled PSA_WANT_DH_RFC7919_2048
11915requires_gnutls_tls1_3
11916requires_gnutls_next_no_ticket
11917run_test "TLS 1.3 G->m: HRR secp384r1 -> ffdhe2048" \
11918 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11919 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
11920 0 \
11921 -s "Protocol is TLSv1.3" \
11922 -s "got named group: ffdhe2048(0100)" \
11923 -s "Certificate verification was skipped" \
11924 -s "HRR selected_group: ffdhe2048"
11925
11926requires_config_enabled MBEDTLS_SSL_SRV_C
11927requires_config_enabled MBEDTLS_DEBUG_C
11928requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11929requires_config_enabled PSA_WANT_ALG_ECDH
11930requires_gnutls_tls1_3
11931requires_gnutls_next_no_ticket
11932run_test "TLS 1.3 G->m: HRR secp521r1 -> secp256r1" \
11933 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11934 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
11935 0 \
11936 -s "Protocol is TLSv1.3" \
11937 -s "got named group: secp256r1(0017)" \
11938 -s "Certificate verification was skipped" \
11939 -s "HRR selected_group: secp256r1"
11940
11941requires_config_enabled MBEDTLS_SSL_SRV_C
11942requires_config_enabled MBEDTLS_DEBUG_C
11943requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11944requires_config_enabled PSA_WANT_ALG_ECDH
11945requires_gnutls_tls1_3
11946requires_gnutls_next_no_ticket
11947run_test "TLS 1.3 G->m: HRR secp521r1 -> secp384r1" \
11948 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11949 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
11950 0 \
11951 -s "Protocol is TLSv1.3" \
11952 -s "got named group: secp384r1(0018)" \
11953 -s "Certificate verification was skipped" \
11954 -s "HRR selected_group: secp384r1"
11955
11956requires_config_enabled MBEDTLS_SSL_SRV_C
11957requires_config_enabled MBEDTLS_DEBUG_C
11958requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11959requires_config_enabled PSA_WANT_ALG_ECDH
11960requires_gnutls_tls1_3
11961requires_gnutls_next_no_ticket
11962run_test "TLS 1.3 G->m: HRR secp521r1 -> x25519" \
11963 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11964 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
11965 0 \
11966 -s "Protocol is TLSv1.3" \
11967 -s "got named group: x25519(001d)" \
11968 -s "Certificate verification was skipped" \
11969 -s "HRR selected_group: x25519"
11970
11971requires_config_enabled MBEDTLS_SSL_SRV_C
11972requires_config_enabled MBEDTLS_DEBUG_C
11973requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11974requires_config_enabled PSA_WANT_ALG_ECDH
11975requires_gnutls_tls1_3
11976requires_gnutls_next_no_ticket
11977run_test "TLS 1.3 G->m: HRR secp521r1 -> x448" \
11978 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11979 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
11980 0 \
11981 -s "Protocol is TLSv1.3" \
11982 -s "got named group: x448(001e)" \
11983 -s "Certificate verification was skipped" \
11984 -s "HRR selected_group: x448"
11985
11986requires_config_enabled MBEDTLS_SSL_SRV_C
11987requires_config_enabled MBEDTLS_DEBUG_C
11988requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
11989requires_config_enabled PSA_WANT_ALG_FFDH
11990requires_config_enabled PSA_WANT_DH_RFC7919_2048
11991requires_gnutls_tls1_3
11992requires_gnutls_next_no_ticket
11993run_test "TLS 1.3 G->m: HRR secp521r1 -> ffdhe2048" \
11994 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
11995 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
11996 0 \
11997 -s "Protocol is TLSv1.3" \
11998 -s "got named group: ffdhe2048(0100)" \
11999 -s "Certificate verification was skipped" \
12000 -s "HRR selected_group: ffdhe2048"
12001
12002requires_config_enabled MBEDTLS_SSL_SRV_C
12003requires_config_enabled MBEDTLS_DEBUG_C
12004requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12005requires_config_enabled PSA_WANT_ALG_ECDH
12006requires_gnutls_tls1_3
12007requires_gnutls_next_no_ticket
12008run_test "TLS 1.3 G->m: HRR x25519 -> secp256r1" \
12009 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12010 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
12011 0 \
12012 -s "Protocol is TLSv1.3" \
12013 -s "got named group: secp256r1(0017)" \
12014 -s "Certificate verification was skipped" \
12015 -s "HRR selected_group: secp256r1"
12016
12017requires_config_enabled MBEDTLS_SSL_SRV_C
12018requires_config_enabled MBEDTLS_DEBUG_C
12019requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12020requires_config_enabled PSA_WANT_ALG_ECDH
12021requires_gnutls_tls1_3
12022requires_gnutls_next_no_ticket
12023run_test "TLS 1.3 G->m: HRR x25519 -> secp384r1" \
12024 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12025 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
12026 0 \
12027 -s "Protocol is TLSv1.3" \
12028 -s "got named group: secp384r1(0018)" \
12029 -s "Certificate verification was skipped" \
12030 -s "HRR selected_group: secp384r1"
12031
12032requires_config_enabled MBEDTLS_SSL_SRV_C
12033requires_config_enabled MBEDTLS_DEBUG_C
12034requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12035requires_config_enabled PSA_WANT_ALG_ECDH
12036requires_gnutls_tls1_3
12037requires_gnutls_next_no_ticket
12038run_test "TLS 1.3 G->m: HRR x25519 -> secp521r1" \
12039 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12040 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
12041 0 \
12042 -s "Protocol is TLSv1.3" \
12043 -s "got named group: secp521r1(0019)" \
12044 -s "Certificate verification was skipped" \
12045 -s "HRR selected_group: secp521r1"
12046
12047requires_config_enabled MBEDTLS_SSL_SRV_C
12048requires_config_enabled MBEDTLS_DEBUG_C
12049requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12050requires_config_enabled PSA_WANT_ALG_ECDH
12051requires_gnutls_tls1_3
12052requires_gnutls_next_no_ticket
12053run_test "TLS 1.3 G->m: HRR x25519 -> x448" \
12054 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12055 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
12056 0 \
12057 -s "Protocol is TLSv1.3" \
12058 -s "got named group: x448(001e)" \
12059 -s "Certificate verification was skipped" \
12060 -s "HRR selected_group: x448"
12061
12062requires_config_enabled MBEDTLS_SSL_SRV_C
12063requires_config_enabled MBEDTLS_DEBUG_C
12064requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12065requires_config_enabled PSA_WANT_ALG_FFDH
12066requires_config_enabled PSA_WANT_DH_RFC7919_2048
12067requires_gnutls_tls1_3
12068requires_gnutls_next_no_ticket
12069run_test "TLS 1.3 G->m: HRR x25519 -> ffdhe2048" \
12070 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12071 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
12072 0 \
12073 -s "Protocol is TLSv1.3" \
12074 -s "got named group: ffdhe2048(0100)" \
12075 -s "Certificate verification was skipped" \
12076 -s "HRR selected_group: ffdhe2048"
12077
12078requires_config_enabled MBEDTLS_SSL_SRV_C
12079requires_config_enabled MBEDTLS_DEBUG_C
12080requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12081requires_config_enabled PSA_WANT_ALG_ECDH
12082requires_gnutls_tls1_3
12083requires_gnutls_next_no_ticket
12084run_test "TLS 1.3 G->m: HRR x448 -> secp256r1" \
12085 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12086 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
12087 0 \
12088 -s "Protocol is TLSv1.3" \
12089 -s "got named group: secp256r1(0017)" \
12090 -s "Certificate verification was skipped" \
12091 -s "HRR selected_group: secp256r1"
12092
12093requires_config_enabled MBEDTLS_SSL_SRV_C
12094requires_config_enabled MBEDTLS_DEBUG_C
12095requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12096requires_config_enabled PSA_WANT_ALG_ECDH
12097requires_gnutls_tls1_3
12098requires_gnutls_next_no_ticket
12099run_test "TLS 1.3 G->m: HRR x448 -> secp384r1" \
12100 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12101 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
12102 0 \
12103 -s "Protocol is TLSv1.3" \
12104 -s "got named group: secp384r1(0018)" \
12105 -s "Certificate verification was skipped" \
12106 -s "HRR selected_group: secp384r1"
12107
12108requires_config_enabled MBEDTLS_SSL_SRV_C
12109requires_config_enabled MBEDTLS_DEBUG_C
12110requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12111requires_config_enabled PSA_WANT_ALG_ECDH
12112requires_gnutls_tls1_3
12113requires_gnutls_next_no_ticket
12114run_test "TLS 1.3 G->m: HRR x448 -> secp521r1" \
12115 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12116 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
12117 0 \
12118 -s "Protocol is TLSv1.3" \
12119 -s "got named group: secp521r1(0019)" \
12120 -s "Certificate verification was skipped" \
12121 -s "HRR selected_group: secp521r1"
12122
12123requires_config_enabled MBEDTLS_SSL_SRV_C
12124requires_config_enabled MBEDTLS_DEBUG_C
12125requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12126requires_config_enabled PSA_WANT_ALG_ECDH
12127requires_gnutls_tls1_3
12128requires_gnutls_next_no_ticket
12129run_test "TLS 1.3 G->m: HRR x448 -> x25519" \
12130 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12131 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
12132 0 \
12133 -s "Protocol is TLSv1.3" \
12134 -s "got named group: x25519(001d)" \
12135 -s "Certificate verification was skipped" \
12136 -s "HRR selected_group: x25519"
12137
12138requires_config_enabled MBEDTLS_SSL_SRV_C
12139requires_config_enabled MBEDTLS_DEBUG_C
12140requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12141requires_config_enabled PSA_WANT_ALG_FFDH
12142requires_config_enabled PSA_WANT_DH_RFC7919_2048
12143requires_gnutls_tls1_3
12144requires_gnutls_next_no_ticket
12145run_test "TLS 1.3 G->m: HRR x448 -> ffdhe2048" \
12146 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12147 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
12148 0 \
12149 -s "Protocol is TLSv1.3" \
12150 -s "got named group: ffdhe2048(0100)" \
12151 -s "Certificate verification was skipped" \
12152 -s "HRR selected_group: ffdhe2048"
12153
12154requires_config_enabled MBEDTLS_SSL_SRV_C
12155requires_config_enabled MBEDTLS_DEBUG_C
12156requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12157requires_config_enabled PSA_WANT_ALG_ECDH
12158requires_gnutls_tls1_3
12159requires_gnutls_next_no_ticket
12160run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp256r1" \
12161 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12162 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
12163 0 \
12164 -s "Protocol is TLSv1.3" \
12165 -s "got named group: secp256r1(0017)" \
12166 -s "Certificate verification was skipped" \
12167 -s "HRR selected_group: secp256r1"
12168
12169requires_config_enabled MBEDTLS_SSL_SRV_C
12170requires_config_enabled MBEDTLS_DEBUG_C
12171requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12172requires_config_enabled PSA_WANT_ALG_ECDH
12173requires_gnutls_tls1_3
12174requires_gnutls_next_no_ticket
12175run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp384r1" \
12176 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12177 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
12178 0 \
12179 -s "Protocol is TLSv1.3" \
12180 -s "got named group: secp384r1(0018)" \
12181 -s "Certificate verification was skipped" \
12182 -s "HRR selected_group: secp384r1"
12183
12184requires_config_enabled MBEDTLS_SSL_SRV_C
12185requires_config_enabled MBEDTLS_DEBUG_C
12186requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12187requires_config_enabled PSA_WANT_ALG_ECDH
12188requires_gnutls_tls1_3
12189requires_gnutls_next_no_ticket
12190run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp521r1" \
12191 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12192 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
12193 0 \
12194 -s "Protocol is TLSv1.3" \
12195 -s "got named group: secp521r1(0019)" \
12196 -s "Certificate verification was skipped" \
12197 -s "HRR selected_group: secp521r1"
12198
12199requires_config_enabled MBEDTLS_SSL_SRV_C
12200requires_config_enabled MBEDTLS_DEBUG_C
12201requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12202requires_config_enabled PSA_WANT_ALG_ECDH
12203requires_gnutls_tls1_3
12204requires_gnutls_next_no_ticket
12205run_test "TLS 1.3 G->m: HRR ffdhe2048 -> x25519" \
12206 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12207 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
12208 0 \
12209 -s "Protocol is TLSv1.3" \
12210 -s "got named group: x25519(001d)" \
12211 -s "Certificate verification was skipped" \
12212 -s "HRR selected_group: x25519"
12213
12214requires_config_enabled MBEDTLS_SSL_SRV_C
12215requires_config_enabled MBEDTLS_DEBUG_C
12216requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12217requires_config_enabled PSA_WANT_ALG_ECDH
12218requires_gnutls_tls1_3
12219requires_gnutls_next_no_ticket
12220run_test "TLS 1.3 G->m: HRR ffdhe2048 -> x448" \
12221 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
12222 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
12223 0 \
12224 -s "Protocol is TLSv1.3" \
12225 -s "got named group: x448(001e)" \
12226 -s "Certificate verification was skipped" \
12227 -s "HRR selected_group: x448"
12228
12229requires_openssl_tls1_3
12230requires_config_enabled MBEDTLS_SSL_CLI_C
12231requires_config_enabled MBEDTLS_DEBUG_C
12232requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12233requires_config_enabled PSA_WANT_ALG_ECDH
12234run_test "TLS 1.3 m->O: HRR secp256r1 -> secp384r1" \
12235 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12236 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp384r1" \
12237 0 \
12238 -c "HTTP/1.0 200 ok" \
12239 -c "Protocol is TLSv1.3" \
12240 -c "NamedGroup: secp256r1 ( 17 )" \
12241 -c "NamedGroup: secp384r1 ( 18 )" \
12242 -c "Verifying peer X.509 certificate... ok" \
12243 -c "received HelloRetryRequest message" \
12244 -c "selected_group ( 24 )"
12245
12246requires_openssl_tls1_3
12247requires_config_enabled MBEDTLS_SSL_CLI_C
12248requires_config_enabled MBEDTLS_DEBUG_C
12249requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12250requires_config_enabled PSA_WANT_ALG_ECDH
12251run_test "TLS 1.3 m->O: HRR secp256r1 -> secp521r1" \
12252 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12253 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp521r1" \
12254 0 \
12255 -c "HTTP/1.0 200 ok" \
12256 -c "Protocol is TLSv1.3" \
12257 -c "NamedGroup: secp256r1 ( 17 )" \
12258 -c "NamedGroup: secp521r1 ( 19 )" \
12259 -c "Verifying peer X.509 certificate... ok" \
12260 -c "received HelloRetryRequest message" \
12261 -c "selected_group ( 25 )"
12262
12263requires_openssl_tls1_3
12264requires_config_enabled MBEDTLS_SSL_CLI_C
12265requires_config_enabled MBEDTLS_DEBUG_C
12266requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12267requires_config_enabled PSA_WANT_ALG_ECDH
12268run_test "TLS 1.3 m->O: HRR secp256r1 -> x25519" \
12269 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12270 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x25519" \
12271 0 \
12272 -c "HTTP/1.0 200 ok" \
12273 -c "Protocol is TLSv1.3" \
12274 -c "NamedGroup: secp256r1 ( 17 )" \
12275 -c "NamedGroup: x25519 ( 1d )" \
12276 -c "Verifying peer X.509 certificate... ok" \
12277 -c "received HelloRetryRequest message" \
12278 -c "selected_group ( 29 )"
12279
12280requires_openssl_tls1_3
12281requires_config_enabled MBEDTLS_SSL_CLI_C
12282requires_config_enabled MBEDTLS_DEBUG_C
12283requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12284requires_config_enabled PSA_WANT_ALG_ECDH
12285run_test "TLS 1.3 m->O: HRR secp256r1 -> x448" \
12286 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12287 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x448" \
12288 0 \
12289 -c "HTTP/1.0 200 ok" \
12290 -c "Protocol is TLSv1.3" \
12291 -c "NamedGroup: secp256r1 ( 17 )" \
12292 -c "NamedGroup: x448 ( 1e )" \
12293 -c "Verifying peer X.509 certificate... ok" \
12294 -c "received HelloRetryRequest message" \
12295 -c "selected_group ( 30 )"
12296
12297requires_openssl_tls1_3_with_ffdh
12298requires_config_enabled MBEDTLS_SSL_CLI_C
12299requires_config_enabled MBEDTLS_DEBUG_C
12300requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12301requires_config_enabled PSA_WANT_ALG_ECDH
12302requires_config_enabled PSA_WANT_ALG_FFDH
12303requires_config_enabled PSA_WANT_DH_RFC7919_2048
12304run_test "TLS 1.3 m->O: HRR secp256r1 -> ffdhe2048" \
12305 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12306 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,ffdhe2048" \
12307 0 \
12308 -c "HTTP/1.0 200 ok" \
12309 -c "Protocol is TLSv1.3" \
12310 -c "NamedGroup: secp256r1 ( 17 )" \
12311 -c "NamedGroup: ffdhe2048 ( 100 )" \
12312 -c "Verifying peer X.509 certificate... ok" \
12313 -c "received HelloRetryRequest message" \
12314 -c "selected_group ( 256 )"
12315
12316requires_openssl_tls1_3
12317requires_config_enabled MBEDTLS_SSL_CLI_C
12318requires_config_enabled MBEDTLS_DEBUG_C
12319requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12320requires_config_enabled PSA_WANT_ALG_ECDH
12321run_test "TLS 1.3 m->O: HRR secp384r1 -> secp256r1" \
12322 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12323 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp256r1" \
12324 0 \
12325 -c "HTTP/1.0 200 ok" \
12326 -c "Protocol is TLSv1.3" \
12327 -c "NamedGroup: secp384r1 ( 18 )" \
12328 -c "NamedGroup: secp256r1 ( 17 )" \
12329 -c "Verifying peer X.509 certificate... ok" \
12330 -c "received HelloRetryRequest message" \
12331 -c "selected_group ( 23 )"
12332
12333requires_openssl_tls1_3
12334requires_config_enabled MBEDTLS_SSL_CLI_C
12335requires_config_enabled MBEDTLS_DEBUG_C
12336requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12337requires_config_enabled PSA_WANT_ALG_ECDH
12338run_test "TLS 1.3 m->O: HRR secp384r1 -> secp521r1" \
12339 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12340 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp521r1" \
12341 0 \
12342 -c "HTTP/1.0 200 ok" \
12343 -c "Protocol is TLSv1.3" \
12344 -c "NamedGroup: secp384r1 ( 18 )" \
12345 -c "NamedGroup: secp521r1 ( 19 )" \
12346 -c "Verifying peer X.509 certificate... ok" \
12347 -c "received HelloRetryRequest message" \
12348 -c "selected_group ( 25 )"
12349
12350requires_openssl_tls1_3
12351requires_config_enabled MBEDTLS_SSL_CLI_C
12352requires_config_enabled MBEDTLS_DEBUG_C
12353requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12354requires_config_enabled PSA_WANT_ALG_ECDH
12355run_test "TLS 1.3 m->O: HRR secp384r1 -> x25519" \
12356 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12357 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x25519" \
12358 0 \
12359 -c "HTTP/1.0 200 ok" \
12360 -c "Protocol is TLSv1.3" \
12361 -c "NamedGroup: secp384r1 ( 18 )" \
12362 -c "NamedGroup: x25519 ( 1d )" \
12363 -c "Verifying peer X.509 certificate... ok" \
12364 -c "received HelloRetryRequest message" \
12365 -c "selected_group ( 29 )"
12366
12367requires_openssl_tls1_3
12368requires_config_enabled MBEDTLS_SSL_CLI_C
12369requires_config_enabled MBEDTLS_DEBUG_C
12370requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12371requires_config_enabled PSA_WANT_ALG_ECDH
12372run_test "TLS 1.3 m->O: HRR secp384r1 -> x448" \
12373 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12374 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x448" \
12375 0 \
12376 -c "HTTP/1.0 200 ok" \
12377 -c "Protocol is TLSv1.3" \
12378 -c "NamedGroup: secp384r1 ( 18 )" \
12379 -c "NamedGroup: x448 ( 1e )" \
12380 -c "Verifying peer X.509 certificate... ok" \
12381 -c "received HelloRetryRequest message" \
12382 -c "selected_group ( 30 )"
12383
12384requires_openssl_tls1_3_with_ffdh
12385requires_config_enabled MBEDTLS_SSL_CLI_C
12386requires_config_enabled MBEDTLS_DEBUG_C
12387requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12388requires_config_enabled PSA_WANT_ALG_ECDH
12389requires_config_enabled PSA_WANT_ALG_FFDH
12390requires_config_enabled PSA_WANT_DH_RFC7919_2048
12391run_test "TLS 1.3 m->O: HRR secp384r1 -> ffdhe2048" \
12392 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12393 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,ffdhe2048" \
12394 0 \
12395 -c "HTTP/1.0 200 ok" \
12396 -c "Protocol is TLSv1.3" \
12397 -c "NamedGroup: secp384r1 ( 18 )" \
12398 -c "NamedGroup: ffdhe2048 ( 100 )" \
12399 -c "Verifying peer X.509 certificate... ok" \
12400 -c "received HelloRetryRequest message" \
12401 -c "selected_group ( 256 )"
12402
12403requires_openssl_tls1_3
12404requires_config_enabled MBEDTLS_SSL_CLI_C
12405requires_config_enabled MBEDTLS_DEBUG_C
12406requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12407requires_config_enabled PSA_WANT_ALG_ECDH
12408run_test "TLS 1.3 m->O: HRR secp521r1 -> secp256r1" \
12409 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12410 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp256r1" \
12411 0 \
12412 -c "HTTP/1.0 200 ok" \
12413 -c "Protocol is TLSv1.3" \
12414 -c "NamedGroup: secp521r1 ( 19 )" \
12415 -c "NamedGroup: secp256r1 ( 17 )" \
12416 -c "Verifying peer X.509 certificate... ok" \
12417 -c "received HelloRetryRequest message" \
12418 -c "selected_group ( 23 )"
12419
12420requires_openssl_tls1_3
12421requires_config_enabled MBEDTLS_SSL_CLI_C
12422requires_config_enabled MBEDTLS_DEBUG_C
12423requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12424requires_config_enabled PSA_WANT_ALG_ECDH
12425run_test "TLS 1.3 m->O: HRR secp521r1 -> secp384r1" \
12426 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12427 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp384r1" \
12428 0 \
12429 -c "HTTP/1.0 200 ok" \
12430 -c "Protocol is TLSv1.3" \
12431 -c "NamedGroup: secp521r1 ( 19 )" \
12432 -c "NamedGroup: secp384r1 ( 18 )" \
12433 -c "Verifying peer X.509 certificate... ok" \
12434 -c "received HelloRetryRequest message" \
12435 -c "selected_group ( 24 )"
12436
12437requires_openssl_tls1_3
12438requires_config_enabled MBEDTLS_SSL_CLI_C
12439requires_config_enabled MBEDTLS_DEBUG_C
12440requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12441requires_config_enabled PSA_WANT_ALG_ECDH
12442run_test "TLS 1.3 m->O: HRR secp521r1 -> x25519" \
12443 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12444 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x25519" \
12445 0 \
12446 -c "HTTP/1.0 200 ok" \
12447 -c "Protocol is TLSv1.3" \
12448 -c "NamedGroup: secp521r1 ( 19 )" \
12449 -c "NamedGroup: x25519 ( 1d )" \
12450 -c "Verifying peer X.509 certificate... ok" \
12451 -c "received HelloRetryRequest message" \
12452 -c "selected_group ( 29 )"
12453
12454requires_openssl_tls1_3
12455requires_config_enabled MBEDTLS_SSL_CLI_C
12456requires_config_enabled MBEDTLS_DEBUG_C
12457requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12458requires_config_enabled PSA_WANT_ALG_ECDH
12459run_test "TLS 1.3 m->O: HRR secp521r1 -> x448" \
12460 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12461 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x448" \
12462 0 \
12463 -c "HTTP/1.0 200 ok" \
12464 -c "Protocol is TLSv1.3" \
12465 -c "NamedGroup: secp521r1 ( 19 )" \
12466 -c "NamedGroup: x448 ( 1e )" \
12467 -c "Verifying peer X.509 certificate... ok" \
12468 -c "received HelloRetryRequest message" \
12469 -c "selected_group ( 30 )"
12470
12471requires_openssl_tls1_3_with_ffdh
12472requires_config_enabled MBEDTLS_SSL_CLI_C
12473requires_config_enabled MBEDTLS_DEBUG_C
12474requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12475requires_config_enabled PSA_WANT_ALG_ECDH
12476requires_config_enabled PSA_WANT_ALG_FFDH
12477requires_config_enabled PSA_WANT_DH_RFC7919_2048
12478run_test "TLS 1.3 m->O: HRR secp521r1 -> ffdhe2048" \
12479 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12480 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,ffdhe2048" \
12481 0 \
12482 -c "HTTP/1.0 200 ok" \
12483 -c "Protocol is TLSv1.3" \
12484 -c "NamedGroup: secp521r1 ( 19 )" \
12485 -c "NamedGroup: ffdhe2048 ( 100 )" \
12486 -c "Verifying peer X.509 certificate... ok" \
12487 -c "received HelloRetryRequest message" \
12488 -c "selected_group ( 256 )"
12489
12490requires_openssl_tls1_3
12491requires_config_enabled MBEDTLS_SSL_CLI_C
12492requires_config_enabled MBEDTLS_DEBUG_C
12493requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12494requires_config_enabled PSA_WANT_ALG_ECDH
12495run_test "TLS 1.3 m->O: HRR x25519 -> secp256r1" \
12496 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12497 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp256r1" \
12498 0 \
12499 -c "HTTP/1.0 200 ok" \
12500 -c "Protocol is TLSv1.3" \
12501 -c "NamedGroup: x25519 ( 1d )" \
12502 -c "NamedGroup: secp256r1 ( 17 )" \
12503 -c "Verifying peer X.509 certificate... ok" \
12504 -c "received HelloRetryRequest message" \
12505 -c "selected_group ( 23 )"
12506
12507requires_openssl_tls1_3
12508requires_config_enabled MBEDTLS_SSL_CLI_C
12509requires_config_enabled MBEDTLS_DEBUG_C
12510requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12511requires_config_enabled PSA_WANT_ALG_ECDH
12512run_test "TLS 1.3 m->O: HRR x25519 -> secp384r1" \
12513 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12514 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp384r1" \
12515 0 \
12516 -c "HTTP/1.0 200 ok" \
12517 -c "Protocol is TLSv1.3" \
12518 -c "NamedGroup: x25519 ( 1d )" \
12519 -c "NamedGroup: secp384r1 ( 18 )" \
12520 -c "Verifying peer X.509 certificate... ok" \
12521 -c "received HelloRetryRequest message" \
12522 -c "selected_group ( 24 )"
12523
12524requires_openssl_tls1_3
12525requires_config_enabled MBEDTLS_SSL_CLI_C
12526requires_config_enabled MBEDTLS_DEBUG_C
12527requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12528requires_config_enabled PSA_WANT_ALG_ECDH
12529run_test "TLS 1.3 m->O: HRR x25519 -> secp521r1" \
12530 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12531 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp521r1" \
12532 0 \
12533 -c "HTTP/1.0 200 ok" \
12534 -c "Protocol is TLSv1.3" \
12535 -c "NamedGroup: x25519 ( 1d )" \
12536 -c "NamedGroup: secp521r1 ( 19 )" \
12537 -c "Verifying peer X.509 certificate... ok" \
12538 -c "received HelloRetryRequest message" \
12539 -c "selected_group ( 25 )"
12540
12541requires_openssl_tls1_3
12542requires_config_enabled MBEDTLS_SSL_CLI_C
12543requires_config_enabled MBEDTLS_DEBUG_C
12544requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12545requires_config_enabled PSA_WANT_ALG_ECDH
12546run_test "TLS 1.3 m->O: HRR x25519 -> x448" \
12547 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12548 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,x448" \
12549 0 \
12550 -c "HTTP/1.0 200 ok" \
12551 -c "Protocol is TLSv1.3" \
12552 -c "NamedGroup: x25519 ( 1d )" \
12553 -c "NamedGroup: x448 ( 1e )" \
12554 -c "Verifying peer X.509 certificate... ok" \
12555 -c "received HelloRetryRequest message" \
12556 -c "selected_group ( 30 )"
12557
12558requires_openssl_tls1_3_with_ffdh
12559requires_config_enabled MBEDTLS_SSL_CLI_C
12560requires_config_enabled MBEDTLS_DEBUG_C
12561requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12562requires_config_enabled PSA_WANT_ALG_ECDH
12563requires_config_enabled PSA_WANT_ALG_FFDH
12564requires_config_enabled PSA_WANT_DH_RFC7919_2048
12565run_test "TLS 1.3 m->O: HRR x25519 -> ffdhe2048" \
12566 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12567 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,ffdhe2048" \
12568 0 \
12569 -c "HTTP/1.0 200 ok" \
12570 -c "Protocol is TLSv1.3" \
12571 -c "NamedGroup: x25519 ( 1d )" \
12572 -c "NamedGroup: ffdhe2048 ( 100 )" \
12573 -c "Verifying peer X.509 certificate... ok" \
12574 -c "received HelloRetryRequest message" \
12575 -c "selected_group ( 256 )"
12576
12577requires_openssl_tls1_3
12578requires_config_enabled MBEDTLS_SSL_CLI_C
12579requires_config_enabled MBEDTLS_DEBUG_C
12580requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12581requires_config_enabled PSA_WANT_ALG_ECDH
12582run_test "TLS 1.3 m->O: HRR x448 -> secp256r1" \
12583 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12584 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp256r1" \
12585 0 \
12586 -c "HTTP/1.0 200 ok" \
12587 -c "Protocol is TLSv1.3" \
12588 -c "NamedGroup: x448 ( 1e )" \
12589 -c "NamedGroup: secp256r1 ( 17 )" \
12590 -c "Verifying peer X.509 certificate... ok" \
12591 -c "received HelloRetryRequest message" \
12592 -c "selected_group ( 23 )"
12593
12594requires_openssl_tls1_3
12595requires_config_enabled MBEDTLS_SSL_CLI_C
12596requires_config_enabled MBEDTLS_DEBUG_C
12597requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12598requires_config_enabled PSA_WANT_ALG_ECDH
12599run_test "TLS 1.3 m->O: HRR x448 -> secp384r1" \
12600 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12601 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp384r1" \
12602 0 \
12603 -c "HTTP/1.0 200 ok" \
12604 -c "Protocol is TLSv1.3" \
12605 -c "NamedGroup: x448 ( 1e )" \
12606 -c "NamedGroup: secp384r1 ( 18 )" \
12607 -c "Verifying peer X.509 certificate... ok" \
12608 -c "received HelloRetryRequest message" \
12609 -c "selected_group ( 24 )"
12610
12611requires_openssl_tls1_3
12612requires_config_enabled MBEDTLS_SSL_CLI_C
12613requires_config_enabled MBEDTLS_DEBUG_C
12614requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12615requires_config_enabled PSA_WANT_ALG_ECDH
12616run_test "TLS 1.3 m->O: HRR x448 -> secp521r1" \
12617 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12618 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp521r1" \
12619 0 \
12620 -c "HTTP/1.0 200 ok" \
12621 -c "Protocol is TLSv1.3" \
12622 -c "NamedGroup: x448 ( 1e )" \
12623 -c "NamedGroup: secp521r1 ( 19 )" \
12624 -c "Verifying peer X.509 certificate... ok" \
12625 -c "received HelloRetryRequest message" \
12626 -c "selected_group ( 25 )"
12627
12628requires_openssl_tls1_3
12629requires_config_enabled MBEDTLS_SSL_CLI_C
12630requires_config_enabled MBEDTLS_DEBUG_C
12631requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12632requires_config_enabled PSA_WANT_ALG_ECDH
12633run_test "TLS 1.3 m->O: HRR x448 -> x25519" \
12634 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12635 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,x25519" \
12636 0 \
12637 -c "HTTP/1.0 200 ok" \
12638 -c "Protocol is TLSv1.3" \
12639 -c "NamedGroup: x448 ( 1e )" \
12640 -c "NamedGroup: x25519 ( 1d )" \
12641 -c "Verifying peer X.509 certificate... ok" \
12642 -c "received HelloRetryRequest message" \
12643 -c "selected_group ( 29 )"
12644
12645requires_openssl_tls1_3_with_ffdh
12646requires_config_enabled MBEDTLS_SSL_CLI_C
12647requires_config_enabled MBEDTLS_DEBUG_C
12648requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12649requires_config_enabled PSA_WANT_ALG_ECDH
12650requires_config_enabled PSA_WANT_ALG_FFDH
12651requires_config_enabled PSA_WANT_DH_RFC7919_2048
12652run_test "TLS 1.3 m->O: HRR x448 -> ffdhe2048" \
12653 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12654 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,ffdhe2048" \
12655 0 \
12656 -c "HTTP/1.0 200 ok" \
12657 -c "Protocol is TLSv1.3" \
12658 -c "NamedGroup: x448 ( 1e )" \
12659 -c "NamedGroup: ffdhe2048 ( 100 )" \
12660 -c "Verifying peer X.509 certificate... ok" \
12661 -c "received HelloRetryRequest message" \
12662 -c "selected_group ( 256 )"
12663
12664requires_openssl_tls1_3
12665requires_config_enabled MBEDTLS_SSL_CLI_C
12666requires_config_enabled MBEDTLS_DEBUG_C
12667requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12668requires_config_enabled PSA_WANT_ALG_ECDH
12669requires_config_enabled PSA_WANT_ALG_FFDH
12670requires_config_enabled PSA_WANT_DH_RFC7919_2048
12671run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp256r1" \
12672 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12673 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp256r1" \
12674 0 \
12675 -c "HTTP/1.0 200 ok" \
12676 -c "Protocol is TLSv1.3" \
12677 -c "NamedGroup: ffdhe2048 ( 100 )" \
12678 -c "NamedGroup: secp256r1 ( 17 )" \
12679 -c "Verifying peer X.509 certificate... ok" \
12680 -c "received HelloRetryRequest message" \
12681 -c "selected_group ( 23 )"
12682
12683requires_openssl_tls1_3
12684requires_config_enabled MBEDTLS_SSL_CLI_C
12685requires_config_enabled MBEDTLS_DEBUG_C
12686requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12687requires_config_enabled PSA_WANT_ALG_ECDH
12688requires_config_enabled PSA_WANT_ALG_FFDH
12689requires_config_enabled PSA_WANT_DH_RFC7919_2048
12690run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp384r1" \
12691 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12692 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp384r1" \
12693 0 \
12694 -c "HTTP/1.0 200 ok" \
12695 -c "Protocol is TLSv1.3" \
12696 -c "NamedGroup: ffdhe2048 ( 100 )" \
12697 -c "NamedGroup: secp384r1 ( 18 )" \
12698 -c "Verifying peer X.509 certificate... ok" \
12699 -c "received HelloRetryRequest message" \
12700 -c "selected_group ( 24 )"
12701
12702requires_openssl_tls1_3
12703requires_config_enabled MBEDTLS_SSL_CLI_C
12704requires_config_enabled MBEDTLS_DEBUG_C
12705requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12706requires_config_enabled PSA_WANT_ALG_ECDH
12707requires_config_enabled PSA_WANT_ALG_FFDH
12708requires_config_enabled PSA_WANT_DH_RFC7919_2048
12709run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp521r1" \
12710 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12711 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp521r1" \
12712 0 \
12713 -c "HTTP/1.0 200 ok" \
12714 -c "Protocol is TLSv1.3" \
12715 -c "NamedGroup: ffdhe2048 ( 100 )" \
12716 -c "NamedGroup: secp521r1 ( 19 )" \
12717 -c "Verifying peer X.509 certificate... ok" \
12718 -c "received HelloRetryRequest message" \
12719 -c "selected_group ( 25 )"
12720
12721requires_openssl_tls1_3
12722requires_config_enabled MBEDTLS_SSL_CLI_C
12723requires_config_enabled MBEDTLS_DEBUG_C
12724requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12725requires_config_enabled PSA_WANT_ALG_ECDH
12726requires_config_enabled PSA_WANT_ALG_FFDH
12727requires_config_enabled PSA_WANT_DH_RFC7919_2048
12728run_test "TLS 1.3 m->O: HRR ffdhe2048 -> x25519" \
12729 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12730 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x25519" \
12731 0 \
12732 -c "HTTP/1.0 200 ok" \
12733 -c "Protocol is TLSv1.3" \
12734 -c "NamedGroup: ffdhe2048 ( 100 )" \
12735 -c "NamedGroup: x25519 ( 1d )" \
12736 -c "Verifying peer X.509 certificate... ok" \
12737 -c "received HelloRetryRequest message" \
12738 -c "selected_group ( 29 )"
12739
12740requires_openssl_tls1_3
12741requires_config_enabled MBEDTLS_SSL_CLI_C
12742requires_config_enabled MBEDTLS_DEBUG_C
12743requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12744requires_config_enabled PSA_WANT_ALG_ECDH
12745requires_config_enabled PSA_WANT_ALG_FFDH
12746requires_config_enabled PSA_WANT_DH_RFC7919_2048
12747run_test "TLS 1.3 m->O: HRR ffdhe2048 -> x448" \
12748 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/ecdsa_secp256r1.crt -key $DATA_FILES_PATH/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
12749 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x448" \
12750 0 \
12751 -c "HTTP/1.0 200 ok" \
12752 -c "Protocol is TLSv1.3" \
12753 -c "NamedGroup: ffdhe2048 ( 100 )" \
12754 -c "NamedGroup: x448 ( 1e )" \
12755 -c "Verifying peer X.509 certificate... ok" \
12756 -c "received HelloRetryRequest message" \
12757 -c "selected_group ( 30 )"
12758
12759requires_gnutls_tls1_3
12760requires_gnutls_next_no_ticket
12761requires_config_enabled MBEDTLS_SSL_CLI_C
12762requires_config_enabled MBEDTLS_DEBUG_C
12763requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12764requires_config_enabled PSA_WANT_ALG_ECDH
12765run_test "TLS 1.3 m->G: HRR secp256r1 -> secp384r1" \
12766 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
12767 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp384r1" \
12768 0 \
12769 -c "HTTP/1.0 200 OK" \
12770 -c "Protocol is TLSv1.3" \
12771 -c "NamedGroup: secp256r1 ( 17 )" \
12772 -c "NamedGroup: secp384r1 ( 18 )" \
12773 -c "Verifying peer X.509 certificate... ok" \
12774 -c "received HelloRetryRequest message" \
12775 -c "selected_group ( 24 )"
12776
12777requires_gnutls_tls1_3
12778requires_gnutls_next_no_ticket
12779requires_config_enabled MBEDTLS_SSL_CLI_C
12780requires_config_enabled MBEDTLS_DEBUG_C
12781requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12782requires_config_enabled PSA_WANT_ALG_ECDH
12783run_test "TLS 1.3 m->G: HRR secp256r1 -> secp521r1" \
12784 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
12785 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp521r1" \
12786 0 \
12787 -c "HTTP/1.0 200 OK" \
12788 -c "Protocol is TLSv1.3" \
12789 -c "NamedGroup: secp256r1 ( 17 )" \
12790 -c "NamedGroup: secp521r1 ( 19 )" \
12791 -c "Verifying peer X.509 certificate... ok" \
12792 -c "received HelloRetryRequest message" \
12793 -c "selected_group ( 25 )"
12794
12795requires_gnutls_tls1_3
12796requires_gnutls_next_no_ticket
12797requires_config_enabled MBEDTLS_SSL_CLI_C
12798requires_config_enabled MBEDTLS_DEBUG_C
12799requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12800requires_config_enabled PSA_WANT_ALG_ECDH
12801run_test "TLS 1.3 m->G: HRR secp256r1 -> x25519" \
12802 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
12803 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x25519" \
12804 0 \
12805 -c "HTTP/1.0 200 OK" \
12806 -c "Protocol is TLSv1.3" \
12807 -c "NamedGroup: secp256r1 ( 17 )" \
12808 -c "NamedGroup: x25519 ( 1d )" \
12809 -c "Verifying peer X.509 certificate... ok" \
12810 -c "received HelloRetryRequest message" \
12811 -c "selected_group ( 29 )"
12812
12813requires_gnutls_tls1_3
12814requires_gnutls_next_no_ticket
12815requires_config_enabled MBEDTLS_SSL_CLI_C
12816requires_config_enabled MBEDTLS_DEBUG_C
12817requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12818requires_config_enabled PSA_WANT_ALG_ECDH
12819run_test "TLS 1.3 m->G: HRR secp256r1 -> x448" \
12820 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
12821 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x448" \
12822 0 \
12823 -c "HTTP/1.0 200 OK" \
12824 -c "Protocol is TLSv1.3" \
12825 -c "NamedGroup: secp256r1 ( 17 )" \
12826 -c "NamedGroup: x448 ( 1e )" \
12827 -c "Verifying peer X.509 certificate... ok" \
12828 -c "received HelloRetryRequest message" \
12829 -c "selected_group ( 30 )"
12830
12831requires_gnutls_tls1_3
12832requires_gnutls_next_no_ticket
12833requires_config_enabled MBEDTLS_SSL_CLI_C
12834requires_config_enabled MBEDTLS_DEBUG_C
12835requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12836requires_config_enabled PSA_WANT_ALG_ECDH
12837requires_config_enabled PSA_WANT_ALG_FFDH
12838requires_config_enabled PSA_WANT_DH_RFC7919_2048
12839run_test "TLS 1.3 m->G: HRR secp256r1 -> ffdhe2048" \
12840 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
12841 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,ffdhe2048" \
12842 0 \
12843 -c "HTTP/1.0 200 OK" \
12844 -c "Protocol is TLSv1.3" \
12845 -c "NamedGroup: secp256r1 ( 17 )" \
12846 -c "NamedGroup: ffdhe2048 ( 100 )" \
12847 -c "Verifying peer X.509 certificate... ok" \
12848 -c "received HelloRetryRequest message" \
12849 -c "selected_group ( 256 )"
12850
12851requires_gnutls_tls1_3
12852requires_gnutls_next_no_ticket
12853requires_config_enabled MBEDTLS_SSL_CLI_C
12854requires_config_enabled MBEDTLS_DEBUG_C
12855requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12856requires_config_enabled PSA_WANT_ALG_ECDH
12857run_test "TLS 1.3 m->G: HRR secp384r1 -> secp256r1" \
12858 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
12859 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp256r1" \
12860 0 \
12861 -c "HTTP/1.0 200 OK" \
12862 -c "Protocol is TLSv1.3" \
12863 -c "NamedGroup: secp384r1 ( 18 )" \
12864 -c "NamedGroup: secp256r1 ( 17 )" \
12865 -c "Verifying peer X.509 certificate... ok" \
12866 -c "received HelloRetryRequest message" \
12867 -c "selected_group ( 23 )"
12868
12869requires_gnutls_tls1_3
12870requires_gnutls_next_no_ticket
12871requires_config_enabled MBEDTLS_SSL_CLI_C
12872requires_config_enabled MBEDTLS_DEBUG_C
12873requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12874requires_config_enabled PSA_WANT_ALG_ECDH
12875run_test "TLS 1.3 m->G: HRR secp384r1 -> secp521r1" \
12876 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
12877 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp521r1" \
12878 0 \
12879 -c "HTTP/1.0 200 OK" \
12880 -c "Protocol is TLSv1.3" \
12881 -c "NamedGroup: secp384r1 ( 18 )" \
12882 -c "NamedGroup: secp521r1 ( 19 )" \
12883 -c "Verifying peer X.509 certificate... ok" \
12884 -c "received HelloRetryRequest message" \
12885 -c "selected_group ( 25 )"
12886
12887requires_gnutls_tls1_3
12888requires_gnutls_next_no_ticket
12889requires_config_enabled MBEDTLS_SSL_CLI_C
12890requires_config_enabled MBEDTLS_DEBUG_C
12891requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12892requires_config_enabled PSA_WANT_ALG_ECDH
12893run_test "TLS 1.3 m->G: HRR secp384r1 -> x25519" \
12894 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
12895 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x25519" \
12896 0 \
12897 -c "HTTP/1.0 200 OK" \
12898 -c "Protocol is TLSv1.3" \
12899 -c "NamedGroup: secp384r1 ( 18 )" \
12900 -c "NamedGroup: x25519 ( 1d )" \
12901 -c "Verifying peer X.509 certificate... ok" \
12902 -c "received HelloRetryRequest message" \
12903 -c "selected_group ( 29 )"
12904
12905requires_gnutls_tls1_3
12906requires_gnutls_next_no_ticket
12907requires_config_enabled MBEDTLS_SSL_CLI_C
12908requires_config_enabled MBEDTLS_DEBUG_C
12909requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12910requires_config_enabled PSA_WANT_ALG_ECDH
12911run_test "TLS 1.3 m->G: HRR secp384r1 -> x448" \
12912 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
12913 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x448" \
12914 0 \
12915 -c "HTTP/1.0 200 OK" \
12916 -c "Protocol is TLSv1.3" \
12917 -c "NamedGroup: secp384r1 ( 18 )" \
12918 -c "NamedGroup: x448 ( 1e )" \
12919 -c "Verifying peer X.509 certificate... ok" \
12920 -c "received HelloRetryRequest message" \
12921 -c "selected_group ( 30 )"
12922
12923requires_gnutls_tls1_3
12924requires_gnutls_next_no_ticket
12925requires_config_enabled MBEDTLS_SSL_CLI_C
12926requires_config_enabled MBEDTLS_DEBUG_C
12927requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12928requires_config_enabled PSA_WANT_ALG_ECDH
12929requires_config_enabled PSA_WANT_ALG_FFDH
12930requires_config_enabled PSA_WANT_DH_RFC7919_2048
12931run_test "TLS 1.3 m->G: HRR secp384r1 -> ffdhe2048" \
12932 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
12933 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,ffdhe2048" \
12934 0 \
12935 -c "HTTP/1.0 200 OK" \
12936 -c "Protocol is TLSv1.3" \
12937 -c "NamedGroup: secp384r1 ( 18 )" \
12938 -c "NamedGroup: ffdhe2048 ( 100 )" \
12939 -c "Verifying peer X.509 certificate... ok" \
12940 -c "received HelloRetryRequest message" \
12941 -c "selected_group ( 256 )"
12942
12943requires_gnutls_tls1_3
12944requires_gnutls_next_no_ticket
12945requires_config_enabled MBEDTLS_SSL_CLI_C
12946requires_config_enabled MBEDTLS_DEBUG_C
12947requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12948requires_config_enabled PSA_WANT_ALG_ECDH
12949run_test "TLS 1.3 m->G: HRR secp521r1 -> secp256r1" \
12950 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
12951 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp256r1" \
12952 0 \
12953 -c "HTTP/1.0 200 OK" \
12954 -c "Protocol is TLSv1.3" \
12955 -c "NamedGroup: secp521r1 ( 19 )" \
12956 -c "NamedGroup: secp256r1 ( 17 )" \
12957 -c "Verifying peer X.509 certificate... ok" \
12958 -c "received HelloRetryRequest message" \
12959 -c "selected_group ( 23 )"
12960
12961requires_gnutls_tls1_3
12962requires_gnutls_next_no_ticket
12963requires_config_enabled MBEDTLS_SSL_CLI_C
12964requires_config_enabled MBEDTLS_DEBUG_C
12965requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12966requires_config_enabled PSA_WANT_ALG_ECDH
12967run_test "TLS 1.3 m->G: HRR secp521r1 -> secp384r1" \
12968 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
12969 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp384r1" \
12970 0 \
12971 -c "HTTP/1.0 200 OK" \
12972 -c "Protocol is TLSv1.3" \
12973 -c "NamedGroup: secp521r1 ( 19 )" \
12974 -c "NamedGroup: secp384r1 ( 18 )" \
12975 -c "Verifying peer X.509 certificate... ok" \
12976 -c "received HelloRetryRequest message" \
12977 -c "selected_group ( 24 )"
12978
12979requires_gnutls_tls1_3
12980requires_gnutls_next_no_ticket
12981requires_config_enabled MBEDTLS_SSL_CLI_C
12982requires_config_enabled MBEDTLS_DEBUG_C
12983requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12984requires_config_enabled PSA_WANT_ALG_ECDH
12985run_test "TLS 1.3 m->G: HRR secp521r1 -> x25519" \
12986 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
12987 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x25519" \
12988 0 \
12989 -c "HTTP/1.0 200 OK" \
12990 -c "Protocol is TLSv1.3" \
12991 -c "NamedGroup: secp521r1 ( 19 )" \
12992 -c "NamedGroup: x25519 ( 1d )" \
12993 -c "Verifying peer X.509 certificate... ok" \
12994 -c "received HelloRetryRequest message" \
12995 -c "selected_group ( 29 )"
12996
12997requires_gnutls_tls1_3
12998requires_gnutls_next_no_ticket
12999requires_config_enabled MBEDTLS_SSL_CLI_C
13000requires_config_enabled MBEDTLS_DEBUG_C
13001requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13002requires_config_enabled PSA_WANT_ALG_ECDH
13003run_test "TLS 1.3 m->G: HRR secp521r1 -> x448" \
13004 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
13005 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x448" \
13006 0 \
13007 -c "HTTP/1.0 200 OK" \
13008 -c "Protocol is TLSv1.3" \
13009 -c "NamedGroup: secp521r1 ( 19 )" \
13010 -c "NamedGroup: x448 ( 1e )" \
13011 -c "Verifying peer X.509 certificate... ok" \
13012 -c "received HelloRetryRequest message" \
13013 -c "selected_group ( 30 )"
13014
13015requires_gnutls_tls1_3
13016requires_gnutls_next_no_ticket
13017requires_config_enabled MBEDTLS_SSL_CLI_C
13018requires_config_enabled MBEDTLS_DEBUG_C
13019requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13020requires_config_enabled PSA_WANT_ALG_ECDH
13021requires_config_enabled PSA_WANT_ALG_FFDH
13022requires_config_enabled PSA_WANT_DH_RFC7919_2048
13023run_test "TLS 1.3 m->G: HRR secp521r1 -> ffdhe2048" \
13024 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
13025 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,ffdhe2048" \
13026 0 \
13027 -c "HTTP/1.0 200 OK" \
13028 -c "Protocol is TLSv1.3" \
13029 -c "NamedGroup: secp521r1 ( 19 )" \
13030 -c "NamedGroup: ffdhe2048 ( 100 )" \
13031 -c "Verifying peer X.509 certificate... ok" \
13032 -c "received HelloRetryRequest message" \
13033 -c "selected_group ( 256 )"
13034
13035requires_gnutls_tls1_3
13036requires_gnutls_next_no_ticket
13037requires_config_enabled MBEDTLS_SSL_CLI_C
13038requires_config_enabled MBEDTLS_DEBUG_C
13039requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13040requires_config_enabled PSA_WANT_ALG_ECDH
13041run_test "TLS 1.3 m->G: HRR x25519 -> secp256r1" \
13042 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
13043 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp256r1" \
13044 0 \
13045 -c "HTTP/1.0 200 OK" \
13046 -c "Protocol is TLSv1.3" \
13047 -c "NamedGroup: x25519 ( 1d )" \
13048 -c "NamedGroup: secp256r1 ( 17 )" \
13049 -c "Verifying peer X.509 certificate... ok" \
13050 -c "received HelloRetryRequest message" \
13051 -c "selected_group ( 23 )"
13052
13053requires_gnutls_tls1_3
13054requires_gnutls_next_no_ticket
13055requires_config_enabled MBEDTLS_SSL_CLI_C
13056requires_config_enabled MBEDTLS_DEBUG_C
13057requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13058requires_config_enabled PSA_WANT_ALG_ECDH
13059run_test "TLS 1.3 m->G: HRR x25519 -> secp384r1" \
13060 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
13061 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp384r1" \
13062 0 \
13063 -c "HTTP/1.0 200 OK" \
13064 -c "Protocol is TLSv1.3" \
13065 -c "NamedGroup: x25519 ( 1d )" \
13066 -c "NamedGroup: secp384r1 ( 18 )" \
13067 -c "Verifying peer X.509 certificate... ok" \
13068 -c "received HelloRetryRequest message" \
13069 -c "selected_group ( 24 )"
13070
13071requires_gnutls_tls1_3
13072requires_gnutls_next_no_ticket
13073requires_config_enabled MBEDTLS_SSL_CLI_C
13074requires_config_enabled MBEDTLS_DEBUG_C
13075requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13076requires_config_enabled PSA_WANT_ALG_ECDH
13077run_test "TLS 1.3 m->G: HRR x25519 -> secp521r1" \
13078 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
13079 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp521r1" \
13080 0 \
13081 -c "HTTP/1.0 200 OK" \
13082 -c "Protocol is TLSv1.3" \
13083 -c "NamedGroup: x25519 ( 1d )" \
13084 -c "NamedGroup: secp521r1 ( 19 )" \
13085 -c "Verifying peer X.509 certificate... ok" \
13086 -c "received HelloRetryRequest message" \
13087 -c "selected_group ( 25 )"
13088
13089requires_gnutls_tls1_3
13090requires_gnutls_next_no_ticket
13091requires_config_enabled MBEDTLS_SSL_CLI_C
13092requires_config_enabled MBEDTLS_DEBUG_C
13093requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13094requires_config_enabled PSA_WANT_ALG_ECDH
13095run_test "TLS 1.3 m->G: HRR x25519 -> x448" \
13096 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
13097 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,x448" \
13098 0 \
13099 -c "HTTP/1.0 200 OK" \
13100 -c "Protocol is TLSv1.3" \
13101 -c "NamedGroup: x25519 ( 1d )" \
13102 -c "NamedGroup: x448 ( 1e )" \
13103 -c "Verifying peer X.509 certificate... ok" \
13104 -c "received HelloRetryRequest message" \
13105 -c "selected_group ( 30 )"
13106
13107requires_gnutls_tls1_3
13108requires_gnutls_next_no_ticket
13109requires_config_enabled MBEDTLS_SSL_CLI_C
13110requires_config_enabled MBEDTLS_DEBUG_C
13111requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13112requires_config_enabled PSA_WANT_ALG_ECDH
13113requires_config_enabled PSA_WANT_ALG_FFDH
13114requires_config_enabled PSA_WANT_DH_RFC7919_2048
13115run_test "TLS 1.3 m->G: HRR x25519 -> ffdhe2048" \
13116 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
13117 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,ffdhe2048" \
13118 0 \
13119 -c "HTTP/1.0 200 OK" \
13120 -c "Protocol is TLSv1.3" \
13121 -c "NamedGroup: x25519 ( 1d )" \
13122 -c "NamedGroup: ffdhe2048 ( 100 )" \
13123 -c "Verifying peer X.509 certificate... ok" \
13124 -c "received HelloRetryRequest message" \
13125 -c "selected_group ( 256 )"
13126
13127requires_gnutls_tls1_3
13128requires_gnutls_next_no_ticket
13129requires_config_enabled MBEDTLS_SSL_CLI_C
13130requires_config_enabled MBEDTLS_DEBUG_C
13131requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13132requires_config_enabled PSA_WANT_ALG_ECDH
13133run_test "TLS 1.3 m->G: HRR x448 -> secp256r1" \
13134 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
13135 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp256r1" \
13136 0 \
13137 -c "HTTP/1.0 200 OK" \
13138 -c "Protocol is TLSv1.3" \
13139 -c "NamedGroup: x448 ( 1e )" \
13140 -c "NamedGroup: secp256r1 ( 17 )" \
13141 -c "Verifying peer X.509 certificate... ok" \
13142 -c "received HelloRetryRequest message" \
13143 -c "selected_group ( 23 )"
13144
13145requires_gnutls_tls1_3
13146requires_gnutls_next_no_ticket
13147requires_config_enabled MBEDTLS_SSL_CLI_C
13148requires_config_enabled MBEDTLS_DEBUG_C
13149requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13150requires_config_enabled PSA_WANT_ALG_ECDH
13151run_test "TLS 1.3 m->G: HRR x448 -> secp384r1" \
13152 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
13153 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp384r1" \
13154 0 \
13155 -c "HTTP/1.0 200 OK" \
13156 -c "Protocol is TLSv1.3" \
13157 -c "NamedGroup: x448 ( 1e )" \
13158 -c "NamedGroup: secp384r1 ( 18 )" \
13159 -c "Verifying peer X.509 certificate... ok" \
13160 -c "received HelloRetryRequest message" \
13161 -c "selected_group ( 24 )"
13162
13163requires_gnutls_tls1_3
13164requires_gnutls_next_no_ticket
13165requires_config_enabled MBEDTLS_SSL_CLI_C
13166requires_config_enabled MBEDTLS_DEBUG_C
13167requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13168requires_config_enabled PSA_WANT_ALG_ECDH
13169run_test "TLS 1.3 m->G: HRR x448 -> secp521r1" \
13170 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
13171 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp521r1" \
13172 0 \
13173 -c "HTTP/1.0 200 OK" \
13174 -c "Protocol is TLSv1.3" \
13175 -c "NamedGroup: x448 ( 1e )" \
13176 -c "NamedGroup: secp521r1 ( 19 )" \
13177 -c "Verifying peer X.509 certificate... ok" \
13178 -c "received HelloRetryRequest message" \
13179 -c "selected_group ( 25 )"
13180
13181requires_gnutls_tls1_3
13182requires_gnutls_next_no_ticket
13183requires_config_enabled MBEDTLS_SSL_CLI_C
13184requires_config_enabled MBEDTLS_DEBUG_C
13185requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13186requires_config_enabled PSA_WANT_ALG_ECDH
13187run_test "TLS 1.3 m->G: HRR x448 -> x25519" \
13188 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
13189 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,x25519" \
13190 0 \
13191 -c "HTTP/1.0 200 OK" \
13192 -c "Protocol is TLSv1.3" \
13193 -c "NamedGroup: x448 ( 1e )" \
13194 -c "NamedGroup: x25519 ( 1d )" \
13195 -c "Verifying peer X.509 certificate... ok" \
13196 -c "received HelloRetryRequest message" \
13197 -c "selected_group ( 29 )"
13198
13199requires_gnutls_tls1_3
13200requires_gnutls_next_no_ticket
13201requires_config_enabled MBEDTLS_SSL_CLI_C
13202requires_config_enabled MBEDTLS_DEBUG_C
13203requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13204requires_config_enabled PSA_WANT_ALG_ECDH
13205requires_config_enabled PSA_WANT_ALG_FFDH
13206requires_config_enabled PSA_WANT_DH_RFC7919_2048
13207run_test "TLS 1.3 m->G: HRR x448 -> ffdhe2048" \
13208 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \
13209 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,ffdhe2048" \
13210 0 \
13211 -c "HTTP/1.0 200 OK" \
13212 -c "Protocol is TLSv1.3" \
13213 -c "NamedGroup: x448 ( 1e )" \
13214 -c "NamedGroup: ffdhe2048 ( 100 )" \
13215 -c "Verifying peer X.509 certificate... ok" \
13216 -c "received HelloRetryRequest message" \
13217 -c "selected_group ( 256 )"
13218
13219requires_gnutls_tls1_3
13220requires_gnutls_next_no_ticket
13221requires_config_enabled MBEDTLS_SSL_CLI_C
13222requires_config_enabled MBEDTLS_DEBUG_C
13223requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13224requires_config_enabled PSA_WANT_ALG_ECDH
13225requires_config_enabled PSA_WANT_ALG_FFDH
13226requires_config_enabled PSA_WANT_DH_RFC7919_2048
13227run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp256r1" \
13228 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
13229 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp256r1" \
13230 0 \
13231 -c "HTTP/1.0 200 OK" \
13232 -c "Protocol is TLSv1.3" \
13233 -c "NamedGroup: ffdhe2048 ( 100 )" \
13234 -c "NamedGroup: secp256r1 ( 17 )" \
13235 -c "Verifying peer X.509 certificate... ok" \
13236 -c "received HelloRetryRequest message" \
13237 -c "selected_group ( 23 )"
13238
13239requires_gnutls_tls1_3
13240requires_gnutls_next_no_ticket
13241requires_config_enabled MBEDTLS_SSL_CLI_C
13242requires_config_enabled MBEDTLS_DEBUG_C
13243requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13244requires_config_enabled PSA_WANT_ALG_ECDH
13245requires_config_enabled PSA_WANT_ALG_FFDH
13246requires_config_enabled PSA_WANT_DH_RFC7919_2048
13247run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp384r1" \
13248 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
13249 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp384r1" \
13250 0 \
13251 -c "HTTP/1.0 200 OK" \
13252 -c "Protocol is TLSv1.3" \
13253 -c "NamedGroup: ffdhe2048 ( 100 )" \
13254 -c "NamedGroup: secp384r1 ( 18 )" \
13255 -c "Verifying peer X.509 certificate... ok" \
13256 -c "received HelloRetryRequest message" \
13257 -c "selected_group ( 24 )"
13258
13259requires_gnutls_tls1_3
13260requires_gnutls_next_no_ticket
13261requires_config_enabled MBEDTLS_SSL_CLI_C
13262requires_config_enabled MBEDTLS_DEBUG_C
13263requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13264requires_config_enabled PSA_WANT_ALG_ECDH
13265requires_config_enabled PSA_WANT_ALG_FFDH
13266requires_config_enabled PSA_WANT_DH_RFC7919_2048
13267run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp521r1" \
13268 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
13269 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp521r1" \
13270 0 \
13271 -c "HTTP/1.0 200 OK" \
13272 -c "Protocol is TLSv1.3" \
13273 -c "NamedGroup: ffdhe2048 ( 100 )" \
13274 -c "NamedGroup: secp521r1 ( 19 )" \
13275 -c "Verifying peer X.509 certificate... ok" \
13276 -c "received HelloRetryRequest message" \
13277 -c "selected_group ( 25 )"
13278
13279requires_gnutls_tls1_3
13280requires_gnutls_next_no_ticket
13281requires_config_enabled MBEDTLS_SSL_CLI_C
13282requires_config_enabled MBEDTLS_DEBUG_C
13283requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13284requires_config_enabled PSA_WANT_ALG_ECDH
13285requires_config_enabled PSA_WANT_ALG_FFDH
13286requires_config_enabled PSA_WANT_DH_RFC7919_2048
13287run_test "TLS 1.3 m->G: HRR ffdhe2048 -> x25519" \
13288 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
13289 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x25519" \
13290 0 \
13291 -c "HTTP/1.0 200 OK" \
13292 -c "Protocol is TLSv1.3" \
13293 -c "NamedGroup: ffdhe2048 ( 100 )" \
13294 -c "NamedGroup: x25519 ( 1d )" \
13295 -c "Verifying peer X.509 certificate... ok" \
13296 -c "received HelloRetryRequest message" \
13297 -c "selected_group ( 29 )"
13298
13299requires_gnutls_tls1_3
13300requires_gnutls_next_no_ticket
13301requires_config_enabled MBEDTLS_SSL_CLI_C
13302requires_config_enabled MBEDTLS_DEBUG_C
13303requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13304requires_config_enabled PSA_WANT_ALG_ECDH
13305requires_config_enabled PSA_WANT_ALG_FFDH
13306requires_config_enabled PSA_WANT_DH_RFC7919_2048
13307run_test "TLS 1.3 m->G: HRR ffdhe2048 -> x448" \
13308 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/ecdsa_secp256r1.crt --x509keyfile $DATA_FILES_PATH/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
13309 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x448" \
13310 0 \
13311 -c "HTTP/1.0 200 OK" \
13312 -c "Protocol is TLSv1.3" \
13313 -c "NamedGroup: ffdhe2048 ( 100 )" \
13314 -c "NamedGroup: x448 ( 1e )" \
13315 -c "Verifying peer X.509 certificate... ok" \
13316 -c "received HelloRetryRequest message" \
13317 -c "selected_group ( 30 )"
13318
13319requires_config_enabled MBEDTLS_SSL_SRV_C
13320requires_config_enabled MBEDTLS_DEBUG_C
13321requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13322requires_config_enabled PSA_WANT_ALG_ECDH
13323requires_config_enabled MBEDTLS_SSL_CLI_C
13324requires_config_enabled MBEDTLS_DEBUG_C
13325requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13326requires_config_enabled PSA_WANT_ALG_ECDH
13327run_test "TLS 1.3 m->m: HRR secp256r1 -> secp384r1" \
13328 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13329 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp384r1" \
13330 0 \
13331 -s "Protocol is TLSv1.3" \
13332 -s "got named group: secp384r1(0018)" \
13333 -s "Certificate verification was skipped" \
13334 -c "Protocol is TLSv1.3" \
13335 -c "NamedGroup: secp256r1 ( 17 )" \
13336 -c "NamedGroup: secp384r1 ( 18 )" \
13337 -c "Verifying peer X.509 certificate... ok" \
13338 -s "HRR selected_group: secp384r1" \
13339 -c "received HelloRetryRequest message" \
13340 -c "selected_group ( 24 )"
13341
13342requires_config_enabled MBEDTLS_SSL_SRV_C
13343requires_config_enabled MBEDTLS_DEBUG_C
13344requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13345requires_config_enabled PSA_WANT_ALG_ECDH
13346requires_config_enabled MBEDTLS_SSL_CLI_C
13347requires_config_enabled MBEDTLS_DEBUG_C
13348requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13349requires_config_enabled PSA_WANT_ALG_ECDH
13350run_test "TLS 1.3 m->m: HRR secp256r1 -> secp521r1" \
13351 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13352 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp521r1" \
13353 0 \
13354 -s "Protocol is TLSv1.3" \
13355 -s "got named group: secp521r1(0019)" \
13356 -s "Certificate verification was skipped" \
13357 -c "Protocol is TLSv1.3" \
13358 -c "NamedGroup: secp256r1 ( 17 )" \
13359 -c "NamedGroup: secp521r1 ( 19 )" \
13360 -c "Verifying peer X.509 certificate... ok" \
13361 -s "HRR selected_group: secp521r1" \
13362 -c "received HelloRetryRequest message" \
13363 -c "selected_group ( 25 )"
13364
13365requires_config_enabled MBEDTLS_SSL_SRV_C
13366requires_config_enabled MBEDTLS_DEBUG_C
13367requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13368requires_config_enabled PSA_WANT_ALG_ECDH
13369requires_config_enabled MBEDTLS_SSL_CLI_C
13370requires_config_enabled MBEDTLS_DEBUG_C
13371requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13372requires_config_enabled PSA_WANT_ALG_ECDH
13373run_test "TLS 1.3 m->m: HRR secp256r1 -> x25519" \
13374 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13375 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x25519" \
13376 0 \
13377 -s "Protocol is TLSv1.3" \
13378 -s "got named group: x25519(001d)" \
13379 -s "Certificate verification was skipped" \
13380 -c "Protocol is TLSv1.3" \
13381 -c "NamedGroup: secp256r1 ( 17 )" \
13382 -c "NamedGroup: x25519 ( 1d )" \
13383 -c "Verifying peer X.509 certificate... ok" \
13384 -s "HRR selected_group: x25519" \
13385 -c "received HelloRetryRequest message" \
13386 -c "selected_group ( 29 )"
13387
13388requires_config_enabled MBEDTLS_SSL_SRV_C
13389requires_config_enabled MBEDTLS_DEBUG_C
13390requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13391requires_config_enabled PSA_WANT_ALG_ECDH
13392requires_config_enabled MBEDTLS_SSL_CLI_C
13393requires_config_enabled MBEDTLS_DEBUG_C
13394requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13395requires_config_enabled PSA_WANT_ALG_ECDH
13396run_test "TLS 1.3 m->m: HRR secp256r1 -> x448" \
13397 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13398 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x448" \
13399 0 \
13400 -s "Protocol is TLSv1.3" \
13401 -s "got named group: x448(001e)" \
13402 -s "Certificate verification was skipped" \
13403 -c "Protocol is TLSv1.3" \
13404 -c "NamedGroup: secp256r1 ( 17 )" \
13405 -c "NamedGroup: x448 ( 1e )" \
13406 -c "Verifying peer X.509 certificate... ok" \
13407 -s "HRR selected_group: x448" \
13408 -c "received HelloRetryRequest message" \
13409 -c "selected_group ( 30 )"
13410
13411requires_config_enabled MBEDTLS_SSL_SRV_C
13412requires_config_enabled MBEDTLS_DEBUG_C
13413requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13414requires_config_enabled PSA_WANT_ALG_FFDH
13415requires_config_enabled PSA_WANT_DH_RFC7919_2048
13416requires_config_enabled MBEDTLS_SSL_CLI_C
13417requires_config_enabled MBEDTLS_DEBUG_C
13418requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13419requires_config_enabled PSA_WANT_ALG_ECDH
13420requires_config_enabled PSA_WANT_ALG_FFDH
13421requires_config_enabled PSA_WANT_DH_RFC7919_2048
13422run_test "TLS 1.3 m->m: HRR secp256r1 -> ffdhe2048" \
13423 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13424 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,ffdhe2048" \
13425 0 \
13426 -s "Protocol is TLSv1.3" \
13427 -s "got named group: ffdhe2048(0100)" \
13428 -s "Certificate verification was skipped" \
13429 -c "Protocol is TLSv1.3" \
13430 -c "NamedGroup: secp256r1 ( 17 )" \
13431 -c "NamedGroup: ffdhe2048 ( 100 )" \
13432 -c "Verifying peer X.509 certificate... ok" \
13433 -s "HRR selected_group: ffdhe2048" \
13434 -c "received HelloRetryRequest message" \
13435 -c "selected_group ( 256 )"
13436
13437requires_config_enabled MBEDTLS_SSL_SRV_C
13438requires_config_enabled MBEDTLS_DEBUG_C
13439requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13440requires_config_enabled PSA_WANT_ALG_ECDH
13441requires_config_enabled MBEDTLS_SSL_CLI_C
13442requires_config_enabled MBEDTLS_DEBUG_C
13443requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13444requires_config_enabled PSA_WANT_ALG_ECDH
13445run_test "TLS 1.3 m->m: HRR secp384r1 -> secp256r1" \
13446 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13447 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp256r1" \
13448 0 \
13449 -s "Protocol is TLSv1.3" \
13450 -s "got named group: secp256r1(0017)" \
13451 -s "Certificate verification was skipped" \
13452 -c "Protocol is TLSv1.3" \
13453 -c "NamedGroup: secp384r1 ( 18 )" \
13454 -c "NamedGroup: secp256r1 ( 17 )" \
13455 -c "Verifying peer X.509 certificate... ok" \
13456 -s "HRR selected_group: secp256r1" \
13457 -c "received HelloRetryRequest message" \
13458 -c "selected_group ( 23 )"
13459
13460requires_config_enabled MBEDTLS_SSL_SRV_C
13461requires_config_enabled MBEDTLS_DEBUG_C
13462requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13463requires_config_enabled PSA_WANT_ALG_ECDH
13464requires_config_enabled MBEDTLS_SSL_CLI_C
13465requires_config_enabled MBEDTLS_DEBUG_C
13466requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13467requires_config_enabled PSA_WANT_ALG_ECDH
13468run_test "TLS 1.3 m->m: HRR secp384r1 -> secp521r1" \
13469 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13470 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp521r1" \
13471 0 \
13472 -s "Protocol is TLSv1.3" \
13473 -s "got named group: secp521r1(0019)" \
13474 -s "Certificate verification was skipped" \
13475 -c "Protocol is TLSv1.3" \
13476 -c "NamedGroup: secp384r1 ( 18 )" \
13477 -c "NamedGroup: secp521r1 ( 19 )" \
13478 -c "Verifying peer X.509 certificate... ok" \
13479 -s "HRR selected_group: secp521r1" \
13480 -c "received HelloRetryRequest message" \
13481 -c "selected_group ( 25 )"
13482
13483requires_config_enabled MBEDTLS_SSL_SRV_C
13484requires_config_enabled MBEDTLS_DEBUG_C
13485requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13486requires_config_enabled PSA_WANT_ALG_ECDH
13487requires_config_enabled MBEDTLS_SSL_CLI_C
13488requires_config_enabled MBEDTLS_DEBUG_C
13489requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13490requires_config_enabled PSA_WANT_ALG_ECDH
13491run_test "TLS 1.3 m->m: HRR secp384r1 -> x25519" \
13492 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13493 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x25519" \
13494 0 \
13495 -s "Protocol is TLSv1.3" \
13496 -s "got named group: x25519(001d)" \
13497 -s "Certificate verification was skipped" \
13498 -c "Protocol is TLSv1.3" \
13499 -c "NamedGroup: secp384r1 ( 18 )" \
13500 -c "NamedGroup: x25519 ( 1d )" \
13501 -c "Verifying peer X.509 certificate... ok" \
13502 -s "HRR selected_group: x25519" \
13503 -c "received HelloRetryRequest message" \
13504 -c "selected_group ( 29 )"
13505
13506requires_config_enabled MBEDTLS_SSL_SRV_C
13507requires_config_enabled MBEDTLS_DEBUG_C
13508requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13509requires_config_enabled PSA_WANT_ALG_ECDH
13510requires_config_enabled MBEDTLS_SSL_CLI_C
13511requires_config_enabled MBEDTLS_DEBUG_C
13512requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13513requires_config_enabled PSA_WANT_ALG_ECDH
13514run_test "TLS 1.3 m->m: HRR secp384r1 -> x448" \
13515 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13516 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x448" \
13517 0 \
13518 -s "Protocol is TLSv1.3" \
13519 -s "got named group: x448(001e)" \
13520 -s "Certificate verification was skipped" \
13521 -c "Protocol is TLSv1.3" \
13522 -c "NamedGroup: secp384r1 ( 18 )" \
13523 -c "NamedGroup: x448 ( 1e )" \
13524 -c "Verifying peer X.509 certificate... ok" \
13525 -s "HRR selected_group: x448" \
13526 -c "received HelloRetryRequest message" \
13527 -c "selected_group ( 30 )"
13528
13529requires_config_enabled MBEDTLS_SSL_SRV_C
13530requires_config_enabled MBEDTLS_DEBUG_C
13531requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13532requires_config_enabled PSA_WANT_ALG_FFDH
13533requires_config_enabled PSA_WANT_DH_RFC7919_2048
13534requires_config_enabled MBEDTLS_SSL_CLI_C
13535requires_config_enabled MBEDTLS_DEBUG_C
13536requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13537requires_config_enabled PSA_WANT_ALG_ECDH
13538requires_config_enabled PSA_WANT_ALG_FFDH
13539requires_config_enabled PSA_WANT_DH_RFC7919_2048
13540run_test "TLS 1.3 m->m: HRR secp384r1 -> ffdhe2048" \
13541 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13542 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,ffdhe2048" \
13543 0 \
13544 -s "Protocol is TLSv1.3" \
13545 -s "got named group: ffdhe2048(0100)" \
13546 -s "Certificate verification was skipped" \
13547 -c "Protocol is TLSv1.3" \
13548 -c "NamedGroup: secp384r1 ( 18 )" \
13549 -c "NamedGroup: ffdhe2048 ( 100 )" \
13550 -c "Verifying peer X.509 certificate... ok" \
13551 -s "HRR selected_group: ffdhe2048" \
13552 -c "received HelloRetryRequest message" \
13553 -c "selected_group ( 256 )"
13554
13555requires_config_enabled MBEDTLS_SSL_SRV_C
13556requires_config_enabled MBEDTLS_DEBUG_C
13557requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13558requires_config_enabled PSA_WANT_ALG_ECDH
13559requires_config_enabled MBEDTLS_SSL_CLI_C
13560requires_config_enabled MBEDTLS_DEBUG_C
13561requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13562requires_config_enabled PSA_WANT_ALG_ECDH
13563run_test "TLS 1.3 m->m: HRR secp521r1 -> secp256r1" \
13564 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13565 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp256r1" \
13566 0 \
13567 -s "Protocol is TLSv1.3" \
13568 -s "got named group: secp256r1(0017)" \
13569 -s "Certificate verification was skipped" \
13570 -c "Protocol is TLSv1.3" \
13571 -c "NamedGroup: secp521r1 ( 19 )" \
13572 -c "NamedGroup: secp256r1 ( 17 )" \
13573 -c "Verifying peer X.509 certificate... ok" \
13574 -s "HRR selected_group: secp256r1" \
13575 -c "received HelloRetryRequest message" \
13576 -c "selected_group ( 23 )"
13577
13578requires_config_enabled MBEDTLS_SSL_SRV_C
13579requires_config_enabled MBEDTLS_DEBUG_C
13580requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13581requires_config_enabled PSA_WANT_ALG_ECDH
13582requires_config_enabled MBEDTLS_SSL_CLI_C
13583requires_config_enabled MBEDTLS_DEBUG_C
13584requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13585requires_config_enabled PSA_WANT_ALG_ECDH
13586run_test "TLS 1.3 m->m: HRR secp521r1 -> secp384r1" \
13587 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13588 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp384r1" \
13589 0 \
13590 -s "Protocol is TLSv1.3" \
13591 -s "got named group: secp384r1(0018)" \
13592 -s "Certificate verification was skipped" \
13593 -c "Protocol is TLSv1.3" \
13594 -c "NamedGroup: secp521r1 ( 19 )" \
13595 -c "NamedGroup: secp384r1 ( 18 )" \
13596 -c "Verifying peer X.509 certificate... ok" \
13597 -s "HRR selected_group: secp384r1" \
13598 -c "received HelloRetryRequest message" \
13599 -c "selected_group ( 24 )"
13600
13601requires_config_enabled MBEDTLS_SSL_SRV_C
13602requires_config_enabled MBEDTLS_DEBUG_C
13603requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13604requires_config_enabled PSA_WANT_ALG_ECDH
13605requires_config_enabled MBEDTLS_SSL_CLI_C
13606requires_config_enabled MBEDTLS_DEBUG_C
13607requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13608requires_config_enabled PSA_WANT_ALG_ECDH
13609run_test "TLS 1.3 m->m: HRR secp521r1 -> x25519" \
13610 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13611 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x25519" \
13612 0 \
13613 -s "Protocol is TLSv1.3" \
13614 -s "got named group: x25519(001d)" \
13615 -s "Certificate verification was skipped" \
13616 -c "Protocol is TLSv1.3" \
13617 -c "NamedGroup: secp521r1 ( 19 )" \
13618 -c "NamedGroup: x25519 ( 1d )" \
13619 -c "Verifying peer X.509 certificate... ok" \
13620 -s "HRR selected_group: x25519" \
13621 -c "received HelloRetryRequest message" \
13622 -c "selected_group ( 29 )"
13623
13624requires_config_enabled MBEDTLS_SSL_SRV_C
13625requires_config_enabled MBEDTLS_DEBUG_C
13626requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13627requires_config_enabled PSA_WANT_ALG_ECDH
13628requires_config_enabled MBEDTLS_SSL_CLI_C
13629requires_config_enabled MBEDTLS_DEBUG_C
13630requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13631requires_config_enabled PSA_WANT_ALG_ECDH
13632run_test "TLS 1.3 m->m: HRR secp521r1 -> x448" \
13633 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13634 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x448" \
13635 0 \
13636 -s "Protocol is TLSv1.3" \
13637 -s "got named group: x448(001e)" \
13638 -s "Certificate verification was skipped" \
13639 -c "Protocol is TLSv1.3" \
13640 -c "NamedGroup: secp521r1 ( 19 )" \
13641 -c "NamedGroup: x448 ( 1e )" \
13642 -c "Verifying peer X.509 certificate... ok" \
13643 -s "HRR selected_group: x448" \
13644 -c "received HelloRetryRequest message" \
13645 -c "selected_group ( 30 )"
13646
13647requires_config_enabled MBEDTLS_SSL_SRV_C
13648requires_config_enabled MBEDTLS_DEBUG_C
13649requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13650requires_config_enabled PSA_WANT_ALG_FFDH
13651requires_config_enabled PSA_WANT_DH_RFC7919_2048
13652requires_config_enabled MBEDTLS_SSL_CLI_C
13653requires_config_enabled MBEDTLS_DEBUG_C
13654requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13655requires_config_enabled PSA_WANT_ALG_ECDH
13656requires_config_enabled PSA_WANT_ALG_FFDH
13657requires_config_enabled PSA_WANT_DH_RFC7919_2048
13658run_test "TLS 1.3 m->m: HRR secp521r1 -> ffdhe2048" \
13659 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13660 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,ffdhe2048" \
13661 0 \
13662 -s "Protocol is TLSv1.3" \
13663 -s "got named group: ffdhe2048(0100)" \
13664 -s "Certificate verification was skipped" \
13665 -c "Protocol is TLSv1.3" \
13666 -c "NamedGroup: secp521r1 ( 19 )" \
13667 -c "NamedGroup: ffdhe2048 ( 100 )" \
13668 -c "Verifying peer X.509 certificate... ok" \
13669 -s "HRR selected_group: ffdhe2048" \
13670 -c "received HelloRetryRequest message" \
13671 -c "selected_group ( 256 )"
13672
13673requires_config_enabled MBEDTLS_SSL_SRV_C
13674requires_config_enabled MBEDTLS_DEBUG_C
13675requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13676requires_config_enabled PSA_WANT_ALG_ECDH
13677requires_config_enabled MBEDTLS_SSL_CLI_C
13678requires_config_enabled MBEDTLS_DEBUG_C
13679requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13680requires_config_enabled PSA_WANT_ALG_ECDH
13681run_test "TLS 1.3 m->m: HRR x25519 -> secp256r1" \
13682 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13683 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp256r1" \
13684 0 \
13685 -s "Protocol is TLSv1.3" \
13686 -s "got named group: secp256r1(0017)" \
13687 -s "Certificate verification was skipped" \
13688 -c "Protocol is TLSv1.3" \
13689 -c "NamedGroup: x25519 ( 1d )" \
13690 -c "NamedGroup: secp256r1 ( 17 )" \
13691 -c "Verifying peer X.509 certificate... ok" \
13692 -s "HRR selected_group: secp256r1" \
13693 -c "received HelloRetryRequest message" \
13694 -c "selected_group ( 23 )"
13695
13696requires_config_enabled MBEDTLS_SSL_SRV_C
13697requires_config_enabled MBEDTLS_DEBUG_C
13698requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13699requires_config_enabled PSA_WANT_ALG_ECDH
13700requires_config_enabled MBEDTLS_SSL_CLI_C
13701requires_config_enabled MBEDTLS_DEBUG_C
13702requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13703requires_config_enabled PSA_WANT_ALG_ECDH
13704run_test "TLS 1.3 m->m: HRR x25519 -> secp384r1" \
13705 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13706 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp384r1" \
13707 0 \
13708 -s "Protocol is TLSv1.3" \
13709 -s "got named group: secp384r1(0018)" \
13710 -s "Certificate verification was skipped" \
13711 -c "Protocol is TLSv1.3" \
13712 -c "NamedGroup: x25519 ( 1d )" \
13713 -c "NamedGroup: secp384r1 ( 18 )" \
13714 -c "Verifying peer X.509 certificate... ok" \
13715 -s "HRR selected_group: secp384r1" \
13716 -c "received HelloRetryRequest message" \
13717 -c "selected_group ( 24 )"
13718
13719requires_config_enabled MBEDTLS_SSL_SRV_C
13720requires_config_enabled MBEDTLS_DEBUG_C
13721requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13722requires_config_enabled PSA_WANT_ALG_ECDH
13723requires_config_enabled MBEDTLS_SSL_CLI_C
13724requires_config_enabled MBEDTLS_DEBUG_C
13725requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13726requires_config_enabled PSA_WANT_ALG_ECDH
13727run_test "TLS 1.3 m->m: HRR x25519 -> secp521r1" \
13728 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13729 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp521r1" \
13730 0 \
13731 -s "Protocol is TLSv1.3" \
13732 -s "got named group: secp521r1(0019)" \
13733 -s "Certificate verification was skipped" \
13734 -c "Protocol is TLSv1.3" \
13735 -c "NamedGroup: x25519 ( 1d )" \
13736 -c "NamedGroup: secp521r1 ( 19 )" \
13737 -c "Verifying peer X.509 certificate... ok" \
13738 -s "HRR selected_group: secp521r1" \
13739 -c "received HelloRetryRequest message" \
13740 -c "selected_group ( 25 )"
13741
13742requires_config_enabled MBEDTLS_SSL_SRV_C
13743requires_config_enabled MBEDTLS_DEBUG_C
13744requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13745requires_config_enabled PSA_WANT_ALG_ECDH
13746requires_config_enabled MBEDTLS_SSL_CLI_C
13747requires_config_enabled MBEDTLS_DEBUG_C
13748requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13749requires_config_enabled PSA_WANT_ALG_ECDH
13750run_test "TLS 1.3 m->m: HRR x25519 -> x448" \
13751 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13752 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,x448" \
13753 0 \
13754 -s "Protocol is TLSv1.3" \
13755 -s "got named group: x448(001e)" \
13756 -s "Certificate verification was skipped" \
13757 -c "Protocol is TLSv1.3" \
13758 -c "NamedGroup: x25519 ( 1d )" \
13759 -c "NamedGroup: x448 ( 1e )" \
13760 -c "Verifying peer X.509 certificate... ok" \
13761 -s "HRR selected_group: x448" \
13762 -c "received HelloRetryRequest message" \
13763 -c "selected_group ( 30 )"
13764
13765requires_config_enabled MBEDTLS_SSL_SRV_C
13766requires_config_enabled MBEDTLS_DEBUG_C
13767requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13768requires_config_enabled PSA_WANT_ALG_FFDH
13769requires_config_enabled PSA_WANT_DH_RFC7919_2048
13770requires_config_enabled MBEDTLS_SSL_CLI_C
13771requires_config_enabled MBEDTLS_DEBUG_C
13772requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13773requires_config_enabled PSA_WANT_ALG_ECDH
13774requires_config_enabled PSA_WANT_ALG_FFDH
13775requires_config_enabled PSA_WANT_DH_RFC7919_2048
13776run_test "TLS 1.3 m->m: HRR x25519 -> ffdhe2048" \
13777 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13778 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,ffdhe2048" \
13779 0 \
13780 -s "Protocol is TLSv1.3" \
13781 -s "got named group: ffdhe2048(0100)" \
13782 -s "Certificate verification was skipped" \
13783 -c "Protocol is TLSv1.3" \
13784 -c "NamedGroup: x25519 ( 1d )" \
13785 -c "NamedGroup: ffdhe2048 ( 100 )" \
13786 -c "Verifying peer X.509 certificate... ok" \
13787 -s "HRR selected_group: ffdhe2048" \
13788 -c "received HelloRetryRequest message" \
13789 -c "selected_group ( 256 )"
13790
13791requires_config_enabled MBEDTLS_SSL_SRV_C
13792requires_config_enabled MBEDTLS_DEBUG_C
13793requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13794requires_config_enabled PSA_WANT_ALG_ECDH
13795requires_config_enabled MBEDTLS_SSL_CLI_C
13796requires_config_enabled MBEDTLS_DEBUG_C
13797requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13798requires_config_enabled PSA_WANT_ALG_ECDH
13799run_test "TLS 1.3 m->m: HRR x448 -> secp256r1" \
13800 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13801 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp256r1" \
13802 0 \
13803 -s "Protocol is TLSv1.3" \
13804 -s "got named group: secp256r1(0017)" \
13805 -s "Certificate verification was skipped" \
13806 -c "Protocol is TLSv1.3" \
13807 -c "NamedGroup: x448 ( 1e )" \
13808 -c "NamedGroup: secp256r1 ( 17 )" \
13809 -c "Verifying peer X.509 certificate... ok" \
13810 -s "HRR selected_group: secp256r1" \
13811 -c "received HelloRetryRequest message" \
13812 -c "selected_group ( 23 )"
13813
13814requires_config_enabled MBEDTLS_SSL_SRV_C
13815requires_config_enabled MBEDTLS_DEBUG_C
13816requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13817requires_config_enabled PSA_WANT_ALG_ECDH
13818requires_config_enabled MBEDTLS_SSL_CLI_C
13819requires_config_enabled MBEDTLS_DEBUG_C
13820requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13821requires_config_enabled PSA_WANT_ALG_ECDH
13822run_test "TLS 1.3 m->m: HRR x448 -> secp384r1" \
13823 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13824 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp384r1" \
13825 0 \
13826 -s "Protocol is TLSv1.3" \
13827 -s "got named group: secp384r1(0018)" \
13828 -s "Certificate verification was skipped" \
13829 -c "Protocol is TLSv1.3" \
13830 -c "NamedGroup: x448 ( 1e )" \
13831 -c "NamedGroup: secp384r1 ( 18 )" \
13832 -c "Verifying peer X.509 certificate... ok" \
13833 -s "HRR selected_group: secp384r1" \
13834 -c "received HelloRetryRequest message" \
13835 -c "selected_group ( 24 )"
13836
13837requires_config_enabled MBEDTLS_SSL_SRV_C
13838requires_config_enabled MBEDTLS_DEBUG_C
13839requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13840requires_config_enabled PSA_WANT_ALG_ECDH
13841requires_config_enabled MBEDTLS_SSL_CLI_C
13842requires_config_enabled MBEDTLS_DEBUG_C
13843requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13844requires_config_enabled PSA_WANT_ALG_ECDH
13845run_test "TLS 1.3 m->m: HRR x448 -> secp521r1" \
13846 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13847 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp521r1" \
13848 0 \
13849 -s "Protocol is TLSv1.3" \
13850 -s "got named group: secp521r1(0019)" \
13851 -s "Certificate verification was skipped" \
13852 -c "Protocol is TLSv1.3" \
13853 -c "NamedGroup: x448 ( 1e )" \
13854 -c "NamedGroup: secp521r1 ( 19 )" \
13855 -c "Verifying peer X.509 certificate... ok" \
13856 -s "HRR selected_group: secp521r1" \
13857 -c "received HelloRetryRequest message" \
13858 -c "selected_group ( 25 )"
13859
13860requires_config_enabled MBEDTLS_SSL_SRV_C
13861requires_config_enabled MBEDTLS_DEBUG_C
13862requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13863requires_config_enabled PSA_WANT_ALG_ECDH
13864requires_config_enabled MBEDTLS_SSL_CLI_C
13865requires_config_enabled MBEDTLS_DEBUG_C
13866requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13867requires_config_enabled PSA_WANT_ALG_ECDH
13868run_test "TLS 1.3 m->m: HRR x448 -> x25519" \
13869 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13870 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,x25519" \
13871 0 \
13872 -s "Protocol is TLSv1.3" \
13873 -s "got named group: x25519(001d)" \
13874 -s "Certificate verification was skipped" \
13875 -c "Protocol is TLSv1.3" \
13876 -c "NamedGroup: x448 ( 1e )" \
13877 -c "NamedGroup: x25519 ( 1d )" \
13878 -c "Verifying peer X.509 certificate... ok" \
13879 -s "HRR selected_group: x25519" \
13880 -c "received HelloRetryRequest message" \
13881 -c "selected_group ( 29 )"
13882
13883requires_config_enabled MBEDTLS_SSL_SRV_C
13884requires_config_enabled MBEDTLS_DEBUG_C
13885requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13886requires_config_enabled PSA_WANT_ALG_FFDH
13887requires_config_enabled PSA_WANT_DH_RFC7919_2048
13888requires_config_enabled MBEDTLS_SSL_CLI_C
13889requires_config_enabled MBEDTLS_DEBUG_C
13890requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13891requires_config_enabled PSA_WANT_ALG_ECDH
13892requires_config_enabled PSA_WANT_ALG_FFDH
13893requires_config_enabled PSA_WANT_DH_RFC7919_2048
13894run_test "TLS 1.3 m->m: HRR x448 -> ffdhe2048" \
13895 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13896 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,ffdhe2048" \
13897 0 \
13898 -s "Protocol is TLSv1.3" \
13899 -s "got named group: ffdhe2048(0100)" \
13900 -s "Certificate verification was skipped" \
13901 -c "Protocol is TLSv1.3" \
13902 -c "NamedGroup: x448 ( 1e )" \
13903 -c "NamedGroup: ffdhe2048 ( 100 )" \
13904 -c "Verifying peer X.509 certificate... ok" \
13905 -s "HRR selected_group: ffdhe2048" \
13906 -c "received HelloRetryRequest message" \
13907 -c "selected_group ( 256 )"
13908
13909requires_config_enabled MBEDTLS_SSL_SRV_C
13910requires_config_enabled MBEDTLS_DEBUG_C
13911requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13912requires_config_enabled PSA_WANT_ALG_ECDH
13913requires_config_enabled MBEDTLS_SSL_CLI_C
13914requires_config_enabled MBEDTLS_DEBUG_C
13915requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13916requires_config_enabled PSA_WANT_ALG_ECDH
13917requires_config_enabled PSA_WANT_ALG_FFDH
13918requires_config_enabled PSA_WANT_DH_RFC7919_2048
13919run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp256r1" \
13920 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13921 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp256r1" \
13922 0 \
13923 -s "Protocol is TLSv1.3" \
13924 -s "got named group: secp256r1(0017)" \
13925 -s "Certificate verification was skipped" \
13926 -c "Protocol is TLSv1.3" \
13927 -c "NamedGroup: ffdhe2048 ( 100 )" \
13928 -c "NamedGroup: secp256r1 ( 17 )" \
13929 -c "Verifying peer X.509 certificate... ok" \
13930 -s "HRR selected_group: secp256r1" \
13931 -c "received HelloRetryRequest message" \
13932 -c "selected_group ( 23 )"
13933
13934requires_config_enabled MBEDTLS_SSL_SRV_C
13935requires_config_enabled MBEDTLS_DEBUG_C
13936requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13937requires_config_enabled PSA_WANT_ALG_ECDH
13938requires_config_enabled MBEDTLS_SSL_CLI_C
13939requires_config_enabled MBEDTLS_DEBUG_C
13940requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13941requires_config_enabled PSA_WANT_ALG_ECDH
13942requires_config_enabled PSA_WANT_ALG_FFDH
13943requires_config_enabled PSA_WANT_DH_RFC7919_2048
13944run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp384r1" \
13945 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13946 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp384r1" \
13947 0 \
13948 -s "Protocol is TLSv1.3" \
13949 -s "got named group: secp384r1(0018)" \
13950 -s "Certificate verification was skipped" \
13951 -c "Protocol is TLSv1.3" \
13952 -c "NamedGroup: ffdhe2048 ( 100 )" \
13953 -c "NamedGroup: secp384r1 ( 18 )" \
13954 -c "Verifying peer X.509 certificate... ok" \
13955 -s "HRR selected_group: secp384r1" \
13956 -c "received HelloRetryRequest message" \
13957 -c "selected_group ( 24 )"
13958
13959requires_config_enabled MBEDTLS_SSL_SRV_C
13960requires_config_enabled MBEDTLS_DEBUG_C
13961requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13962requires_config_enabled PSA_WANT_ALG_ECDH
13963requires_config_enabled MBEDTLS_SSL_CLI_C
13964requires_config_enabled MBEDTLS_DEBUG_C
13965requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13966requires_config_enabled PSA_WANT_ALG_ECDH
13967requires_config_enabled PSA_WANT_ALG_FFDH
13968requires_config_enabled PSA_WANT_DH_RFC7919_2048
13969run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp521r1" \
13970 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13971 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp521r1" \
13972 0 \
13973 -s "Protocol is TLSv1.3" \
13974 -s "got named group: secp521r1(0019)" \
13975 -s "Certificate verification was skipped" \
13976 -c "Protocol is TLSv1.3" \
13977 -c "NamedGroup: ffdhe2048 ( 100 )" \
13978 -c "NamedGroup: secp521r1 ( 19 )" \
13979 -c "Verifying peer X.509 certificate... ok" \
13980 -s "HRR selected_group: secp521r1" \
13981 -c "received HelloRetryRequest message" \
13982 -c "selected_group ( 25 )"
13983
13984requires_config_enabled MBEDTLS_SSL_SRV_C
13985requires_config_enabled MBEDTLS_DEBUG_C
13986requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13987requires_config_enabled PSA_WANT_ALG_ECDH
13988requires_config_enabled MBEDTLS_SSL_CLI_C
13989requires_config_enabled MBEDTLS_DEBUG_C
13990requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13991requires_config_enabled PSA_WANT_ALG_ECDH
13992requires_config_enabled PSA_WANT_ALG_FFDH
13993requires_config_enabled PSA_WANT_DH_RFC7919_2048
13994run_test "TLS 1.3 m->m: HRR ffdhe2048 -> x25519" \
13995 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13996 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x25519" \
13997 0 \
13998 -s "Protocol is TLSv1.3" \
13999 -s "got named group: x25519(001d)" \
14000 -s "Certificate verification was skipped" \
14001 -c "Protocol is TLSv1.3" \
14002 -c "NamedGroup: ffdhe2048 ( 100 )" \
14003 -c "NamedGroup: x25519 ( 1d )" \
14004 -c "Verifying peer X.509 certificate... ok" \
14005 -s "HRR selected_group: x25519" \
14006 -c "received HelloRetryRequest message" \
14007 -c "selected_group ( 29 )"
14008
14009requires_config_enabled MBEDTLS_SSL_SRV_C
14010requires_config_enabled MBEDTLS_DEBUG_C
14011requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14012requires_config_enabled PSA_WANT_ALG_ECDH
14013requires_config_enabled MBEDTLS_SSL_CLI_C
14014requires_config_enabled MBEDTLS_DEBUG_C
14015requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14016requires_config_enabled PSA_WANT_ALG_ECDH
14017requires_config_enabled PSA_WANT_ALG_FFDH
14018requires_config_enabled PSA_WANT_DH_RFC7919_2048
14019run_test "TLS 1.3 m->m: HRR ffdhe2048 -> x448" \
14020 "$P_SRV crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14021 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x448" \
14022 0 \
14023 -s "Protocol is TLSv1.3" \
14024 -s "got named group: x448(001e)" \
14025 -s "Certificate verification was skipped" \
14026 -c "Protocol is TLSv1.3" \
14027 -c "NamedGroup: ffdhe2048 ( 100 )" \
14028 -c "NamedGroup: x448 ( 1e )" \
14029 -c "Verifying peer X.509 certificate... ok" \
14030 -s "HRR selected_group: x448" \
14031 -c "received HelloRetryRequest message" \
14032 -c "selected_group ( 30 )"