tls13-compat.sh 724 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356
  1. #!/bin/sh
  2. # tls13-compat.sh
  3. #
  4. # Copyright The Mbed TLS Contributors
  5. # SPDX-License-Identifier: Apache-2.0
  6. #
  7. # Licensed under the Apache License, Version 2.0 (the "License"); you may
  8. # not use this file except in compliance with the License.
  9. # You may obtain a copy of the License at
  10. #
  11. # http://www.apache.org/licenses/LICENSE-2.0
  12. #
  13. # Unless required by applicable law or agreed to in writing, software
  14. # distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
  15. # WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  16. # See the License for the specific language governing permissions and
  17. # limitations under the License.
  18. #
  19. # Purpose
  20. #
  21. # List TLS1.3 compat test cases. They are generated by
  22. # `./tests/scripts/generate_tls13_compat_tests.py -a -o ./tests/opt-testcases/tls13-compat.sh`.
  23. #
  24. # PLEASE DO NOT EDIT THIS FILE. IF NEEDED, PLEASE MODIFY `generate_tls13_compat_tests.py`
  25. # AND REGENERATE THIS FILE.
  26. #
  27. requires_config_enabled MBEDTLS_SSL_SRV_C
  28. requires_config_enabled MBEDTLS_DEBUG_C
  29. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  30. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  31. requires_openssl_tls1_3
  32. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  33. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  34. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \
  35. 0 \
  36. -s "Protocol is TLSv1.3" \
  37. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  38. -s "received signature algorithm: 0x403" \
  39. -s "got named group: secp256r1(0017)" \
  40. -s "Certificate verification was skipped" \
  41. -C "received HelloRetryRequest message"
  42. requires_config_enabled MBEDTLS_SSL_SRV_C
  43. requires_config_enabled MBEDTLS_DEBUG_C
  44. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  45. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  46. requires_openssl_tls1_3
  47. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  48. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  49. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \
  50. 0 \
  51. -s "Protocol is TLSv1.3" \
  52. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  53. -s "received signature algorithm: 0x503" \
  54. -s "got named group: secp256r1(0017)" \
  55. -s "Certificate verification was skipped" \
  56. -C "received HelloRetryRequest message"
  57. requires_config_enabled MBEDTLS_SSL_SRV_C
  58. requires_config_enabled MBEDTLS_DEBUG_C
  59. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  60. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  61. requires_openssl_tls1_3
  62. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  63. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  64. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \
  65. 0 \
  66. -s "Protocol is TLSv1.3" \
  67. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  68. -s "received signature algorithm: 0x603" \
  69. -s "got named group: secp256r1(0017)" \
  70. -s "Certificate verification was skipped" \
  71. -C "received HelloRetryRequest message"
  72. requires_config_enabled MBEDTLS_SSL_SRV_C
  73. requires_config_enabled MBEDTLS_DEBUG_C
  74. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  75. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  76. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  77. requires_openssl_tls1_3
  78. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  79. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  80. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \
  81. 0 \
  82. -s "Protocol is TLSv1.3" \
  83. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  84. -s "received signature algorithm: 0x804" \
  85. -s "got named group: secp256r1(0017)" \
  86. -s "Certificate verification was skipped" \
  87. -C "received HelloRetryRequest message"
  88. requires_config_enabled MBEDTLS_SSL_SRV_C
  89. requires_config_enabled MBEDTLS_DEBUG_C
  90. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  91. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  92. requires_openssl_tls1_3
  93. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  94. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  95. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \
  96. 0 \
  97. -s "Protocol is TLSv1.3" \
  98. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  99. -s "received signature algorithm: 0x403" \
  100. -s "got named group: secp384r1(0018)" \
  101. -s "Certificate verification was skipped" \
  102. -C "received HelloRetryRequest message"
  103. requires_config_enabled MBEDTLS_SSL_SRV_C
  104. requires_config_enabled MBEDTLS_DEBUG_C
  105. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  106. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  107. requires_openssl_tls1_3
  108. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  109. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  110. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \
  111. 0 \
  112. -s "Protocol is TLSv1.3" \
  113. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  114. -s "received signature algorithm: 0x503" \
  115. -s "got named group: secp384r1(0018)" \
  116. -s "Certificate verification was skipped" \
  117. -C "received HelloRetryRequest message"
  118. requires_config_enabled MBEDTLS_SSL_SRV_C
  119. requires_config_enabled MBEDTLS_DEBUG_C
  120. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  121. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  122. requires_openssl_tls1_3
  123. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  124. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  125. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \
  126. 0 \
  127. -s "Protocol is TLSv1.3" \
  128. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  129. -s "received signature algorithm: 0x603" \
  130. -s "got named group: secp384r1(0018)" \
  131. -s "Certificate verification was skipped" \
  132. -C "received HelloRetryRequest message"
  133. requires_config_enabled MBEDTLS_SSL_SRV_C
  134. requires_config_enabled MBEDTLS_DEBUG_C
  135. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  136. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  137. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  138. requires_openssl_tls1_3
  139. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  140. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  141. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \
  142. 0 \
  143. -s "Protocol is TLSv1.3" \
  144. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  145. -s "received signature algorithm: 0x804" \
  146. -s "got named group: secp384r1(0018)" \
  147. -s "Certificate verification was skipped" \
  148. -C "received HelloRetryRequest message"
  149. requires_config_enabled MBEDTLS_SSL_SRV_C
  150. requires_config_enabled MBEDTLS_DEBUG_C
  151. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  152. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  153. requires_openssl_tls1_3
  154. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  155. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  156. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \
  157. 0 \
  158. -s "Protocol is TLSv1.3" \
  159. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  160. -s "received signature algorithm: 0x403" \
  161. -s "got named group: secp521r1(0019)" \
  162. -s "Certificate verification was skipped" \
  163. -C "received HelloRetryRequest message"
  164. requires_config_enabled MBEDTLS_SSL_SRV_C
  165. requires_config_enabled MBEDTLS_DEBUG_C
  166. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  167. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  168. requires_openssl_tls1_3
  169. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  170. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  171. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \
  172. 0 \
  173. -s "Protocol is TLSv1.3" \
  174. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  175. -s "received signature algorithm: 0x503" \
  176. -s "got named group: secp521r1(0019)" \
  177. -s "Certificate verification was skipped" \
  178. -C "received HelloRetryRequest message"
  179. requires_config_enabled MBEDTLS_SSL_SRV_C
  180. requires_config_enabled MBEDTLS_DEBUG_C
  181. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  182. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  183. requires_openssl_tls1_3
  184. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  185. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  186. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \
  187. 0 \
  188. -s "Protocol is TLSv1.3" \
  189. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  190. -s "received signature algorithm: 0x603" \
  191. -s "got named group: secp521r1(0019)" \
  192. -s "Certificate verification was skipped" \
  193. -C "received HelloRetryRequest message"
  194. requires_config_enabled MBEDTLS_SSL_SRV_C
  195. requires_config_enabled MBEDTLS_DEBUG_C
  196. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  197. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  198. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  199. requires_openssl_tls1_3
  200. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  201. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  202. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \
  203. 0 \
  204. -s "Protocol is TLSv1.3" \
  205. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  206. -s "received signature algorithm: 0x804" \
  207. -s "got named group: secp521r1(0019)" \
  208. -s "Certificate verification was skipped" \
  209. -C "received HelloRetryRequest message"
  210. requires_config_enabled MBEDTLS_SSL_SRV_C
  211. requires_config_enabled MBEDTLS_DEBUG_C
  212. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  213. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  214. requires_openssl_tls1_3
  215. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
  216. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  217. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \
  218. 0 \
  219. -s "Protocol is TLSv1.3" \
  220. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  221. -s "received signature algorithm: 0x403" \
  222. -s "got named group: x25519(001d)" \
  223. -s "Certificate verification was skipped" \
  224. -C "received HelloRetryRequest message"
  225. requires_config_enabled MBEDTLS_SSL_SRV_C
  226. requires_config_enabled MBEDTLS_DEBUG_C
  227. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  228. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  229. requires_openssl_tls1_3
  230. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
  231. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  232. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \
  233. 0 \
  234. -s "Protocol is TLSv1.3" \
  235. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  236. -s "received signature algorithm: 0x503" \
  237. -s "got named group: x25519(001d)" \
  238. -s "Certificate verification was skipped" \
  239. -C "received HelloRetryRequest message"
  240. requires_config_enabled MBEDTLS_SSL_SRV_C
  241. requires_config_enabled MBEDTLS_DEBUG_C
  242. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  243. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  244. requires_openssl_tls1_3
  245. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
  246. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  247. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \
  248. 0 \
  249. -s "Protocol is TLSv1.3" \
  250. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  251. -s "received signature algorithm: 0x603" \
  252. -s "got named group: x25519(001d)" \
  253. -s "Certificate verification was skipped" \
  254. -C "received HelloRetryRequest message"
  255. requires_config_enabled MBEDTLS_SSL_SRV_C
  256. requires_config_enabled MBEDTLS_DEBUG_C
  257. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  258. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  259. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  260. requires_openssl_tls1_3
  261. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
  262. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  263. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \
  264. 0 \
  265. -s "Protocol is TLSv1.3" \
  266. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  267. -s "received signature algorithm: 0x804" \
  268. -s "got named group: x25519(001d)" \
  269. -s "Certificate verification was skipped" \
  270. -C "received HelloRetryRequest message"
  271. requires_config_enabled MBEDTLS_SSL_SRV_C
  272. requires_config_enabled MBEDTLS_DEBUG_C
  273. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  274. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  275. requires_openssl_tls1_3
  276. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
  277. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  278. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \
  279. 0 \
  280. -s "Protocol is TLSv1.3" \
  281. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  282. -s "received signature algorithm: 0x403" \
  283. -s "got named group: x448(001e)" \
  284. -s "Certificate verification was skipped" \
  285. -C "received HelloRetryRequest message"
  286. requires_config_enabled MBEDTLS_SSL_SRV_C
  287. requires_config_enabled MBEDTLS_DEBUG_C
  288. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  289. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  290. requires_openssl_tls1_3
  291. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
  292. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  293. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \
  294. 0 \
  295. -s "Protocol is TLSv1.3" \
  296. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  297. -s "received signature algorithm: 0x503" \
  298. -s "got named group: x448(001e)" \
  299. -s "Certificate verification was skipped" \
  300. -C "received HelloRetryRequest message"
  301. requires_config_enabled MBEDTLS_SSL_SRV_C
  302. requires_config_enabled MBEDTLS_DEBUG_C
  303. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  304. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  305. requires_openssl_tls1_3
  306. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
  307. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  308. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \
  309. 0 \
  310. -s "Protocol is TLSv1.3" \
  311. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  312. -s "received signature algorithm: 0x603" \
  313. -s "got named group: x448(001e)" \
  314. -s "Certificate verification was skipped" \
  315. -C "received HelloRetryRequest message"
  316. requires_config_enabled MBEDTLS_SSL_SRV_C
  317. requires_config_enabled MBEDTLS_DEBUG_C
  318. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  319. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  320. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  321. requires_openssl_tls1_3
  322. run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
  323. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  324. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \
  325. 0 \
  326. -s "Protocol is TLSv1.3" \
  327. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  328. -s "received signature algorithm: 0x804" \
  329. -s "got named group: x448(001e)" \
  330. -s "Certificate verification was skipped" \
  331. -C "received HelloRetryRequest message"
  332. requires_config_enabled MBEDTLS_SSL_SRV_C
  333. requires_config_enabled MBEDTLS_DEBUG_C
  334. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  335. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  336. requires_openssl_tls1_3
  337. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
  338. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  339. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \
  340. 0 \
  341. -s "Protocol is TLSv1.3" \
  342. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  343. -s "received signature algorithm: 0x403" \
  344. -s "got named group: secp256r1(0017)" \
  345. -s "Certificate verification was skipped" \
  346. -C "received HelloRetryRequest message"
  347. requires_config_enabled MBEDTLS_SSL_SRV_C
  348. requires_config_enabled MBEDTLS_DEBUG_C
  349. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  350. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  351. requires_openssl_tls1_3
  352. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
  353. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  354. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \
  355. 0 \
  356. -s "Protocol is TLSv1.3" \
  357. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  358. -s "received signature algorithm: 0x503" \
  359. -s "got named group: secp256r1(0017)" \
  360. -s "Certificate verification was skipped" \
  361. -C "received HelloRetryRequest message"
  362. requires_config_enabled MBEDTLS_SSL_SRV_C
  363. requires_config_enabled MBEDTLS_DEBUG_C
  364. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  365. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  366. requires_openssl_tls1_3
  367. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
  368. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  369. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \
  370. 0 \
  371. -s "Protocol is TLSv1.3" \
  372. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  373. -s "received signature algorithm: 0x603" \
  374. -s "got named group: secp256r1(0017)" \
  375. -s "Certificate verification was skipped" \
  376. -C "received HelloRetryRequest message"
  377. requires_config_enabled MBEDTLS_SSL_SRV_C
  378. requires_config_enabled MBEDTLS_DEBUG_C
  379. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  380. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  381. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  382. requires_openssl_tls1_3
  383. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
  384. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  385. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \
  386. 0 \
  387. -s "Protocol is TLSv1.3" \
  388. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  389. -s "received signature algorithm: 0x804" \
  390. -s "got named group: secp256r1(0017)" \
  391. -s "Certificate verification was skipped" \
  392. -C "received HelloRetryRequest message"
  393. requires_config_enabled MBEDTLS_SSL_SRV_C
  394. requires_config_enabled MBEDTLS_DEBUG_C
  395. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  396. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  397. requires_openssl_tls1_3
  398. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
  399. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  400. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \
  401. 0 \
  402. -s "Protocol is TLSv1.3" \
  403. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  404. -s "received signature algorithm: 0x403" \
  405. -s "got named group: secp384r1(0018)" \
  406. -s "Certificate verification was skipped" \
  407. -C "received HelloRetryRequest message"
  408. requires_config_enabled MBEDTLS_SSL_SRV_C
  409. requires_config_enabled MBEDTLS_DEBUG_C
  410. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  411. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  412. requires_openssl_tls1_3
  413. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
  414. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  415. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \
  416. 0 \
  417. -s "Protocol is TLSv1.3" \
  418. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  419. -s "received signature algorithm: 0x503" \
  420. -s "got named group: secp384r1(0018)" \
  421. -s "Certificate verification was skipped" \
  422. -C "received HelloRetryRequest message"
  423. requires_config_enabled MBEDTLS_SSL_SRV_C
  424. requires_config_enabled MBEDTLS_DEBUG_C
  425. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  426. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  427. requires_openssl_tls1_3
  428. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
  429. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  430. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \
  431. 0 \
  432. -s "Protocol is TLSv1.3" \
  433. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  434. -s "received signature algorithm: 0x603" \
  435. -s "got named group: secp384r1(0018)" \
  436. -s "Certificate verification was skipped" \
  437. -C "received HelloRetryRequest message"
  438. requires_config_enabled MBEDTLS_SSL_SRV_C
  439. requires_config_enabled MBEDTLS_DEBUG_C
  440. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  441. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  442. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  443. requires_openssl_tls1_3
  444. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
  445. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  446. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \
  447. 0 \
  448. -s "Protocol is TLSv1.3" \
  449. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  450. -s "received signature algorithm: 0x804" \
  451. -s "got named group: secp384r1(0018)" \
  452. -s "Certificate verification was skipped" \
  453. -C "received HelloRetryRequest message"
  454. requires_config_enabled MBEDTLS_SSL_SRV_C
  455. requires_config_enabled MBEDTLS_DEBUG_C
  456. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  457. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  458. requires_openssl_tls1_3
  459. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
  460. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  461. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \
  462. 0 \
  463. -s "Protocol is TLSv1.3" \
  464. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  465. -s "received signature algorithm: 0x403" \
  466. -s "got named group: secp521r1(0019)" \
  467. -s "Certificate verification was skipped" \
  468. -C "received HelloRetryRequest message"
  469. requires_config_enabled MBEDTLS_SSL_SRV_C
  470. requires_config_enabled MBEDTLS_DEBUG_C
  471. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  472. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  473. requires_openssl_tls1_3
  474. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
  475. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  476. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \
  477. 0 \
  478. -s "Protocol is TLSv1.3" \
  479. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  480. -s "received signature algorithm: 0x503" \
  481. -s "got named group: secp521r1(0019)" \
  482. -s "Certificate verification was skipped" \
  483. -C "received HelloRetryRequest message"
  484. requires_config_enabled MBEDTLS_SSL_SRV_C
  485. requires_config_enabled MBEDTLS_DEBUG_C
  486. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  487. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  488. requires_openssl_tls1_3
  489. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
  490. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  491. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \
  492. 0 \
  493. -s "Protocol is TLSv1.3" \
  494. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  495. -s "received signature algorithm: 0x603" \
  496. -s "got named group: secp521r1(0019)" \
  497. -s "Certificate verification was skipped" \
  498. -C "received HelloRetryRequest message"
  499. requires_config_enabled MBEDTLS_SSL_SRV_C
  500. requires_config_enabled MBEDTLS_DEBUG_C
  501. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  502. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  503. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  504. requires_openssl_tls1_3
  505. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
  506. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  507. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \
  508. 0 \
  509. -s "Protocol is TLSv1.3" \
  510. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  511. -s "received signature algorithm: 0x804" \
  512. -s "got named group: secp521r1(0019)" \
  513. -s "Certificate verification was skipped" \
  514. -C "received HelloRetryRequest message"
  515. requires_config_enabled MBEDTLS_SSL_SRV_C
  516. requires_config_enabled MBEDTLS_DEBUG_C
  517. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  518. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  519. requires_openssl_tls1_3
  520. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
  521. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  522. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \
  523. 0 \
  524. -s "Protocol is TLSv1.3" \
  525. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  526. -s "received signature algorithm: 0x403" \
  527. -s "got named group: x25519(001d)" \
  528. -s "Certificate verification was skipped" \
  529. -C "received HelloRetryRequest message"
  530. requires_config_enabled MBEDTLS_SSL_SRV_C
  531. requires_config_enabled MBEDTLS_DEBUG_C
  532. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  533. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  534. requires_openssl_tls1_3
  535. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
  536. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  537. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \
  538. 0 \
  539. -s "Protocol is TLSv1.3" \
  540. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  541. -s "received signature algorithm: 0x503" \
  542. -s "got named group: x25519(001d)" \
  543. -s "Certificate verification was skipped" \
  544. -C "received HelloRetryRequest message"
  545. requires_config_enabled MBEDTLS_SSL_SRV_C
  546. requires_config_enabled MBEDTLS_DEBUG_C
  547. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  548. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  549. requires_openssl_tls1_3
  550. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
  551. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  552. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \
  553. 0 \
  554. -s "Protocol is TLSv1.3" \
  555. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  556. -s "received signature algorithm: 0x603" \
  557. -s "got named group: x25519(001d)" \
  558. -s "Certificate verification was skipped" \
  559. -C "received HelloRetryRequest message"
  560. requires_config_enabled MBEDTLS_SSL_SRV_C
  561. requires_config_enabled MBEDTLS_DEBUG_C
  562. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  563. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  564. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  565. requires_openssl_tls1_3
  566. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
  567. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  568. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \
  569. 0 \
  570. -s "Protocol is TLSv1.3" \
  571. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  572. -s "received signature algorithm: 0x804" \
  573. -s "got named group: x25519(001d)" \
  574. -s "Certificate verification was skipped" \
  575. -C "received HelloRetryRequest message"
  576. requires_config_enabled MBEDTLS_SSL_SRV_C
  577. requires_config_enabled MBEDTLS_DEBUG_C
  578. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  579. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  580. requires_openssl_tls1_3
  581. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
  582. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  583. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \
  584. 0 \
  585. -s "Protocol is TLSv1.3" \
  586. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  587. -s "received signature algorithm: 0x403" \
  588. -s "got named group: x448(001e)" \
  589. -s "Certificate verification was skipped" \
  590. -C "received HelloRetryRequest message"
  591. requires_config_enabled MBEDTLS_SSL_SRV_C
  592. requires_config_enabled MBEDTLS_DEBUG_C
  593. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  594. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  595. requires_openssl_tls1_3
  596. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
  597. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  598. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \
  599. 0 \
  600. -s "Protocol is TLSv1.3" \
  601. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  602. -s "received signature algorithm: 0x503" \
  603. -s "got named group: x448(001e)" \
  604. -s "Certificate verification was skipped" \
  605. -C "received HelloRetryRequest message"
  606. requires_config_enabled MBEDTLS_SSL_SRV_C
  607. requires_config_enabled MBEDTLS_DEBUG_C
  608. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  609. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  610. requires_openssl_tls1_3
  611. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
  612. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  613. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \
  614. 0 \
  615. -s "Protocol is TLSv1.3" \
  616. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  617. -s "received signature algorithm: 0x603" \
  618. -s "got named group: x448(001e)" \
  619. -s "Certificate verification was skipped" \
  620. -C "received HelloRetryRequest message"
  621. requires_config_enabled MBEDTLS_SSL_SRV_C
  622. requires_config_enabled MBEDTLS_DEBUG_C
  623. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  624. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  625. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  626. requires_openssl_tls1_3
  627. run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
  628. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  629. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \
  630. 0 \
  631. -s "Protocol is TLSv1.3" \
  632. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  633. -s "received signature algorithm: 0x804" \
  634. -s "got named group: x448(001e)" \
  635. -s "Certificate verification was skipped" \
  636. -C "received HelloRetryRequest message"
  637. requires_config_enabled MBEDTLS_SSL_SRV_C
  638. requires_config_enabled MBEDTLS_DEBUG_C
  639. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  640. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  641. requires_openssl_tls1_3
  642. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  643. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  644. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \
  645. 0 \
  646. -s "Protocol is TLSv1.3" \
  647. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  648. -s "received signature algorithm: 0x403" \
  649. -s "got named group: secp256r1(0017)" \
  650. -s "Certificate verification was skipped" \
  651. -C "received HelloRetryRequest message"
  652. requires_config_enabled MBEDTLS_SSL_SRV_C
  653. requires_config_enabled MBEDTLS_DEBUG_C
  654. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  655. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  656. requires_openssl_tls1_3
  657. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  658. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  659. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \
  660. 0 \
  661. -s "Protocol is TLSv1.3" \
  662. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  663. -s "received signature algorithm: 0x503" \
  664. -s "got named group: secp256r1(0017)" \
  665. -s "Certificate verification was skipped" \
  666. -C "received HelloRetryRequest message"
  667. requires_config_enabled MBEDTLS_SSL_SRV_C
  668. requires_config_enabled MBEDTLS_DEBUG_C
  669. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  670. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  671. requires_openssl_tls1_3
  672. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  673. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  674. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \
  675. 0 \
  676. -s "Protocol is TLSv1.3" \
  677. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  678. -s "received signature algorithm: 0x603" \
  679. -s "got named group: secp256r1(0017)" \
  680. -s "Certificate verification was skipped" \
  681. -C "received HelloRetryRequest message"
  682. requires_config_enabled MBEDTLS_SSL_SRV_C
  683. requires_config_enabled MBEDTLS_DEBUG_C
  684. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  685. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  686. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  687. requires_openssl_tls1_3
  688. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  689. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  690. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \
  691. 0 \
  692. -s "Protocol is TLSv1.3" \
  693. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  694. -s "received signature algorithm: 0x804" \
  695. -s "got named group: secp256r1(0017)" \
  696. -s "Certificate verification was skipped" \
  697. -C "received HelloRetryRequest message"
  698. requires_config_enabled MBEDTLS_SSL_SRV_C
  699. requires_config_enabled MBEDTLS_DEBUG_C
  700. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  701. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  702. requires_openssl_tls1_3
  703. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  704. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  705. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \
  706. 0 \
  707. -s "Protocol is TLSv1.3" \
  708. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  709. -s "received signature algorithm: 0x403" \
  710. -s "got named group: secp384r1(0018)" \
  711. -s "Certificate verification was skipped" \
  712. -C "received HelloRetryRequest message"
  713. requires_config_enabled MBEDTLS_SSL_SRV_C
  714. requires_config_enabled MBEDTLS_DEBUG_C
  715. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  716. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  717. requires_openssl_tls1_3
  718. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  719. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  720. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \
  721. 0 \
  722. -s "Protocol is TLSv1.3" \
  723. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  724. -s "received signature algorithm: 0x503" \
  725. -s "got named group: secp384r1(0018)" \
  726. -s "Certificate verification was skipped" \
  727. -C "received HelloRetryRequest message"
  728. requires_config_enabled MBEDTLS_SSL_SRV_C
  729. requires_config_enabled MBEDTLS_DEBUG_C
  730. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  731. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  732. requires_openssl_tls1_3
  733. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  734. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  735. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \
  736. 0 \
  737. -s "Protocol is TLSv1.3" \
  738. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  739. -s "received signature algorithm: 0x603" \
  740. -s "got named group: secp384r1(0018)" \
  741. -s "Certificate verification was skipped" \
  742. -C "received HelloRetryRequest message"
  743. requires_config_enabled MBEDTLS_SSL_SRV_C
  744. requires_config_enabled MBEDTLS_DEBUG_C
  745. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  746. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  747. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  748. requires_openssl_tls1_3
  749. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  750. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  751. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \
  752. 0 \
  753. -s "Protocol is TLSv1.3" \
  754. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  755. -s "received signature algorithm: 0x804" \
  756. -s "got named group: secp384r1(0018)" \
  757. -s "Certificate verification was skipped" \
  758. -C "received HelloRetryRequest message"
  759. requires_config_enabled MBEDTLS_SSL_SRV_C
  760. requires_config_enabled MBEDTLS_DEBUG_C
  761. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  762. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  763. requires_openssl_tls1_3
  764. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  765. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  766. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \
  767. 0 \
  768. -s "Protocol is TLSv1.3" \
  769. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  770. -s "received signature algorithm: 0x403" \
  771. -s "got named group: secp521r1(0019)" \
  772. -s "Certificate verification was skipped" \
  773. -C "received HelloRetryRequest message"
  774. requires_config_enabled MBEDTLS_SSL_SRV_C
  775. requires_config_enabled MBEDTLS_DEBUG_C
  776. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  777. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  778. requires_openssl_tls1_3
  779. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  780. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  781. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \
  782. 0 \
  783. -s "Protocol is TLSv1.3" \
  784. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  785. -s "received signature algorithm: 0x503" \
  786. -s "got named group: secp521r1(0019)" \
  787. -s "Certificate verification was skipped" \
  788. -C "received HelloRetryRequest message"
  789. requires_config_enabled MBEDTLS_SSL_SRV_C
  790. requires_config_enabled MBEDTLS_DEBUG_C
  791. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  792. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  793. requires_openssl_tls1_3
  794. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  795. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  796. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \
  797. 0 \
  798. -s "Protocol is TLSv1.3" \
  799. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  800. -s "received signature algorithm: 0x603" \
  801. -s "got named group: secp521r1(0019)" \
  802. -s "Certificate verification was skipped" \
  803. -C "received HelloRetryRequest message"
  804. requires_config_enabled MBEDTLS_SSL_SRV_C
  805. requires_config_enabled MBEDTLS_DEBUG_C
  806. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  807. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  808. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  809. requires_openssl_tls1_3
  810. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  811. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  812. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \
  813. 0 \
  814. -s "Protocol is TLSv1.3" \
  815. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  816. -s "received signature algorithm: 0x804" \
  817. -s "got named group: secp521r1(0019)" \
  818. -s "Certificate verification was skipped" \
  819. -C "received HelloRetryRequest message"
  820. requires_config_enabled MBEDTLS_SSL_SRV_C
  821. requires_config_enabled MBEDTLS_DEBUG_C
  822. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  823. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  824. requires_openssl_tls1_3
  825. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
  826. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  827. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \
  828. 0 \
  829. -s "Protocol is TLSv1.3" \
  830. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  831. -s "received signature algorithm: 0x403" \
  832. -s "got named group: x25519(001d)" \
  833. -s "Certificate verification was skipped" \
  834. -C "received HelloRetryRequest message"
  835. requires_config_enabled MBEDTLS_SSL_SRV_C
  836. requires_config_enabled MBEDTLS_DEBUG_C
  837. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  838. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  839. requires_openssl_tls1_3
  840. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
  841. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  842. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \
  843. 0 \
  844. -s "Protocol is TLSv1.3" \
  845. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  846. -s "received signature algorithm: 0x503" \
  847. -s "got named group: x25519(001d)" \
  848. -s "Certificate verification was skipped" \
  849. -C "received HelloRetryRequest message"
  850. requires_config_enabled MBEDTLS_SSL_SRV_C
  851. requires_config_enabled MBEDTLS_DEBUG_C
  852. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  853. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  854. requires_openssl_tls1_3
  855. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
  856. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  857. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \
  858. 0 \
  859. -s "Protocol is TLSv1.3" \
  860. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  861. -s "received signature algorithm: 0x603" \
  862. -s "got named group: x25519(001d)" \
  863. -s "Certificate verification was skipped" \
  864. -C "received HelloRetryRequest message"
  865. requires_config_enabled MBEDTLS_SSL_SRV_C
  866. requires_config_enabled MBEDTLS_DEBUG_C
  867. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  868. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  869. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  870. requires_openssl_tls1_3
  871. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
  872. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  873. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \
  874. 0 \
  875. -s "Protocol is TLSv1.3" \
  876. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  877. -s "received signature algorithm: 0x804" \
  878. -s "got named group: x25519(001d)" \
  879. -s "Certificate verification was skipped" \
  880. -C "received HelloRetryRequest message"
  881. requires_config_enabled MBEDTLS_SSL_SRV_C
  882. requires_config_enabled MBEDTLS_DEBUG_C
  883. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  884. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  885. requires_openssl_tls1_3
  886. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
  887. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  888. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \
  889. 0 \
  890. -s "Protocol is TLSv1.3" \
  891. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  892. -s "received signature algorithm: 0x403" \
  893. -s "got named group: x448(001e)" \
  894. -s "Certificate verification was skipped" \
  895. -C "received HelloRetryRequest message"
  896. requires_config_enabled MBEDTLS_SSL_SRV_C
  897. requires_config_enabled MBEDTLS_DEBUG_C
  898. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  899. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  900. requires_openssl_tls1_3
  901. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
  902. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  903. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \
  904. 0 \
  905. -s "Protocol is TLSv1.3" \
  906. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  907. -s "received signature algorithm: 0x503" \
  908. -s "got named group: x448(001e)" \
  909. -s "Certificate verification was skipped" \
  910. -C "received HelloRetryRequest message"
  911. requires_config_enabled MBEDTLS_SSL_SRV_C
  912. requires_config_enabled MBEDTLS_DEBUG_C
  913. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  914. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  915. requires_openssl_tls1_3
  916. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
  917. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  918. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \
  919. 0 \
  920. -s "Protocol is TLSv1.3" \
  921. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  922. -s "received signature algorithm: 0x603" \
  923. -s "got named group: x448(001e)" \
  924. -s "Certificate verification was skipped" \
  925. -C "received HelloRetryRequest message"
  926. requires_config_enabled MBEDTLS_SSL_SRV_C
  927. requires_config_enabled MBEDTLS_DEBUG_C
  928. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  929. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  930. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  931. requires_openssl_tls1_3
  932. run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
  933. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  934. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \
  935. 0 \
  936. -s "Protocol is TLSv1.3" \
  937. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  938. -s "received signature algorithm: 0x804" \
  939. -s "got named group: x448(001e)" \
  940. -s "Certificate verification was skipped" \
  941. -C "received HelloRetryRequest message"
  942. requires_config_enabled MBEDTLS_SSL_SRV_C
  943. requires_config_enabled MBEDTLS_DEBUG_C
  944. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  945. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  946. requires_openssl_tls1_3
  947. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  948. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  949. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \
  950. 0 \
  951. -s "Protocol is TLSv1.3" \
  952. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  953. -s "received signature algorithm: 0x403" \
  954. -s "got named group: secp256r1(0017)" \
  955. -s "Certificate verification was skipped" \
  956. -C "received HelloRetryRequest message"
  957. requires_config_enabled MBEDTLS_SSL_SRV_C
  958. requires_config_enabled MBEDTLS_DEBUG_C
  959. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  960. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  961. requires_openssl_tls1_3
  962. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  963. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  964. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \
  965. 0 \
  966. -s "Protocol is TLSv1.3" \
  967. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  968. -s "received signature algorithm: 0x503" \
  969. -s "got named group: secp256r1(0017)" \
  970. -s "Certificate verification was skipped" \
  971. -C "received HelloRetryRequest message"
  972. requires_config_enabled MBEDTLS_SSL_SRV_C
  973. requires_config_enabled MBEDTLS_DEBUG_C
  974. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  975. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  976. requires_openssl_tls1_3
  977. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  978. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  979. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \
  980. 0 \
  981. -s "Protocol is TLSv1.3" \
  982. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  983. -s "received signature algorithm: 0x603" \
  984. -s "got named group: secp256r1(0017)" \
  985. -s "Certificate verification was skipped" \
  986. -C "received HelloRetryRequest message"
  987. requires_config_enabled MBEDTLS_SSL_SRV_C
  988. requires_config_enabled MBEDTLS_DEBUG_C
  989. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  990. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  991. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  992. requires_openssl_tls1_3
  993. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  994. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  995. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \
  996. 0 \
  997. -s "Protocol is TLSv1.3" \
  998. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  999. -s "received signature algorithm: 0x804" \
  1000. -s "got named group: secp256r1(0017)" \
  1001. -s "Certificate verification was skipped" \
  1002. -C "received HelloRetryRequest message"
  1003. requires_config_enabled MBEDTLS_SSL_SRV_C
  1004. requires_config_enabled MBEDTLS_DEBUG_C
  1005. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1006. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1007. requires_openssl_tls1_3
  1008. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  1009. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1010. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \
  1011. 0 \
  1012. -s "Protocol is TLSv1.3" \
  1013. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1014. -s "received signature algorithm: 0x403" \
  1015. -s "got named group: secp384r1(0018)" \
  1016. -s "Certificate verification was skipped" \
  1017. -C "received HelloRetryRequest message"
  1018. requires_config_enabled MBEDTLS_SSL_SRV_C
  1019. requires_config_enabled MBEDTLS_DEBUG_C
  1020. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1021. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1022. requires_openssl_tls1_3
  1023. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  1024. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1025. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \
  1026. 0 \
  1027. -s "Protocol is TLSv1.3" \
  1028. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1029. -s "received signature algorithm: 0x503" \
  1030. -s "got named group: secp384r1(0018)" \
  1031. -s "Certificate verification was skipped" \
  1032. -C "received HelloRetryRequest message"
  1033. requires_config_enabled MBEDTLS_SSL_SRV_C
  1034. requires_config_enabled MBEDTLS_DEBUG_C
  1035. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1036. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1037. requires_openssl_tls1_3
  1038. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  1039. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1040. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \
  1041. 0 \
  1042. -s "Protocol is TLSv1.3" \
  1043. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1044. -s "received signature algorithm: 0x603" \
  1045. -s "got named group: secp384r1(0018)" \
  1046. -s "Certificate verification was skipped" \
  1047. -C "received HelloRetryRequest message"
  1048. requires_config_enabled MBEDTLS_SSL_SRV_C
  1049. requires_config_enabled MBEDTLS_DEBUG_C
  1050. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1051. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1052. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1053. requires_openssl_tls1_3
  1054. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  1055. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1056. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \
  1057. 0 \
  1058. -s "Protocol is TLSv1.3" \
  1059. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1060. -s "received signature algorithm: 0x804" \
  1061. -s "got named group: secp384r1(0018)" \
  1062. -s "Certificate verification was skipped" \
  1063. -C "received HelloRetryRequest message"
  1064. requires_config_enabled MBEDTLS_SSL_SRV_C
  1065. requires_config_enabled MBEDTLS_DEBUG_C
  1066. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1067. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1068. requires_openssl_tls1_3
  1069. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  1070. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1071. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \
  1072. 0 \
  1073. -s "Protocol is TLSv1.3" \
  1074. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1075. -s "received signature algorithm: 0x403" \
  1076. -s "got named group: secp521r1(0019)" \
  1077. -s "Certificate verification was skipped" \
  1078. -C "received HelloRetryRequest message"
  1079. requires_config_enabled MBEDTLS_SSL_SRV_C
  1080. requires_config_enabled MBEDTLS_DEBUG_C
  1081. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1082. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1083. requires_openssl_tls1_3
  1084. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  1085. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1086. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \
  1087. 0 \
  1088. -s "Protocol is TLSv1.3" \
  1089. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1090. -s "received signature algorithm: 0x503" \
  1091. -s "got named group: secp521r1(0019)" \
  1092. -s "Certificate verification was skipped" \
  1093. -C "received HelloRetryRequest message"
  1094. requires_config_enabled MBEDTLS_SSL_SRV_C
  1095. requires_config_enabled MBEDTLS_DEBUG_C
  1096. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1097. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1098. requires_openssl_tls1_3
  1099. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  1100. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1101. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \
  1102. 0 \
  1103. -s "Protocol is TLSv1.3" \
  1104. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1105. -s "received signature algorithm: 0x603" \
  1106. -s "got named group: secp521r1(0019)" \
  1107. -s "Certificate verification was skipped" \
  1108. -C "received HelloRetryRequest message"
  1109. requires_config_enabled MBEDTLS_SSL_SRV_C
  1110. requires_config_enabled MBEDTLS_DEBUG_C
  1111. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1112. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1113. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1114. requires_openssl_tls1_3
  1115. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  1116. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1117. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \
  1118. 0 \
  1119. -s "Protocol is TLSv1.3" \
  1120. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1121. -s "received signature algorithm: 0x804" \
  1122. -s "got named group: secp521r1(0019)" \
  1123. -s "Certificate verification was skipped" \
  1124. -C "received HelloRetryRequest message"
  1125. requires_config_enabled MBEDTLS_SSL_SRV_C
  1126. requires_config_enabled MBEDTLS_DEBUG_C
  1127. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1128. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1129. requires_openssl_tls1_3
  1130. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
  1131. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1132. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \
  1133. 0 \
  1134. -s "Protocol is TLSv1.3" \
  1135. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1136. -s "received signature algorithm: 0x403" \
  1137. -s "got named group: x25519(001d)" \
  1138. -s "Certificate verification was skipped" \
  1139. -C "received HelloRetryRequest message"
  1140. requires_config_enabled MBEDTLS_SSL_SRV_C
  1141. requires_config_enabled MBEDTLS_DEBUG_C
  1142. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1143. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1144. requires_openssl_tls1_3
  1145. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
  1146. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1147. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \
  1148. 0 \
  1149. -s "Protocol is TLSv1.3" \
  1150. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1151. -s "received signature algorithm: 0x503" \
  1152. -s "got named group: x25519(001d)" \
  1153. -s "Certificate verification was skipped" \
  1154. -C "received HelloRetryRequest message"
  1155. requires_config_enabled MBEDTLS_SSL_SRV_C
  1156. requires_config_enabled MBEDTLS_DEBUG_C
  1157. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1158. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1159. requires_openssl_tls1_3
  1160. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
  1161. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1162. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \
  1163. 0 \
  1164. -s "Protocol is TLSv1.3" \
  1165. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1166. -s "received signature algorithm: 0x603" \
  1167. -s "got named group: x25519(001d)" \
  1168. -s "Certificate verification was skipped" \
  1169. -C "received HelloRetryRequest message"
  1170. requires_config_enabled MBEDTLS_SSL_SRV_C
  1171. requires_config_enabled MBEDTLS_DEBUG_C
  1172. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1173. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1174. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1175. requires_openssl_tls1_3
  1176. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
  1177. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1178. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \
  1179. 0 \
  1180. -s "Protocol is TLSv1.3" \
  1181. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1182. -s "received signature algorithm: 0x804" \
  1183. -s "got named group: x25519(001d)" \
  1184. -s "Certificate verification was skipped" \
  1185. -C "received HelloRetryRequest message"
  1186. requires_config_enabled MBEDTLS_SSL_SRV_C
  1187. requires_config_enabled MBEDTLS_DEBUG_C
  1188. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1189. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1190. requires_openssl_tls1_3
  1191. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
  1192. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1193. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \
  1194. 0 \
  1195. -s "Protocol is TLSv1.3" \
  1196. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1197. -s "received signature algorithm: 0x403" \
  1198. -s "got named group: x448(001e)" \
  1199. -s "Certificate verification was skipped" \
  1200. -C "received HelloRetryRequest message"
  1201. requires_config_enabled MBEDTLS_SSL_SRV_C
  1202. requires_config_enabled MBEDTLS_DEBUG_C
  1203. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1204. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1205. requires_openssl_tls1_3
  1206. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
  1207. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1208. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \
  1209. 0 \
  1210. -s "Protocol is TLSv1.3" \
  1211. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1212. -s "received signature algorithm: 0x503" \
  1213. -s "got named group: x448(001e)" \
  1214. -s "Certificate verification was skipped" \
  1215. -C "received HelloRetryRequest message"
  1216. requires_config_enabled MBEDTLS_SSL_SRV_C
  1217. requires_config_enabled MBEDTLS_DEBUG_C
  1218. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1219. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1220. requires_openssl_tls1_3
  1221. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
  1222. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1223. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \
  1224. 0 \
  1225. -s "Protocol is TLSv1.3" \
  1226. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1227. -s "received signature algorithm: 0x603" \
  1228. -s "got named group: x448(001e)" \
  1229. -s "Certificate verification was skipped" \
  1230. -C "received HelloRetryRequest message"
  1231. requires_config_enabled MBEDTLS_SSL_SRV_C
  1232. requires_config_enabled MBEDTLS_DEBUG_C
  1233. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1234. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1235. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1236. requires_openssl_tls1_3
  1237. run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
  1238. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1239. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \
  1240. 0 \
  1241. -s "Protocol is TLSv1.3" \
  1242. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  1243. -s "received signature algorithm: 0x804" \
  1244. -s "got named group: x448(001e)" \
  1245. -s "Certificate verification was skipped" \
  1246. -C "received HelloRetryRequest message"
  1247. requires_config_enabled MBEDTLS_SSL_SRV_C
  1248. requires_config_enabled MBEDTLS_DEBUG_C
  1249. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1250. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1251. requires_openssl_tls1_3
  1252. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  1253. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1254. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \
  1255. 0 \
  1256. -s "Protocol is TLSv1.3" \
  1257. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1258. -s "received signature algorithm: 0x403" \
  1259. -s "got named group: secp256r1(0017)" \
  1260. -s "Certificate verification was skipped" \
  1261. -C "received HelloRetryRequest message"
  1262. requires_config_enabled MBEDTLS_SSL_SRV_C
  1263. requires_config_enabled MBEDTLS_DEBUG_C
  1264. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1265. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1266. requires_openssl_tls1_3
  1267. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  1268. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1269. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \
  1270. 0 \
  1271. -s "Protocol is TLSv1.3" \
  1272. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1273. -s "received signature algorithm: 0x503" \
  1274. -s "got named group: secp256r1(0017)" \
  1275. -s "Certificate verification was skipped" \
  1276. -C "received HelloRetryRequest message"
  1277. requires_config_enabled MBEDTLS_SSL_SRV_C
  1278. requires_config_enabled MBEDTLS_DEBUG_C
  1279. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1280. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1281. requires_openssl_tls1_3
  1282. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  1283. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1284. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \
  1285. 0 \
  1286. -s "Protocol is TLSv1.3" \
  1287. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1288. -s "received signature algorithm: 0x603" \
  1289. -s "got named group: secp256r1(0017)" \
  1290. -s "Certificate verification was skipped" \
  1291. -C "received HelloRetryRequest message"
  1292. requires_config_enabled MBEDTLS_SSL_SRV_C
  1293. requires_config_enabled MBEDTLS_DEBUG_C
  1294. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1295. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1296. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1297. requires_openssl_tls1_3
  1298. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  1299. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1300. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \
  1301. 0 \
  1302. -s "Protocol is TLSv1.3" \
  1303. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1304. -s "received signature algorithm: 0x804" \
  1305. -s "got named group: secp256r1(0017)" \
  1306. -s "Certificate verification was skipped" \
  1307. -C "received HelloRetryRequest message"
  1308. requires_config_enabled MBEDTLS_SSL_SRV_C
  1309. requires_config_enabled MBEDTLS_DEBUG_C
  1310. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1311. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1312. requires_openssl_tls1_3
  1313. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  1314. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1315. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \
  1316. 0 \
  1317. -s "Protocol is TLSv1.3" \
  1318. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1319. -s "received signature algorithm: 0x403" \
  1320. -s "got named group: secp384r1(0018)" \
  1321. -s "Certificate verification was skipped" \
  1322. -C "received HelloRetryRequest message"
  1323. requires_config_enabled MBEDTLS_SSL_SRV_C
  1324. requires_config_enabled MBEDTLS_DEBUG_C
  1325. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1326. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1327. requires_openssl_tls1_3
  1328. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  1329. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1330. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \
  1331. 0 \
  1332. -s "Protocol is TLSv1.3" \
  1333. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1334. -s "received signature algorithm: 0x503" \
  1335. -s "got named group: secp384r1(0018)" \
  1336. -s "Certificate verification was skipped" \
  1337. -C "received HelloRetryRequest message"
  1338. requires_config_enabled MBEDTLS_SSL_SRV_C
  1339. requires_config_enabled MBEDTLS_DEBUG_C
  1340. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1341. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1342. requires_openssl_tls1_3
  1343. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  1344. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1345. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \
  1346. 0 \
  1347. -s "Protocol is TLSv1.3" \
  1348. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1349. -s "received signature algorithm: 0x603" \
  1350. -s "got named group: secp384r1(0018)" \
  1351. -s "Certificate verification was skipped" \
  1352. -C "received HelloRetryRequest message"
  1353. requires_config_enabled MBEDTLS_SSL_SRV_C
  1354. requires_config_enabled MBEDTLS_DEBUG_C
  1355. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1356. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1357. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1358. requires_openssl_tls1_3
  1359. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  1360. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1361. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \
  1362. 0 \
  1363. -s "Protocol is TLSv1.3" \
  1364. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1365. -s "received signature algorithm: 0x804" \
  1366. -s "got named group: secp384r1(0018)" \
  1367. -s "Certificate verification was skipped" \
  1368. -C "received HelloRetryRequest message"
  1369. requires_config_enabled MBEDTLS_SSL_SRV_C
  1370. requires_config_enabled MBEDTLS_DEBUG_C
  1371. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1372. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1373. requires_openssl_tls1_3
  1374. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  1375. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1376. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \
  1377. 0 \
  1378. -s "Protocol is TLSv1.3" \
  1379. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1380. -s "received signature algorithm: 0x403" \
  1381. -s "got named group: secp521r1(0019)" \
  1382. -s "Certificate verification was skipped" \
  1383. -C "received HelloRetryRequest message"
  1384. requires_config_enabled MBEDTLS_SSL_SRV_C
  1385. requires_config_enabled MBEDTLS_DEBUG_C
  1386. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1387. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1388. requires_openssl_tls1_3
  1389. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  1390. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1391. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \
  1392. 0 \
  1393. -s "Protocol is TLSv1.3" \
  1394. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1395. -s "received signature algorithm: 0x503" \
  1396. -s "got named group: secp521r1(0019)" \
  1397. -s "Certificate verification was skipped" \
  1398. -C "received HelloRetryRequest message"
  1399. requires_config_enabled MBEDTLS_SSL_SRV_C
  1400. requires_config_enabled MBEDTLS_DEBUG_C
  1401. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1402. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1403. requires_openssl_tls1_3
  1404. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  1405. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1406. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \
  1407. 0 \
  1408. -s "Protocol is TLSv1.3" \
  1409. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1410. -s "received signature algorithm: 0x603" \
  1411. -s "got named group: secp521r1(0019)" \
  1412. -s "Certificate verification was skipped" \
  1413. -C "received HelloRetryRequest message"
  1414. requires_config_enabled MBEDTLS_SSL_SRV_C
  1415. requires_config_enabled MBEDTLS_DEBUG_C
  1416. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1417. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1418. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1419. requires_openssl_tls1_3
  1420. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  1421. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1422. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \
  1423. 0 \
  1424. -s "Protocol is TLSv1.3" \
  1425. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1426. -s "received signature algorithm: 0x804" \
  1427. -s "got named group: secp521r1(0019)" \
  1428. -s "Certificate verification was skipped" \
  1429. -C "received HelloRetryRequest message"
  1430. requires_config_enabled MBEDTLS_SSL_SRV_C
  1431. requires_config_enabled MBEDTLS_DEBUG_C
  1432. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1433. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1434. requires_openssl_tls1_3
  1435. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
  1436. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1437. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \
  1438. 0 \
  1439. -s "Protocol is TLSv1.3" \
  1440. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1441. -s "received signature algorithm: 0x403" \
  1442. -s "got named group: x25519(001d)" \
  1443. -s "Certificate verification was skipped" \
  1444. -C "received HelloRetryRequest message"
  1445. requires_config_enabled MBEDTLS_SSL_SRV_C
  1446. requires_config_enabled MBEDTLS_DEBUG_C
  1447. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1448. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1449. requires_openssl_tls1_3
  1450. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
  1451. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1452. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \
  1453. 0 \
  1454. -s "Protocol is TLSv1.3" \
  1455. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1456. -s "received signature algorithm: 0x503" \
  1457. -s "got named group: x25519(001d)" \
  1458. -s "Certificate verification was skipped" \
  1459. -C "received HelloRetryRequest message"
  1460. requires_config_enabled MBEDTLS_SSL_SRV_C
  1461. requires_config_enabled MBEDTLS_DEBUG_C
  1462. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1463. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1464. requires_openssl_tls1_3
  1465. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
  1466. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1467. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \
  1468. 0 \
  1469. -s "Protocol is TLSv1.3" \
  1470. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1471. -s "received signature algorithm: 0x603" \
  1472. -s "got named group: x25519(001d)" \
  1473. -s "Certificate verification was skipped" \
  1474. -C "received HelloRetryRequest message"
  1475. requires_config_enabled MBEDTLS_SSL_SRV_C
  1476. requires_config_enabled MBEDTLS_DEBUG_C
  1477. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1478. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1479. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1480. requires_openssl_tls1_3
  1481. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
  1482. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1483. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \
  1484. 0 \
  1485. -s "Protocol is TLSv1.3" \
  1486. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1487. -s "received signature algorithm: 0x804" \
  1488. -s "got named group: x25519(001d)" \
  1489. -s "Certificate verification was skipped" \
  1490. -C "received HelloRetryRequest message"
  1491. requires_config_enabled MBEDTLS_SSL_SRV_C
  1492. requires_config_enabled MBEDTLS_DEBUG_C
  1493. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1494. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1495. requires_openssl_tls1_3
  1496. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
  1497. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1498. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \
  1499. 0 \
  1500. -s "Protocol is TLSv1.3" \
  1501. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1502. -s "received signature algorithm: 0x403" \
  1503. -s "got named group: x448(001e)" \
  1504. -s "Certificate verification was skipped" \
  1505. -C "received HelloRetryRequest message"
  1506. requires_config_enabled MBEDTLS_SSL_SRV_C
  1507. requires_config_enabled MBEDTLS_DEBUG_C
  1508. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1509. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1510. requires_openssl_tls1_3
  1511. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
  1512. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1513. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \
  1514. 0 \
  1515. -s "Protocol is TLSv1.3" \
  1516. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1517. -s "received signature algorithm: 0x503" \
  1518. -s "got named group: x448(001e)" \
  1519. -s "Certificate verification was skipped" \
  1520. -C "received HelloRetryRequest message"
  1521. requires_config_enabled MBEDTLS_SSL_SRV_C
  1522. requires_config_enabled MBEDTLS_DEBUG_C
  1523. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1524. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1525. requires_openssl_tls1_3
  1526. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
  1527. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1528. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \
  1529. 0 \
  1530. -s "Protocol is TLSv1.3" \
  1531. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1532. -s "received signature algorithm: 0x603" \
  1533. -s "got named group: x448(001e)" \
  1534. -s "Certificate verification was skipped" \
  1535. -C "received HelloRetryRequest message"
  1536. requires_config_enabled MBEDTLS_SSL_SRV_C
  1537. requires_config_enabled MBEDTLS_DEBUG_C
  1538. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1539. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1540. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1541. requires_openssl_tls1_3
  1542. run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
  1543. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1544. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \
  1545. 0 \
  1546. -s "Protocol is TLSv1.3" \
  1547. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  1548. -s "received signature algorithm: 0x804" \
  1549. -s "got named group: x448(001e)" \
  1550. -s "Certificate verification was skipped" \
  1551. -C "received HelloRetryRequest message"
  1552. requires_config_enabled MBEDTLS_SSL_SRV_C
  1553. requires_config_enabled MBEDTLS_DEBUG_C
  1554. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1555. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1556. requires_gnutls_tls1_3
  1557. requires_gnutls_next_no_ticket
  1558. requires_gnutls_next_disable_tls13_compat
  1559. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  1560. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1561. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  1562. 0 \
  1563. -s "Protocol is TLSv1.3" \
  1564. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1565. -s "received signature algorithm: 0x403" \
  1566. -s "got named group: secp256r1(0017)" \
  1567. -s "Certificate verification was skipped" \
  1568. -C "received HelloRetryRequest message"
  1569. requires_config_enabled MBEDTLS_SSL_SRV_C
  1570. requires_config_enabled MBEDTLS_DEBUG_C
  1571. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1572. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1573. requires_gnutls_tls1_3
  1574. requires_gnutls_next_no_ticket
  1575. requires_gnutls_next_disable_tls13_compat
  1576. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  1577. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1578. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  1579. 0 \
  1580. -s "Protocol is TLSv1.3" \
  1581. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1582. -s "received signature algorithm: 0x503" \
  1583. -s "got named group: secp256r1(0017)" \
  1584. -s "Certificate verification was skipped" \
  1585. -C "received HelloRetryRequest message"
  1586. requires_config_enabled MBEDTLS_SSL_SRV_C
  1587. requires_config_enabled MBEDTLS_DEBUG_C
  1588. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1589. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1590. requires_gnutls_tls1_3
  1591. requires_gnutls_next_no_ticket
  1592. requires_gnutls_next_disable_tls13_compat
  1593. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  1594. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1595. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  1596. 0 \
  1597. -s "Protocol is TLSv1.3" \
  1598. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1599. -s "received signature algorithm: 0x603" \
  1600. -s "got named group: secp256r1(0017)" \
  1601. -s "Certificate verification was skipped" \
  1602. -C "received HelloRetryRequest message"
  1603. requires_config_enabled MBEDTLS_SSL_SRV_C
  1604. requires_config_enabled MBEDTLS_DEBUG_C
  1605. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1606. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1607. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1608. requires_gnutls_tls1_3
  1609. requires_gnutls_next_no_ticket
  1610. requires_gnutls_next_disable_tls13_compat
  1611. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  1612. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1613. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  1614. 0 \
  1615. -s "Protocol is TLSv1.3" \
  1616. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1617. -s "received signature algorithm: 0x804" \
  1618. -s "got named group: secp256r1(0017)" \
  1619. -s "Certificate verification was skipped" \
  1620. -C "received HelloRetryRequest message"
  1621. requires_config_enabled MBEDTLS_SSL_SRV_C
  1622. requires_config_enabled MBEDTLS_DEBUG_C
  1623. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1624. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1625. requires_gnutls_tls1_3
  1626. requires_gnutls_next_no_ticket
  1627. requires_gnutls_next_disable_tls13_compat
  1628. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  1629. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1630. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  1631. 0 \
  1632. -s "Protocol is TLSv1.3" \
  1633. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1634. -s "received signature algorithm: 0x403" \
  1635. -s "got named group: secp384r1(0018)" \
  1636. -s "Certificate verification was skipped" \
  1637. -C "received HelloRetryRequest message"
  1638. requires_config_enabled MBEDTLS_SSL_SRV_C
  1639. requires_config_enabled MBEDTLS_DEBUG_C
  1640. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1641. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1642. requires_gnutls_tls1_3
  1643. requires_gnutls_next_no_ticket
  1644. requires_gnutls_next_disable_tls13_compat
  1645. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  1646. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1647. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  1648. 0 \
  1649. -s "Protocol is TLSv1.3" \
  1650. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1651. -s "received signature algorithm: 0x503" \
  1652. -s "got named group: secp384r1(0018)" \
  1653. -s "Certificate verification was skipped" \
  1654. -C "received HelloRetryRequest message"
  1655. requires_config_enabled MBEDTLS_SSL_SRV_C
  1656. requires_config_enabled MBEDTLS_DEBUG_C
  1657. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1658. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1659. requires_gnutls_tls1_3
  1660. requires_gnutls_next_no_ticket
  1661. requires_gnutls_next_disable_tls13_compat
  1662. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  1663. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1664. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  1665. 0 \
  1666. -s "Protocol is TLSv1.3" \
  1667. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1668. -s "received signature algorithm: 0x603" \
  1669. -s "got named group: secp384r1(0018)" \
  1670. -s "Certificate verification was skipped" \
  1671. -C "received HelloRetryRequest message"
  1672. requires_config_enabled MBEDTLS_SSL_SRV_C
  1673. requires_config_enabled MBEDTLS_DEBUG_C
  1674. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1675. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1676. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1677. requires_gnutls_tls1_3
  1678. requires_gnutls_next_no_ticket
  1679. requires_gnutls_next_disable_tls13_compat
  1680. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  1681. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1682. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  1683. 0 \
  1684. -s "Protocol is TLSv1.3" \
  1685. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1686. -s "received signature algorithm: 0x804" \
  1687. -s "got named group: secp384r1(0018)" \
  1688. -s "Certificate verification was skipped" \
  1689. -C "received HelloRetryRequest message"
  1690. requires_config_enabled MBEDTLS_SSL_SRV_C
  1691. requires_config_enabled MBEDTLS_DEBUG_C
  1692. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1693. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1694. requires_gnutls_tls1_3
  1695. requires_gnutls_next_no_ticket
  1696. requires_gnutls_next_disable_tls13_compat
  1697. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  1698. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1699. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  1700. 0 \
  1701. -s "Protocol is TLSv1.3" \
  1702. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1703. -s "received signature algorithm: 0x403" \
  1704. -s "got named group: secp521r1(0019)" \
  1705. -s "Certificate verification was skipped" \
  1706. -C "received HelloRetryRequest message"
  1707. requires_config_enabled MBEDTLS_SSL_SRV_C
  1708. requires_config_enabled MBEDTLS_DEBUG_C
  1709. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1710. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1711. requires_gnutls_tls1_3
  1712. requires_gnutls_next_no_ticket
  1713. requires_gnutls_next_disable_tls13_compat
  1714. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  1715. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1716. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  1717. 0 \
  1718. -s "Protocol is TLSv1.3" \
  1719. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1720. -s "received signature algorithm: 0x503" \
  1721. -s "got named group: secp521r1(0019)" \
  1722. -s "Certificate verification was skipped" \
  1723. -C "received HelloRetryRequest message"
  1724. requires_config_enabled MBEDTLS_SSL_SRV_C
  1725. requires_config_enabled MBEDTLS_DEBUG_C
  1726. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1727. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1728. requires_gnutls_tls1_3
  1729. requires_gnutls_next_no_ticket
  1730. requires_gnutls_next_disable_tls13_compat
  1731. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  1732. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1733. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  1734. 0 \
  1735. -s "Protocol is TLSv1.3" \
  1736. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1737. -s "received signature algorithm: 0x603" \
  1738. -s "got named group: secp521r1(0019)" \
  1739. -s "Certificate verification was skipped" \
  1740. -C "received HelloRetryRequest message"
  1741. requires_config_enabled MBEDTLS_SSL_SRV_C
  1742. requires_config_enabled MBEDTLS_DEBUG_C
  1743. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1744. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1745. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1746. requires_gnutls_tls1_3
  1747. requires_gnutls_next_no_ticket
  1748. requires_gnutls_next_disable_tls13_compat
  1749. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  1750. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1751. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  1752. 0 \
  1753. -s "Protocol is TLSv1.3" \
  1754. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1755. -s "received signature algorithm: 0x804" \
  1756. -s "got named group: secp521r1(0019)" \
  1757. -s "Certificate verification was skipped" \
  1758. -C "received HelloRetryRequest message"
  1759. requires_config_enabled MBEDTLS_SSL_SRV_C
  1760. requires_config_enabled MBEDTLS_DEBUG_C
  1761. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1762. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1763. requires_gnutls_tls1_3
  1764. requires_gnutls_next_no_ticket
  1765. requires_gnutls_next_disable_tls13_compat
  1766. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
  1767. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1768. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  1769. 0 \
  1770. -s "Protocol is TLSv1.3" \
  1771. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1772. -s "received signature algorithm: 0x403" \
  1773. -s "got named group: x25519(001d)" \
  1774. -s "Certificate verification was skipped" \
  1775. -C "received HelloRetryRequest message"
  1776. requires_config_enabled MBEDTLS_SSL_SRV_C
  1777. requires_config_enabled MBEDTLS_DEBUG_C
  1778. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1779. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1780. requires_gnutls_tls1_3
  1781. requires_gnutls_next_no_ticket
  1782. requires_gnutls_next_disable_tls13_compat
  1783. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
  1784. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1785. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  1786. 0 \
  1787. -s "Protocol is TLSv1.3" \
  1788. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1789. -s "received signature algorithm: 0x503" \
  1790. -s "got named group: x25519(001d)" \
  1791. -s "Certificate verification was skipped" \
  1792. -C "received HelloRetryRequest message"
  1793. requires_config_enabled MBEDTLS_SSL_SRV_C
  1794. requires_config_enabled MBEDTLS_DEBUG_C
  1795. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1796. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1797. requires_gnutls_tls1_3
  1798. requires_gnutls_next_no_ticket
  1799. requires_gnutls_next_disable_tls13_compat
  1800. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
  1801. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1802. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  1803. 0 \
  1804. -s "Protocol is TLSv1.3" \
  1805. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1806. -s "received signature algorithm: 0x603" \
  1807. -s "got named group: x25519(001d)" \
  1808. -s "Certificate verification was skipped" \
  1809. -C "received HelloRetryRequest message"
  1810. requires_config_enabled MBEDTLS_SSL_SRV_C
  1811. requires_config_enabled MBEDTLS_DEBUG_C
  1812. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1813. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1814. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1815. requires_gnutls_tls1_3
  1816. requires_gnutls_next_no_ticket
  1817. requires_gnutls_next_disable_tls13_compat
  1818. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
  1819. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1820. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  1821. 0 \
  1822. -s "Protocol is TLSv1.3" \
  1823. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1824. -s "received signature algorithm: 0x804" \
  1825. -s "got named group: x25519(001d)" \
  1826. -s "Certificate verification was skipped" \
  1827. -C "received HelloRetryRequest message"
  1828. requires_config_enabled MBEDTLS_SSL_SRV_C
  1829. requires_config_enabled MBEDTLS_DEBUG_C
  1830. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1831. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1832. requires_gnutls_tls1_3
  1833. requires_gnutls_next_no_ticket
  1834. requires_gnutls_next_disable_tls13_compat
  1835. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
  1836. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1837. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  1838. 0 \
  1839. -s "Protocol is TLSv1.3" \
  1840. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1841. -s "received signature algorithm: 0x403" \
  1842. -s "got named group: x448(001e)" \
  1843. -s "Certificate verification was skipped" \
  1844. -C "received HelloRetryRequest message"
  1845. requires_config_enabled MBEDTLS_SSL_SRV_C
  1846. requires_config_enabled MBEDTLS_DEBUG_C
  1847. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1848. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1849. requires_gnutls_tls1_3
  1850. requires_gnutls_next_no_ticket
  1851. requires_gnutls_next_disable_tls13_compat
  1852. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
  1853. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1854. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  1855. 0 \
  1856. -s "Protocol is TLSv1.3" \
  1857. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1858. -s "received signature algorithm: 0x503" \
  1859. -s "got named group: x448(001e)" \
  1860. -s "Certificate verification was skipped" \
  1861. -C "received HelloRetryRequest message"
  1862. requires_config_enabled MBEDTLS_SSL_SRV_C
  1863. requires_config_enabled MBEDTLS_DEBUG_C
  1864. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1865. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1866. requires_gnutls_tls1_3
  1867. requires_gnutls_next_no_ticket
  1868. requires_gnutls_next_disable_tls13_compat
  1869. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
  1870. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1871. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  1872. 0 \
  1873. -s "Protocol is TLSv1.3" \
  1874. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1875. -s "received signature algorithm: 0x603" \
  1876. -s "got named group: x448(001e)" \
  1877. -s "Certificate verification was skipped" \
  1878. -C "received HelloRetryRequest message"
  1879. requires_config_enabled MBEDTLS_SSL_SRV_C
  1880. requires_config_enabled MBEDTLS_DEBUG_C
  1881. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1882. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1883. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1884. requires_gnutls_tls1_3
  1885. requires_gnutls_next_no_ticket
  1886. requires_gnutls_next_disable_tls13_compat
  1887. run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
  1888. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1889. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  1890. 0 \
  1891. -s "Protocol is TLSv1.3" \
  1892. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  1893. -s "received signature algorithm: 0x804" \
  1894. -s "got named group: x448(001e)" \
  1895. -s "Certificate verification was skipped" \
  1896. -C "received HelloRetryRequest message"
  1897. requires_config_enabled MBEDTLS_SSL_SRV_C
  1898. requires_config_enabled MBEDTLS_DEBUG_C
  1899. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1900. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1901. requires_gnutls_tls1_3
  1902. requires_gnutls_next_no_ticket
  1903. requires_gnutls_next_disable_tls13_compat
  1904. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
  1905. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1906. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  1907. 0 \
  1908. -s "Protocol is TLSv1.3" \
  1909. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  1910. -s "received signature algorithm: 0x403" \
  1911. -s "got named group: secp256r1(0017)" \
  1912. -s "Certificate verification was skipped" \
  1913. -C "received HelloRetryRequest message"
  1914. requires_config_enabled MBEDTLS_SSL_SRV_C
  1915. requires_config_enabled MBEDTLS_DEBUG_C
  1916. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1917. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1918. requires_gnutls_tls1_3
  1919. requires_gnutls_next_no_ticket
  1920. requires_gnutls_next_disable_tls13_compat
  1921. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
  1922. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1923. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  1924. 0 \
  1925. -s "Protocol is TLSv1.3" \
  1926. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  1927. -s "received signature algorithm: 0x503" \
  1928. -s "got named group: secp256r1(0017)" \
  1929. -s "Certificate verification was skipped" \
  1930. -C "received HelloRetryRequest message"
  1931. requires_config_enabled MBEDTLS_SSL_SRV_C
  1932. requires_config_enabled MBEDTLS_DEBUG_C
  1933. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1934. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1935. requires_gnutls_tls1_3
  1936. requires_gnutls_next_no_ticket
  1937. requires_gnutls_next_disable_tls13_compat
  1938. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
  1939. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1940. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  1941. 0 \
  1942. -s "Protocol is TLSv1.3" \
  1943. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  1944. -s "received signature algorithm: 0x603" \
  1945. -s "got named group: secp256r1(0017)" \
  1946. -s "Certificate verification was skipped" \
  1947. -C "received HelloRetryRequest message"
  1948. requires_config_enabled MBEDTLS_SSL_SRV_C
  1949. requires_config_enabled MBEDTLS_DEBUG_C
  1950. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1951. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1952. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  1953. requires_gnutls_tls1_3
  1954. requires_gnutls_next_no_ticket
  1955. requires_gnutls_next_disable_tls13_compat
  1956. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
  1957. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1958. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  1959. 0 \
  1960. -s "Protocol is TLSv1.3" \
  1961. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  1962. -s "received signature algorithm: 0x804" \
  1963. -s "got named group: secp256r1(0017)" \
  1964. -s "Certificate verification was skipped" \
  1965. -C "received HelloRetryRequest message"
  1966. requires_config_enabled MBEDTLS_SSL_SRV_C
  1967. requires_config_enabled MBEDTLS_DEBUG_C
  1968. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1969. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1970. requires_gnutls_tls1_3
  1971. requires_gnutls_next_no_ticket
  1972. requires_gnutls_next_disable_tls13_compat
  1973. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
  1974. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1975. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  1976. 0 \
  1977. -s "Protocol is TLSv1.3" \
  1978. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  1979. -s "received signature algorithm: 0x403" \
  1980. -s "got named group: secp384r1(0018)" \
  1981. -s "Certificate verification was skipped" \
  1982. -C "received HelloRetryRequest message"
  1983. requires_config_enabled MBEDTLS_SSL_SRV_C
  1984. requires_config_enabled MBEDTLS_DEBUG_C
  1985. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  1986. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  1987. requires_gnutls_tls1_3
  1988. requires_gnutls_next_no_ticket
  1989. requires_gnutls_next_disable_tls13_compat
  1990. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
  1991. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  1992. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  1993. 0 \
  1994. -s "Protocol is TLSv1.3" \
  1995. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  1996. -s "received signature algorithm: 0x503" \
  1997. -s "got named group: secp384r1(0018)" \
  1998. -s "Certificate verification was skipped" \
  1999. -C "received HelloRetryRequest message"
  2000. requires_config_enabled MBEDTLS_SSL_SRV_C
  2001. requires_config_enabled MBEDTLS_DEBUG_C
  2002. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2003. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2004. requires_gnutls_tls1_3
  2005. requires_gnutls_next_no_ticket
  2006. requires_gnutls_next_disable_tls13_compat
  2007. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
  2008. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2009. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  2010. 0 \
  2011. -s "Protocol is TLSv1.3" \
  2012. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2013. -s "received signature algorithm: 0x603" \
  2014. -s "got named group: secp384r1(0018)" \
  2015. -s "Certificate verification was skipped" \
  2016. -C "received HelloRetryRequest message"
  2017. requires_config_enabled MBEDTLS_SSL_SRV_C
  2018. requires_config_enabled MBEDTLS_DEBUG_C
  2019. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2020. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2021. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2022. requires_gnutls_tls1_3
  2023. requires_gnutls_next_no_ticket
  2024. requires_gnutls_next_disable_tls13_compat
  2025. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
  2026. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2027. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  2028. 0 \
  2029. -s "Protocol is TLSv1.3" \
  2030. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2031. -s "received signature algorithm: 0x804" \
  2032. -s "got named group: secp384r1(0018)" \
  2033. -s "Certificate verification was skipped" \
  2034. -C "received HelloRetryRequest message"
  2035. requires_config_enabled MBEDTLS_SSL_SRV_C
  2036. requires_config_enabled MBEDTLS_DEBUG_C
  2037. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2038. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2039. requires_gnutls_tls1_3
  2040. requires_gnutls_next_no_ticket
  2041. requires_gnutls_next_disable_tls13_compat
  2042. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
  2043. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2044. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2045. 0 \
  2046. -s "Protocol is TLSv1.3" \
  2047. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2048. -s "received signature algorithm: 0x403" \
  2049. -s "got named group: secp521r1(0019)" \
  2050. -s "Certificate verification was skipped" \
  2051. -C "received HelloRetryRequest message"
  2052. requires_config_enabled MBEDTLS_SSL_SRV_C
  2053. requires_config_enabled MBEDTLS_DEBUG_C
  2054. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2055. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2056. requires_gnutls_tls1_3
  2057. requires_gnutls_next_no_ticket
  2058. requires_gnutls_next_disable_tls13_compat
  2059. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
  2060. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2061. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2062. 0 \
  2063. -s "Protocol is TLSv1.3" \
  2064. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2065. -s "received signature algorithm: 0x503" \
  2066. -s "got named group: secp521r1(0019)" \
  2067. -s "Certificate verification was skipped" \
  2068. -C "received HelloRetryRequest message"
  2069. requires_config_enabled MBEDTLS_SSL_SRV_C
  2070. requires_config_enabled MBEDTLS_DEBUG_C
  2071. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2072. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2073. requires_gnutls_tls1_3
  2074. requires_gnutls_next_no_ticket
  2075. requires_gnutls_next_disable_tls13_compat
  2076. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
  2077. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2078. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2079. 0 \
  2080. -s "Protocol is TLSv1.3" \
  2081. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2082. -s "received signature algorithm: 0x603" \
  2083. -s "got named group: secp521r1(0019)" \
  2084. -s "Certificate verification was skipped" \
  2085. -C "received HelloRetryRequest message"
  2086. requires_config_enabled MBEDTLS_SSL_SRV_C
  2087. requires_config_enabled MBEDTLS_DEBUG_C
  2088. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2089. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2090. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2091. requires_gnutls_tls1_3
  2092. requires_gnutls_next_no_ticket
  2093. requires_gnutls_next_disable_tls13_compat
  2094. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
  2095. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2096. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2097. 0 \
  2098. -s "Protocol is TLSv1.3" \
  2099. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2100. -s "received signature algorithm: 0x804" \
  2101. -s "got named group: secp521r1(0019)" \
  2102. -s "Certificate verification was skipped" \
  2103. -C "received HelloRetryRequest message"
  2104. requires_config_enabled MBEDTLS_SSL_SRV_C
  2105. requires_config_enabled MBEDTLS_DEBUG_C
  2106. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2107. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2108. requires_gnutls_tls1_3
  2109. requires_gnutls_next_no_ticket
  2110. requires_gnutls_next_disable_tls13_compat
  2111. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
  2112. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2113. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2114. 0 \
  2115. -s "Protocol is TLSv1.3" \
  2116. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2117. -s "received signature algorithm: 0x403" \
  2118. -s "got named group: x25519(001d)" \
  2119. -s "Certificate verification was skipped" \
  2120. -C "received HelloRetryRequest message"
  2121. requires_config_enabled MBEDTLS_SSL_SRV_C
  2122. requires_config_enabled MBEDTLS_DEBUG_C
  2123. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2124. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2125. requires_gnutls_tls1_3
  2126. requires_gnutls_next_no_ticket
  2127. requires_gnutls_next_disable_tls13_compat
  2128. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
  2129. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2130. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2131. 0 \
  2132. -s "Protocol is TLSv1.3" \
  2133. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2134. -s "received signature algorithm: 0x503" \
  2135. -s "got named group: x25519(001d)" \
  2136. -s "Certificate verification was skipped" \
  2137. -C "received HelloRetryRequest message"
  2138. requires_config_enabled MBEDTLS_SSL_SRV_C
  2139. requires_config_enabled MBEDTLS_DEBUG_C
  2140. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2141. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2142. requires_gnutls_tls1_3
  2143. requires_gnutls_next_no_ticket
  2144. requires_gnutls_next_disable_tls13_compat
  2145. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
  2146. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2147. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2148. 0 \
  2149. -s "Protocol is TLSv1.3" \
  2150. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2151. -s "received signature algorithm: 0x603" \
  2152. -s "got named group: x25519(001d)" \
  2153. -s "Certificate verification was skipped" \
  2154. -C "received HelloRetryRequest message"
  2155. requires_config_enabled MBEDTLS_SSL_SRV_C
  2156. requires_config_enabled MBEDTLS_DEBUG_C
  2157. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2158. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2159. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2160. requires_gnutls_tls1_3
  2161. requires_gnutls_next_no_ticket
  2162. requires_gnutls_next_disable_tls13_compat
  2163. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
  2164. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2165. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2166. 0 \
  2167. -s "Protocol is TLSv1.3" \
  2168. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2169. -s "received signature algorithm: 0x804" \
  2170. -s "got named group: x25519(001d)" \
  2171. -s "Certificate verification was skipped" \
  2172. -C "received HelloRetryRequest message"
  2173. requires_config_enabled MBEDTLS_SSL_SRV_C
  2174. requires_config_enabled MBEDTLS_DEBUG_C
  2175. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2176. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2177. requires_gnutls_tls1_3
  2178. requires_gnutls_next_no_ticket
  2179. requires_gnutls_next_disable_tls13_compat
  2180. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
  2181. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2182. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2183. 0 \
  2184. -s "Protocol is TLSv1.3" \
  2185. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2186. -s "received signature algorithm: 0x403" \
  2187. -s "got named group: x448(001e)" \
  2188. -s "Certificate verification was skipped" \
  2189. -C "received HelloRetryRequest message"
  2190. requires_config_enabled MBEDTLS_SSL_SRV_C
  2191. requires_config_enabled MBEDTLS_DEBUG_C
  2192. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2193. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2194. requires_gnutls_tls1_3
  2195. requires_gnutls_next_no_ticket
  2196. requires_gnutls_next_disable_tls13_compat
  2197. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
  2198. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2199. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2200. 0 \
  2201. -s "Protocol is TLSv1.3" \
  2202. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2203. -s "received signature algorithm: 0x503" \
  2204. -s "got named group: x448(001e)" \
  2205. -s "Certificate verification was skipped" \
  2206. -C "received HelloRetryRequest message"
  2207. requires_config_enabled MBEDTLS_SSL_SRV_C
  2208. requires_config_enabled MBEDTLS_DEBUG_C
  2209. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2210. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2211. requires_gnutls_tls1_3
  2212. requires_gnutls_next_no_ticket
  2213. requires_gnutls_next_disable_tls13_compat
  2214. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
  2215. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2216. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2217. 0 \
  2218. -s "Protocol is TLSv1.3" \
  2219. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2220. -s "received signature algorithm: 0x603" \
  2221. -s "got named group: x448(001e)" \
  2222. -s "Certificate verification was skipped" \
  2223. -C "received HelloRetryRequest message"
  2224. requires_config_enabled MBEDTLS_SSL_SRV_C
  2225. requires_config_enabled MBEDTLS_DEBUG_C
  2226. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2227. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2228. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2229. requires_gnutls_tls1_3
  2230. requires_gnutls_next_no_ticket
  2231. requires_gnutls_next_disable_tls13_compat
  2232. run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
  2233. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2234. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2235. 0 \
  2236. -s "Protocol is TLSv1.3" \
  2237. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  2238. -s "received signature algorithm: 0x804" \
  2239. -s "got named group: x448(001e)" \
  2240. -s "Certificate verification was skipped" \
  2241. -C "received HelloRetryRequest message"
  2242. requires_config_enabled MBEDTLS_SSL_SRV_C
  2243. requires_config_enabled MBEDTLS_DEBUG_C
  2244. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2245. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2246. requires_gnutls_tls1_3
  2247. requires_gnutls_next_no_ticket
  2248. requires_gnutls_next_disable_tls13_compat
  2249. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  2250. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2251. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2252. 0 \
  2253. -s "Protocol is TLSv1.3" \
  2254. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2255. -s "received signature algorithm: 0x403" \
  2256. -s "got named group: secp256r1(0017)" \
  2257. -s "Certificate verification was skipped" \
  2258. -C "received HelloRetryRequest message"
  2259. requires_config_enabled MBEDTLS_SSL_SRV_C
  2260. requires_config_enabled MBEDTLS_DEBUG_C
  2261. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2262. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2263. requires_gnutls_tls1_3
  2264. requires_gnutls_next_no_ticket
  2265. requires_gnutls_next_disable_tls13_compat
  2266. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  2267. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2268. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2269. 0 \
  2270. -s "Protocol is TLSv1.3" \
  2271. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2272. -s "received signature algorithm: 0x503" \
  2273. -s "got named group: secp256r1(0017)" \
  2274. -s "Certificate verification was skipped" \
  2275. -C "received HelloRetryRequest message"
  2276. requires_config_enabled MBEDTLS_SSL_SRV_C
  2277. requires_config_enabled MBEDTLS_DEBUG_C
  2278. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2279. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2280. requires_gnutls_tls1_3
  2281. requires_gnutls_next_no_ticket
  2282. requires_gnutls_next_disable_tls13_compat
  2283. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  2284. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2285. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2286. 0 \
  2287. -s "Protocol is TLSv1.3" \
  2288. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2289. -s "received signature algorithm: 0x603" \
  2290. -s "got named group: secp256r1(0017)" \
  2291. -s "Certificate verification was skipped" \
  2292. -C "received HelloRetryRequest message"
  2293. requires_config_enabled MBEDTLS_SSL_SRV_C
  2294. requires_config_enabled MBEDTLS_DEBUG_C
  2295. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2296. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2297. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2298. requires_gnutls_tls1_3
  2299. requires_gnutls_next_no_ticket
  2300. requires_gnutls_next_disable_tls13_compat
  2301. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  2302. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2303. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2304. 0 \
  2305. -s "Protocol is TLSv1.3" \
  2306. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2307. -s "received signature algorithm: 0x804" \
  2308. -s "got named group: secp256r1(0017)" \
  2309. -s "Certificate verification was skipped" \
  2310. -C "received HelloRetryRequest message"
  2311. requires_config_enabled MBEDTLS_SSL_SRV_C
  2312. requires_config_enabled MBEDTLS_DEBUG_C
  2313. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2314. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2315. requires_gnutls_tls1_3
  2316. requires_gnutls_next_no_ticket
  2317. requires_gnutls_next_disable_tls13_compat
  2318. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  2319. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2320. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  2321. 0 \
  2322. -s "Protocol is TLSv1.3" \
  2323. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2324. -s "received signature algorithm: 0x403" \
  2325. -s "got named group: secp384r1(0018)" \
  2326. -s "Certificate verification was skipped" \
  2327. -C "received HelloRetryRequest message"
  2328. requires_config_enabled MBEDTLS_SSL_SRV_C
  2329. requires_config_enabled MBEDTLS_DEBUG_C
  2330. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2331. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2332. requires_gnutls_tls1_3
  2333. requires_gnutls_next_no_ticket
  2334. requires_gnutls_next_disable_tls13_compat
  2335. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  2336. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2337. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  2338. 0 \
  2339. -s "Protocol is TLSv1.3" \
  2340. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2341. -s "received signature algorithm: 0x503" \
  2342. -s "got named group: secp384r1(0018)" \
  2343. -s "Certificate verification was skipped" \
  2344. -C "received HelloRetryRequest message"
  2345. requires_config_enabled MBEDTLS_SSL_SRV_C
  2346. requires_config_enabled MBEDTLS_DEBUG_C
  2347. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2348. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2349. requires_gnutls_tls1_3
  2350. requires_gnutls_next_no_ticket
  2351. requires_gnutls_next_disable_tls13_compat
  2352. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  2353. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2354. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  2355. 0 \
  2356. -s "Protocol is TLSv1.3" \
  2357. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2358. -s "received signature algorithm: 0x603" \
  2359. -s "got named group: secp384r1(0018)" \
  2360. -s "Certificate verification was skipped" \
  2361. -C "received HelloRetryRequest message"
  2362. requires_config_enabled MBEDTLS_SSL_SRV_C
  2363. requires_config_enabled MBEDTLS_DEBUG_C
  2364. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2365. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2366. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2367. requires_gnutls_tls1_3
  2368. requires_gnutls_next_no_ticket
  2369. requires_gnutls_next_disable_tls13_compat
  2370. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  2371. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2372. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  2373. 0 \
  2374. -s "Protocol is TLSv1.3" \
  2375. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2376. -s "received signature algorithm: 0x804" \
  2377. -s "got named group: secp384r1(0018)" \
  2378. -s "Certificate verification was skipped" \
  2379. -C "received HelloRetryRequest message"
  2380. requires_config_enabled MBEDTLS_SSL_SRV_C
  2381. requires_config_enabled MBEDTLS_DEBUG_C
  2382. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2383. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2384. requires_gnutls_tls1_3
  2385. requires_gnutls_next_no_ticket
  2386. requires_gnutls_next_disable_tls13_compat
  2387. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  2388. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2389. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2390. 0 \
  2391. -s "Protocol is TLSv1.3" \
  2392. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2393. -s "received signature algorithm: 0x403" \
  2394. -s "got named group: secp521r1(0019)" \
  2395. -s "Certificate verification was skipped" \
  2396. -C "received HelloRetryRequest message"
  2397. requires_config_enabled MBEDTLS_SSL_SRV_C
  2398. requires_config_enabled MBEDTLS_DEBUG_C
  2399. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2400. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2401. requires_gnutls_tls1_3
  2402. requires_gnutls_next_no_ticket
  2403. requires_gnutls_next_disable_tls13_compat
  2404. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  2405. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2406. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2407. 0 \
  2408. -s "Protocol is TLSv1.3" \
  2409. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2410. -s "received signature algorithm: 0x503" \
  2411. -s "got named group: secp521r1(0019)" \
  2412. -s "Certificate verification was skipped" \
  2413. -C "received HelloRetryRequest message"
  2414. requires_config_enabled MBEDTLS_SSL_SRV_C
  2415. requires_config_enabled MBEDTLS_DEBUG_C
  2416. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2417. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2418. requires_gnutls_tls1_3
  2419. requires_gnutls_next_no_ticket
  2420. requires_gnutls_next_disable_tls13_compat
  2421. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  2422. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2423. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2424. 0 \
  2425. -s "Protocol is TLSv1.3" \
  2426. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2427. -s "received signature algorithm: 0x603" \
  2428. -s "got named group: secp521r1(0019)" \
  2429. -s "Certificate verification was skipped" \
  2430. -C "received HelloRetryRequest message"
  2431. requires_config_enabled MBEDTLS_SSL_SRV_C
  2432. requires_config_enabled MBEDTLS_DEBUG_C
  2433. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2434. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2435. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2436. requires_gnutls_tls1_3
  2437. requires_gnutls_next_no_ticket
  2438. requires_gnutls_next_disable_tls13_compat
  2439. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  2440. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2441. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2442. 0 \
  2443. -s "Protocol is TLSv1.3" \
  2444. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2445. -s "received signature algorithm: 0x804" \
  2446. -s "got named group: secp521r1(0019)" \
  2447. -s "Certificate verification was skipped" \
  2448. -C "received HelloRetryRequest message"
  2449. requires_config_enabled MBEDTLS_SSL_SRV_C
  2450. requires_config_enabled MBEDTLS_DEBUG_C
  2451. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2452. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2453. requires_gnutls_tls1_3
  2454. requires_gnutls_next_no_ticket
  2455. requires_gnutls_next_disable_tls13_compat
  2456. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
  2457. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2458. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2459. 0 \
  2460. -s "Protocol is TLSv1.3" \
  2461. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2462. -s "received signature algorithm: 0x403" \
  2463. -s "got named group: x25519(001d)" \
  2464. -s "Certificate verification was skipped" \
  2465. -C "received HelloRetryRequest message"
  2466. requires_config_enabled MBEDTLS_SSL_SRV_C
  2467. requires_config_enabled MBEDTLS_DEBUG_C
  2468. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2469. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2470. requires_gnutls_tls1_3
  2471. requires_gnutls_next_no_ticket
  2472. requires_gnutls_next_disable_tls13_compat
  2473. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
  2474. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2475. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2476. 0 \
  2477. -s "Protocol is TLSv1.3" \
  2478. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2479. -s "received signature algorithm: 0x503" \
  2480. -s "got named group: x25519(001d)" \
  2481. -s "Certificate verification was skipped" \
  2482. -C "received HelloRetryRequest message"
  2483. requires_config_enabled MBEDTLS_SSL_SRV_C
  2484. requires_config_enabled MBEDTLS_DEBUG_C
  2485. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2486. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2487. requires_gnutls_tls1_3
  2488. requires_gnutls_next_no_ticket
  2489. requires_gnutls_next_disable_tls13_compat
  2490. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
  2491. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2492. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2493. 0 \
  2494. -s "Protocol is TLSv1.3" \
  2495. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2496. -s "received signature algorithm: 0x603" \
  2497. -s "got named group: x25519(001d)" \
  2498. -s "Certificate verification was skipped" \
  2499. -C "received HelloRetryRequest message"
  2500. requires_config_enabled MBEDTLS_SSL_SRV_C
  2501. requires_config_enabled MBEDTLS_DEBUG_C
  2502. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2503. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2504. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2505. requires_gnutls_tls1_3
  2506. requires_gnutls_next_no_ticket
  2507. requires_gnutls_next_disable_tls13_compat
  2508. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
  2509. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2510. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2511. 0 \
  2512. -s "Protocol is TLSv1.3" \
  2513. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2514. -s "received signature algorithm: 0x804" \
  2515. -s "got named group: x25519(001d)" \
  2516. -s "Certificate verification was skipped" \
  2517. -C "received HelloRetryRequest message"
  2518. requires_config_enabled MBEDTLS_SSL_SRV_C
  2519. requires_config_enabled MBEDTLS_DEBUG_C
  2520. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2521. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2522. requires_gnutls_tls1_3
  2523. requires_gnutls_next_no_ticket
  2524. requires_gnutls_next_disable_tls13_compat
  2525. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
  2526. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2527. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2528. 0 \
  2529. -s "Protocol is TLSv1.3" \
  2530. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2531. -s "received signature algorithm: 0x403" \
  2532. -s "got named group: x448(001e)" \
  2533. -s "Certificate verification was skipped" \
  2534. -C "received HelloRetryRequest message"
  2535. requires_config_enabled MBEDTLS_SSL_SRV_C
  2536. requires_config_enabled MBEDTLS_DEBUG_C
  2537. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2538. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2539. requires_gnutls_tls1_3
  2540. requires_gnutls_next_no_ticket
  2541. requires_gnutls_next_disable_tls13_compat
  2542. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
  2543. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2544. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2545. 0 \
  2546. -s "Protocol is TLSv1.3" \
  2547. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2548. -s "received signature algorithm: 0x503" \
  2549. -s "got named group: x448(001e)" \
  2550. -s "Certificate verification was skipped" \
  2551. -C "received HelloRetryRequest message"
  2552. requires_config_enabled MBEDTLS_SSL_SRV_C
  2553. requires_config_enabled MBEDTLS_DEBUG_C
  2554. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2555. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2556. requires_gnutls_tls1_3
  2557. requires_gnutls_next_no_ticket
  2558. requires_gnutls_next_disable_tls13_compat
  2559. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
  2560. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2561. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2562. 0 \
  2563. -s "Protocol is TLSv1.3" \
  2564. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2565. -s "received signature algorithm: 0x603" \
  2566. -s "got named group: x448(001e)" \
  2567. -s "Certificate verification was skipped" \
  2568. -C "received HelloRetryRequest message"
  2569. requires_config_enabled MBEDTLS_SSL_SRV_C
  2570. requires_config_enabled MBEDTLS_DEBUG_C
  2571. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2572. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2573. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2574. requires_gnutls_tls1_3
  2575. requires_gnutls_next_no_ticket
  2576. requires_gnutls_next_disable_tls13_compat
  2577. run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
  2578. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2579. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2580. 0 \
  2581. -s "Protocol is TLSv1.3" \
  2582. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  2583. -s "received signature algorithm: 0x804" \
  2584. -s "got named group: x448(001e)" \
  2585. -s "Certificate verification was skipped" \
  2586. -C "received HelloRetryRequest message"
  2587. requires_config_enabled MBEDTLS_SSL_SRV_C
  2588. requires_config_enabled MBEDTLS_DEBUG_C
  2589. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2590. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2591. requires_gnutls_tls1_3
  2592. requires_gnutls_next_no_ticket
  2593. requires_gnutls_next_disable_tls13_compat
  2594. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  2595. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2596. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2597. 0 \
  2598. -s "Protocol is TLSv1.3" \
  2599. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2600. -s "received signature algorithm: 0x403" \
  2601. -s "got named group: secp256r1(0017)" \
  2602. -s "Certificate verification was skipped" \
  2603. -C "received HelloRetryRequest message"
  2604. requires_config_enabled MBEDTLS_SSL_SRV_C
  2605. requires_config_enabled MBEDTLS_DEBUG_C
  2606. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2607. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2608. requires_gnutls_tls1_3
  2609. requires_gnutls_next_no_ticket
  2610. requires_gnutls_next_disable_tls13_compat
  2611. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  2612. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2613. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2614. 0 \
  2615. -s "Protocol is TLSv1.3" \
  2616. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2617. -s "received signature algorithm: 0x503" \
  2618. -s "got named group: secp256r1(0017)" \
  2619. -s "Certificate verification was skipped" \
  2620. -C "received HelloRetryRequest message"
  2621. requires_config_enabled MBEDTLS_SSL_SRV_C
  2622. requires_config_enabled MBEDTLS_DEBUG_C
  2623. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2624. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2625. requires_gnutls_tls1_3
  2626. requires_gnutls_next_no_ticket
  2627. requires_gnutls_next_disable_tls13_compat
  2628. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  2629. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2630. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2631. 0 \
  2632. -s "Protocol is TLSv1.3" \
  2633. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2634. -s "received signature algorithm: 0x603" \
  2635. -s "got named group: secp256r1(0017)" \
  2636. -s "Certificate verification was skipped" \
  2637. -C "received HelloRetryRequest message"
  2638. requires_config_enabled MBEDTLS_SSL_SRV_C
  2639. requires_config_enabled MBEDTLS_DEBUG_C
  2640. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2641. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2642. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2643. requires_gnutls_tls1_3
  2644. requires_gnutls_next_no_ticket
  2645. requires_gnutls_next_disable_tls13_compat
  2646. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  2647. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2648. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2649. 0 \
  2650. -s "Protocol is TLSv1.3" \
  2651. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2652. -s "received signature algorithm: 0x804" \
  2653. -s "got named group: secp256r1(0017)" \
  2654. -s "Certificate verification was skipped" \
  2655. -C "received HelloRetryRequest message"
  2656. requires_config_enabled MBEDTLS_SSL_SRV_C
  2657. requires_config_enabled MBEDTLS_DEBUG_C
  2658. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2659. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2660. requires_gnutls_tls1_3
  2661. requires_gnutls_next_no_ticket
  2662. requires_gnutls_next_disable_tls13_compat
  2663. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  2664. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2665. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  2666. 0 \
  2667. -s "Protocol is TLSv1.3" \
  2668. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2669. -s "received signature algorithm: 0x403" \
  2670. -s "got named group: secp384r1(0018)" \
  2671. -s "Certificate verification was skipped" \
  2672. -C "received HelloRetryRequest message"
  2673. requires_config_enabled MBEDTLS_SSL_SRV_C
  2674. requires_config_enabled MBEDTLS_DEBUG_C
  2675. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2676. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2677. requires_gnutls_tls1_3
  2678. requires_gnutls_next_no_ticket
  2679. requires_gnutls_next_disable_tls13_compat
  2680. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  2681. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2682. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  2683. 0 \
  2684. -s "Protocol is TLSv1.3" \
  2685. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2686. -s "received signature algorithm: 0x503" \
  2687. -s "got named group: secp384r1(0018)" \
  2688. -s "Certificate verification was skipped" \
  2689. -C "received HelloRetryRequest message"
  2690. requires_config_enabled MBEDTLS_SSL_SRV_C
  2691. requires_config_enabled MBEDTLS_DEBUG_C
  2692. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2693. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2694. requires_gnutls_tls1_3
  2695. requires_gnutls_next_no_ticket
  2696. requires_gnutls_next_disable_tls13_compat
  2697. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  2698. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2699. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  2700. 0 \
  2701. -s "Protocol is TLSv1.3" \
  2702. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2703. -s "received signature algorithm: 0x603" \
  2704. -s "got named group: secp384r1(0018)" \
  2705. -s "Certificate verification was skipped" \
  2706. -C "received HelloRetryRequest message"
  2707. requires_config_enabled MBEDTLS_SSL_SRV_C
  2708. requires_config_enabled MBEDTLS_DEBUG_C
  2709. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2710. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2711. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2712. requires_gnutls_tls1_3
  2713. requires_gnutls_next_no_ticket
  2714. requires_gnutls_next_disable_tls13_compat
  2715. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  2716. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2717. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  2718. 0 \
  2719. -s "Protocol is TLSv1.3" \
  2720. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2721. -s "received signature algorithm: 0x804" \
  2722. -s "got named group: secp384r1(0018)" \
  2723. -s "Certificate verification was skipped" \
  2724. -C "received HelloRetryRequest message"
  2725. requires_config_enabled MBEDTLS_SSL_SRV_C
  2726. requires_config_enabled MBEDTLS_DEBUG_C
  2727. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2728. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2729. requires_gnutls_tls1_3
  2730. requires_gnutls_next_no_ticket
  2731. requires_gnutls_next_disable_tls13_compat
  2732. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  2733. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2734. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2735. 0 \
  2736. -s "Protocol is TLSv1.3" \
  2737. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2738. -s "received signature algorithm: 0x403" \
  2739. -s "got named group: secp521r1(0019)" \
  2740. -s "Certificate verification was skipped" \
  2741. -C "received HelloRetryRequest message"
  2742. requires_config_enabled MBEDTLS_SSL_SRV_C
  2743. requires_config_enabled MBEDTLS_DEBUG_C
  2744. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2745. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2746. requires_gnutls_tls1_3
  2747. requires_gnutls_next_no_ticket
  2748. requires_gnutls_next_disable_tls13_compat
  2749. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  2750. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2751. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2752. 0 \
  2753. -s "Protocol is TLSv1.3" \
  2754. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2755. -s "received signature algorithm: 0x503" \
  2756. -s "got named group: secp521r1(0019)" \
  2757. -s "Certificate verification was skipped" \
  2758. -C "received HelloRetryRequest message"
  2759. requires_config_enabled MBEDTLS_SSL_SRV_C
  2760. requires_config_enabled MBEDTLS_DEBUG_C
  2761. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2762. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2763. requires_gnutls_tls1_3
  2764. requires_gnutls_next_no_ticket
  2765. requires_gnutls_next_disable_tls13_compat
  2766. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  2767. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2768. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2769. 0 \
  2770. -s "Protocol is TLSv1.3" \
  2771. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2772. -s "received signature algorithm: 0x603" \
  2773. -s "got named group: secp521r1(0019)" \
  2774. -s "Certificate verification was skipped" \
  2775. -C "received HelloRetryRequest message"
  2776. requires_config_enabled MBEDTLS_SSL_SRV_C
  2777. requires_config_enabled MBEDTLS_DEBUG_C
  2778. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2779. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2780. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2781. requires_gnutls_tls1_3
  2782. requires_gnutls_next_no_ticket
  2783. requires_gnutls_next_disable_tls13_compat
  2784. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  2785. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2786. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  2787. 0 \
  2788. -s "Protocol is TLSv1.3" \
  2789. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2790. -s "received signature algorithm: 0x804" \
  2791. -s "got named group: secp521r1(0019)" \
  2792. -s "Certificate verification was skipped" \
  2793. -C "received HelloRetryRequest message"
  2794. requires_config_enabled MBEDTLS_SSL_SRV_C
  2795. requires_config_enabled MBEDTLS_DEBUG_C
  2796. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2797. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2798. requires_gnutls_tls1_3
  2799. requires_gnutls_next_no_ticket
  2800. requires_gnutls_next_disable_tls13_compat
  2801. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
  2802. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2803. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2804. 0 \
  2805. -s "Protocol is TLSv1.3" \
  2806. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2807. -s "received signature algorithm: 0x403" \
  2808. -s "got named group: x25519(001d)" \
  2809. -s "Certificate verification was skipped" \
  2810. -C "received HelloRetryRequest message"
  2811. requires_config_enabled MBEDTLS_SSL_SRV_C
  2812. requires_config_enabled MBEDTLS_DEBUG_C
  2813. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2814. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2815. requires_gnutls_tls1_3
  2816. requires_gnutls_next_no_ticket
  2817. requires_gnutls_next_disable_tls13_compat
  2818. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
  2819. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2820. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2821. 0 \
  2822. -s "Protocol is TLSv1.3" \
  2823. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2824. -s "received signature algorithm: 0x503" \
  2825. -s "got named group: x25519(001d)" \
  2826. -s "Certificate verification was skipped" \
  2827. -C "received HelloRetryRequest message"
  2828. requires_config_enabled MBEDTLS_SSL_SRV_C
  2829. requires_config_enabled MBEDTLS_DEBUG_C
  2830. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2831. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2832. requires_gnutls_tls1_3
  2833. requires_gnutls_next_no_ticket
  2834. requires_gnutls_next_disable_tls13_compat
  2835. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
  2836. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2837. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2838. 0 \
  2839. -s "Protocol is TLSv1.3" \
  2840. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2841. -s "received signature algorithm: 0x603" \
  2842. -s "got named group: x25519(001d)" \
  2843. -s "Certificate verification was skipped" \
  2844. -C "received HelloRetryRequest message"
  2845. requires_config_enabled MBEDTLS_SSL_SRV_C
  2846. requires_config_enabled MBEDTLS_DEBUG_C
  2847. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2848. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2849. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2850. requires_gnutls_tls1_3
  2851. requires_gnutls_next_no_ticket
  2852. requires_gnutls_next_disable_tls13_compat
  2853. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
  2854. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2855. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  2856. 0 \
  2857. -s "Protocol is TLSv1.3" \
  2858. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2859. -s "received signature algorithm: 0x804" \
  2860. -s "got named group: x25519(001d)" \
  2861. -s "Certificate verification was skipped" \
  2862. -C "received HelloRetryRequest message"
  2863. requires_config_enabled MBEDTLS_SSL_SRV_C
  2864. requires_config_enabled MBEDTLS_DEBUG_C
  2865. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2866. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2867. requires_gnutls_tls1_3
  2868. requires_gnutls_next_no_ticket
  2869. requires_gnutls_next_disable_tls13_compat
  2870. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
  2871. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2872. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2873. 0 \
  2874. -s "Protocol is TLSv1.3" \
  2875. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2876. -s "received signature algorithm: 0x403" \
  2877. -s "got named group: x448(001e)" \
  2878. -s "Certificate verification was skipped" \
  2879. -C "received HelloRetryRequest message"
  2880. requires_config_enabled MBEDTLS_SSL_SRV_C
  2881. requires_config_enabled MBEDTLS_DEBUG_C
  2882. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2883. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2884. requires_gnutls_tls1_3
  2885. requires_gnutls_next_no_ticket
  2886. requires_gnutls_next_disable_tls13_compat
  2887. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
  2888. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2889. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2890. 0 \
  2891. -s "Protocol is TLSv1.3" \
  2892. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2893. -s "received signature algorithm: 0x503" \
  2894. -s "got named group: x448(001e)" \
  2895. -s "Certificate verification was skipped" \
  2896. -C "received HelloRetryRequest message"
  2897. requires_config_enabled MBEDTLS_SSL_SRV_C
  2898. requires_config_enabled MBEDTLS_DEBUG_C
  2899. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2900. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2901. requires_gnutls_tls1_3
  2902. requires_gnutls_next_no_ticket
  2903. requires_gnutls_next_disable_tls13_compat
  2904. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
  2905. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2906. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2907. 0 \
  2908. -s "Protocol is TLSv1.3" \
  2909. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2910. -s "received signature algorithm: 0x603" \
  2911. -s "got named group: x448(001e)" \
  2912. -s "Certificate verification was skipped" \
  2913. -C "received HelloRetryRequest message"
  2914. requires_config_enabled MBEDTLS_SSL_SRV_C
  2915. requires_config_enabled MBEDTLS_DEBUG_C
  2916. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2917. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2918. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2919. requires_gnutls_tls1_3
  2920. requires_gnutls_next_no_ticket
  2921. requires_gnutls_next_disable_tls13_compat
  2922. run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
  2923. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2924. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  2925. 0 \
  2926. -s "Protocol is TLSv1.3" \
  2927. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  2928. -s "received signature algorithm: 0x804" \
  2929. -s "got named group: x448(001e)" \
  2930. -s "Certificate verification was skipped" \
  2931. -C "received HelloRetryRequest message"
  2932. requires_config_enabled MBEDTLS_SSL_SRV_C
  2933. requires_config_enabled MBEDTLS_DEBUG_C
  2934. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2935. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2936. requires_gnutls_tls1_3
  2937. requires_gnutls_next_no_ticket
  2938. requires_gnutls_next_disable_tls13_compat
  2939. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  2940. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2941. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2942. 0 \
  2943. -s "Protocol is TLSv1.3" \
  2944. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  2945. -s "received signature algorithm: 0x403" \
  2946. -s "got named group: secp256r1(0017)" \
  2947. -s "Certificate verification was skipped" \
  2948. -C "received HelloRetryRequest message"
  2949. requires_config_enabled MBEDTLS_SSL_SRV_C
  2950. requires_config_enabled MBEDTLS_DEBUG_C
  2951. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2952. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2953. requires_gnutls_tls1_3
  2954. requires_gnutls_next_no_ticket
  2955. requires_gnutls_next_disable_tls13_compat
  2956. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  2957. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2958. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2959. 0 \
  2960. -s "Protocol is TLSv1.3" \
  2961. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  2962. -s "received signature algorithm: 0x503" \
  2963. -s "got named group: secp256r1(0017)" \
  2964. -s "Certificate verification was skipped" \
  2965. -C "received HelloRetryRequest message"
  2966. requires_config_enabled MBEDTLS_SSL_SRV_C
  2967. requires_config_enabled MBEDTLS_DEBUG_C
  2968. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2969. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2970. requires_gnutls_tls1_3
  2971. requires_gnutls_next_no_ticket
  2972. requires_gnutls_next_disable_tls13_compat
  2973. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  2974. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2975. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2976. 0 \
  2977. -s "Protocol is TLSv1.3" \
  2978. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  2979. -s "received signature algorithm: 0x603" \
  2980. -s "got named group: secp256r1(0017)" \
  2981. -s "Certificate verification was skipped" \
  2982. -C "received HelloRetryRequest message"
  2983. requires_config_enabled MBEDTLS_SSL_SRV_C
  2984. requires_config_enabled MBEDTLS_DEBUG_C
  2985. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  2986. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  2987. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  2988. requires_gnutls_tls1_3
  2989. requires_gnutls_next_no_ticket
  2990. requires_gnutls_next_disable_tls13_compat
  2991. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  2992. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  2993. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  2994. 0 \
  2995. -s "Protocol is TLSv1.3" \
  2996. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  2997. -s "received signature algorithm: 0x804" \
  2998. -s "got named group: secp256r1(0017)" \
  2999. -s "Certificate verification was skipped" \
  3000. -C "received HelloRetryRequest message"
  3001. requires_config_enabled MBEDTLS_SSL_SRV_C
  3002. requires_config_enabled MBEDTLS_DEBUG_C
  3003. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3004. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3005. requires_gnutls_tls1_3
  3006. requires_gnutls_next_no_ticket
  3007. requires_gnutls_next_disable_tls13_compat
  3008. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  3009. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3010. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  3011. 0 \
  3012. -s "Protocol is TLSv1.3" \
  3013. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3014. -s "received signature algorithm: 0x403" \
  3015. -s "got named group: secp384r1(0018)" \
  3016. -s "Certificate verification was skipped" \
  3017. -C "received HelloRetryRequest message"
  3018. requires_config_enabled MBEDTLS_SSL_SRV_C
  3019. requires_config_enabled MBEDTLS_DEBUG_C
  3020. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3021. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3022. requires_gnutls_tls1_3
  3023. requires_gnutls_next_no_ticket
  3024. requires_gnutls_next_disable_tls13_compat
  3025. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  3026. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3027. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  3028. 0 \
  3029. -s "Protocol is TLSv1.3" \
  3030. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3031. -s "received signature algorithm: 0x503" \
  3032. -s "got named group: secp384r1(0018)" \
  3033. -s "Certificate verification was skipped" \
  3034. -C "received HelloRetryRequest message"
  3035. requires_config_enabled MBEDTLS_SSL_SRV_C
  3036. requires_config_enabled MBEDTLS_DEBUG_C
  3037. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3038. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3039. requires_gnutls_tls1_3
  3040. requires_gnutls_next_no_ticket
  3041. requires_gnutls_next_disable_tls13_compat
  3042. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  3043. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3044. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  3045. 0 \
  3046. -s "Protocol is TLSv1.3" \
  3047. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3048. -s "received signature algorithm: 0x603" \
  3049. -s "got named group: secp384r1(0018)" \
  3050. -s "Certificate verification was skipped" \
  3051. -C "received HelloRetryRequest message"
  3052. requires_config_enabled MBEDTLS_SSL_SRV_C
  3053. requires_config_enabled MBEDTLS_DEBUG_C
  3054. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3055. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3056. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3057. requires_gnutls_tls1_3
  3058. requires_gnutls_next_no_ticket
  3059. requires_gnutls_next_disable_tls13_compat
  3060. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  3061. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3062. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  3063. 0 \
  3064. -s "Protocol is TLSv1.3" \
  3065. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3066. -s "received signature algorithm: 0x804" \
  3067. -s "got named group: secp384r1(0018)" \
  3068. -s "Certificate verification was skipped" \
  3069. -C "received HelloRetryRequest message"
  3070. requires_config_enabled MBEDTLS_SSL_SRV_C
  3071. requires_config_enabled MBEDTLS_DEBUG_C
  3072. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3073. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3074. requires_gnutls_tls1_3
  3075. requires_gnutls_next_no_ticket
  3076. requires_gnutls_next_disable_tls13_compat
  3077. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  3078. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3079. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  3080. 0 \
  3081. -s "Protocol is TLSv1.3" \
  3082. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3083. -s "received signature algorithm: 0x403" \
  3084. -s "got named group: secp521r1(0019)" \
  3085. -s "Certificate verification was skipped" \
  3086. -C "received HelloRetryRequest message"
  3087. requires_config_enabled MBEDTLS_SSL_SRV_C
  3088. requires_config_enabled MBEDTLS_DEBUG_C
  3089. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3090. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3091. requires_gnutls_tls1_3
  3092. requires_gnutls_next_no_ticket
  3093. requires_gnutls_next_disable_tls13_compat
  3094. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  3095. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3096. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  3097. 0 \
  3098. -s "Protocol is TLSv1.3" \
  3099. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3100. -s "received signature algorithm: 0x503" \
  3101. -s "got named group: secp521r1(0019)" \
  3102. -s "Certificate verification was skipped" \
  3103. -C "received HelloRetryRequest message"
  3104. requires_config_enabled MBEDTLS_SSL_SRV_C
  3105. requires_config_enabled MBEDTLS_DEBUG_C
  3106. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3107. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3108. requires_gnutls_tls1_3
  3109. requires_gnutls_next_no_ticket
  3110. requires_gnutls_next_disable_tls13_compat
  3111. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  3112. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3113. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  3114. 0 \
  3115. -s "Protocol is TLSv1.3" \
  3116. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3117. -s "received signature algorithm: 0x603" \
  3118. -s "got named group: secp521r1(0019)" \
  3119. -s "Certificate verification was skipped" \
  3120. -C "received HelloRetryRequest message"
  3121. requires_config_enabled MBEDTLS_SSL_SRV_C
  3122. requires_config_enabled MBEDTLS_DEBUG_C
  3123. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3124. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3125. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3126. requires_gnutls_tls1_3
  3127. requires_gnutls_next_no_ticket
  3128. requires_gnutls_next_disable_tls13_compat
  3129. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  3130. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3131. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  3132. 0 \
  3133. -s "Protocol is TLSv1.3" \
  3134. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3135. -s "received signature algorithm: 0x804" \
  3136. -s "got named group: secp521r1(0019)" \
  3137. -s "Certificate verification was skipped" \
  3138. -C "received HelloRetryRequest message"
  3139. requires_config_enabled MBEDTLS_SSL_SRV_C
  3140. requires_config_enabled MBEDTLS_DEBUG_C
  3141. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3142. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3143. requires_gnutls_tls1_3
  3144. requires_gnutls_next_no_ticket
  3145. requires_gnutls_next_disable_tls13_compat
  3146. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
  3147. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3148. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  3149. 0 \
  3150. -s "Protocol is TLSv1.3" \
  3151. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3152. -s "received signature algorithm: 0x403" \
  3153. -s "got named group: x25519(001d)" \
  3154. -s "Certificate verification was skipped" \
  3155. -C "received HelloRetryRequest message"
  3156. requires_config_enabled MBEDTLS_SSL_SRV_C
  3157. requires_config_enabled MBEDTLS_DEBUG_C
  3158. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3159. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3160. requires_gnutls_tls1_3
  3161. requires_gnutls_next_no_ticket
  3162. requires_gnutls_next_disable_tls13_compat
  3163. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
  3164. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3165. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  3166. 0 \
  3167. -s "Protocol is TLSv1.3" \
  3168. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3169. -s "received signature algorithm: 0x503" \
  3170. -s "got named group: x25519(001d)" \
  3171. -s "Certificate verification was skipped" \
  3172. -C "received HelloRetryRequest message"
  3173. requires_config_enabled MBEDTLS_SSL_SRV_C
  3174. requires_config_enabled MBEDTLS_DEBUG_C
  3175. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3176. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3177. requires_gnutls_tls1_3
  3178. requires_gnutls_next_no_ticket
  3179. requires_gnutls_next_disable_tls13_compat
  3180. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
  3181. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3182. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  3183. 0 \
  3184. -s "Protocol is TLSv1.3" \
  3185. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3186. -s "received signature algorithm: 0x603" \
  3187. -s "got named group: x25519(001d)" \
  3188. -s "Certificate verification was skipped" \
  3189. -C "received HelloRetryRequest message"
  3190. requires_config_enabled MBEDTLS_SSL_SRV_C
  3191. requires_config_enabled MBEDTLS_DEBUG_C
  3192. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3193. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3194. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3195. requires_gnutls_tls1_3
  3196. requires_gnutls_next_no_ticket
  3197. requires_gnutls_next_disable_tls13_compat
  3198. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
  3199. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3200. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  3201. 0 \
  3202. -s "Protocol is TLSv1.3" \
  3203. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3204. -s "received signature algorithm: 0x804" \
  3205. -s "got named group: x25519(001d)" \
  3206. -s "Certificate verification was skipped" \
  3207. -C "received HelloRetryRequest message"
  3208. requires_config_enabled MBEDTLS_SSL_SRV_C
  3209. requires_config_enabled MBEDTLS_DEBUG_C
  3210. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3211. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3212. requires_gnutls_tls1_3
  3213. requires_gnutls_next_no_ticket
  3214. requires_gnutls_next_disable_tls13_compat
  3215. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
  3216. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3217. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  3218. 0 \
  3219. -s "Protocol is TLSv1.3" \
  3220. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3221. -s "received signature algorithm: 0x403" \
  3222. -s "got named group: x448(001e)" \
  3223. -s "Certificate verification was skipped" \
  3224. -C "received HelloRetryRequest message"
  3225. requires_config_enabled MBEDTLS_SSL_SRV_C
  3226. requires_config_enabled MBEDTLS_DEBUG_C
  3227. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3228. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3229. requires_gnutls_tls1_3
  3230. requires_gnutls_next_no_ticket
  3231. requires_gnutls_next_disable_tls13_compat
  3232. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
  3233. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3234. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  3235. 0 \
  3236. -s "Protocol is TLSv1.3" \
  3237. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3238. -s "received signature algorithm: 0x503" \
  3239. -s "got named group: x448(001e)" \
  3240. -s "Certificate verification was skipped" \
  3241. -C "received HelloRetryRequest message"
  3242. requires_config_enabled MBEDTLS_SSL_SRV_C
  3243. requires_config_enabled MBEDTLS_DEBUG_C
  3244. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3245. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3246. requires_gnutls_tls1_3
  3247. requires_gnutls_next_no_ticket
  3248. requires_gnutls_next_disable_tls13_compat
  3249. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
  3250. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3251. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  3252. 0 \
  3253. -s "Protocol is TLSv1.3" \
  3254. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3255. -s "received signature algorithm: 0x603" \
  3256. -s "got named group: x448(001e)" \
  3257. -s "Certificate verification was skipped" \
  3258. -C "received HelloRetryRequest message"
  3259. requires_config_enabled MBEDTLS_SSL_SRV_C
  3260. requires_config_enabled MBEDTLS_DEBUG_C
  3261. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3262. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3263. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3264. requires_gnutls_tls1_3
  3265. requires_gnutls_next_no_ticket
  3266. requires_gnutls_next_disable_tls13_compat
  3267. run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
  3268. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  3269. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  3270. 0 \
  3271. -s "Protocol is TLSv1.3" \
  3272. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  3273. -s "received signature algorithm: 0x804" \
  3274. -s "got named group: x448(001e)" \
  3275. -s "Certificate verification was skipped" \
  3276. -C "received HelloRetryRequest message"
  3277. requires_openssl_tls1_3
  3278. requires_config_enabled MBEDTLS_SSL_CLI_C
  3279. requires_config_enabled MBEDTLS_DEBUG_C
  3280. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3281. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3282. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  3283. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3284. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  3285. 0 \
  3286. -c "HTTP/1.0 200 ok" \
  3287. -c "Protocol is TLSv1.3" \
  3288. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3289. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  3290. -c "NamedGroup: secp256r1 ( 17 )" \
  3291. -c "Verifying peer X.509 certificate... ok" \
  3292. -C "received HelloRetryRequest message"
  3293. requires_openssl_tls1_3
  3294. requires_config_enabled MBEDTLS_SSL_CLI_C
  3295. requires_config_enabled MBEDTLS_DEBUG_C
  3296. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3297. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3298. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  3299. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3300. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  3301. 0 \
  3302. -c "HTTP/1.0 200 ok" \
  3303. -c "Protocol is TLSv1.3" \
  3304. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3305. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  3306. -c "NamedGroup: secp256r1 ( 17 )" \
  3307. -c "Verifying peer X.509 certificate... ok" \
  3308. -C "received HelloRetryRequest message"
  3309. requires_openssl_tls1_3
  3310. requires_config_enabled MBEDTLS_SSL_CLI_C
  3311. requires_config_enabled MBEDTLS_DEBUG_C
  3312. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3313. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3314. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  3315. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3316. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  3317. 0 \
  3318. -c "HTTP/1.0 200 ok" \
  3319. -c "Protocol is TLSv1.3" \
  3320. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3321. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  3322. -c "NamedGroup: secp256r1 ( 17 )" \
  3323. -c "Verifying peer X.509 certificate... ok" \
  3324. -C "received HelloRetryRequest message"
  3325. requires_openssl_tls1_3
  3326. requires_config_enabled MBEDTLS_SSL_CLI_C
  3327. requires_config_enabled MBEDTLS_DEBUG_C
  3328. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3329. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3330. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3331. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  3332. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3333. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  3334. 0 \
  3335. -c "HTTP/1.0 200 ok" \
  3336. -c "Protocol is TLSv1.3" \
  3337. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3338. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  3339. -c "NamedGroup: secp256r1 ( 17 )" \
  3340. -c "Verifying peer X.509 certificate... ok" \
  3341. -C "received HelloRetryRequest message"
  3342. requires_openssl_tls1_3
  3343. requires_config_enabled MBEDTLS_SSL_CLI_C
  3344. requires_config_enabled MBEDTLS_DEBUG_C
  3345. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3346. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3347. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  3348. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3349. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  3350. 0 \
  3351. -c "HTTP/1.0 200 ok" \
  3352. -c "Protocol is TLSv1.3" \
  3353. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3354. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  3355. -c "NamedGroup: secp384r1 ( 18 )" \
  3356. -c "Verifying peer X.509 certificate... ok" \
  3357. -C "received HelloRetryRequest message"
  3358. requires_openssl_tls1_3
  3359. requires_config_enabled MBEDTLS_SSL_CLI_C
  3360. requires_config_enabled MBEDTLS_DEBUG_C
  3361. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3362. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3363. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  3364. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3365. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  3366. 0 \
  3367. -c "HTTP/1.0 200 ok" \
  3368. -c "Protocol is TLSv1.3" \
  3369. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3370. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  3371. -c "NamedGroup: secp384r1 ( 18 )" \
  3372. -c "Verifying peer X.509 certificate... ok" \
  3373. -C "received HelloRetryRequest message"
  3374. requires_openssl_tls1_3
  3375. requires_config_enabled MBEDTLS_SSL_CLI_C
  3376. requires_config_enabled MBEDTLS_DEBUG_C
  3377. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3378. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3379. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  3380. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3381. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  3382. 0 \
  3383. -c "HTTP/1.0 200 ok" \
  3384. -c "Protocol is TLSv1.3" \
  3385. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3386. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  3387. -c "NamedGroup: secp384r1 ( 18 )" \
  3388. -c "Verifying peer X.509 certificate... ok" \
  3389. -C "received HelloRetryRequest message"
  3390. requires_openssl_tls1_3
  3391. requires_config_enabled MBEDTLS_SSL_CLI_C
  3392. requires_config_enabled MBEDTLS_DEBUG_C
  3393. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3394. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3395. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3396. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  3397. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3398. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  3399. 0 \
  3400. -c "HTTP/1.0 200 ok" \
  3401. -c "Protocol is TLSv1.3" \
  3402. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3403. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  3404. -c "NamedGroup: secp384r1 ( 18 )" \
  3405. -c "Verifying peer X.509 certificate... ok" \
  3406. -C "received HelloRetryRequest message"
  3407. requires_openssl_tls1_3
  3408. requires_config_enabled MBEDTLS_SSL_CLI_C
  3409. requires_config_enabled MBEDTLS_DEBUG_C
  3410. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3411. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3412. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  3413. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3414. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  3415. 0 \
  3416. -c "HTTP/1.0 200 ok" \
  3417. -c "Protocol is TLSv1.3" \
  3418. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3419. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  3420. -c "NamedGroup: secp521r1 ( 19 )" \
  3421. -c "Verifying peer X.509 certificate... ok" \
  3422. -C "received HelloRetryRequest message"
  3423. requires_openssl_tls1_3
  3424. requires_config_enabled MBEDTLS_SSL_CLI_C
  3425. requires_config_enabled MBEDTLS_DEBUG_C
  3426. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3427. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3428. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  3429. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3430. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  3431. 0 \
  3432. -c "HTTP/1.0 200 ok" \
  3433. -c "Protocol is TLSv1.3" \
  3434. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3435. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  3436. -c "NamedGroup: secp521r1 ( 19 )" \
  3437. -c "Verifying peer X.509 certificate... ok" \
  3438. -C "received HelloRetryRequest message"
  3439. requires_openssl_tls1_3
  3440. requires_config_enabled MBEDTLS_SSL_CLI_C
  3441. requires_config_enabled MBEDTLS_DEBUG_C
  3442. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3443. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3444. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  3445. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3446. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  3447. 0 \
  3448. -c "HTTP/1.0 200 ok" \
  3449. -c "Protocol is TLSv1.3" \
  3450. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3451. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  3452. -c "NamedGroup: secp521r1 ( 19 )" \
  3453. -c "Verifying peer X.509 certificate... ok" \
  3454. -C "received HelloRetryRequest message"
  3455. requires_openssl_tls1_3
  3456. requires_config_enabled MBEDTLS_SSL_CLI_C
  3457. requires_config_enabled MBEDTLS_DEBUG_C
  3458. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3459. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3460. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3461. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  3462. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3463. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  3464. 0 \
  3465. -c "HTTP/1.0 200 ok" \
  3466. -c "Protocol is TLSv1.3" \
  3467. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3468. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  3469. -c "NamedGroup: secp521r1 ( 19 )" \
  3470. -c "Verifying peer X.509 certificate... ok" \
  3471. -C "received HelloRetryRequest message"
  3472. requires_openssl_tls1_3
  3473. requires_config_enabled MBEDTLS_SSL_CLI_C
  3474. requires_config_enabled MBEDTLS_DEBUG_C
  3475. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3476. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3477. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
  3478. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3479. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  3480. 0 \
  3481. -c "HTTP/1.0 200 ok" \
  3482. -c "Protocol is TLSv1.3" \
  3483. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3484. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  3485. -c "NamedGroup: x25519 ( 1d )" \
  3486. -c "Verifying peer X.509 certificate... ok" \
  3487. -C "received HelloRetryRequest message"
  3488. requires_openssl_tls1_3
  3489. requires_config_enabled MBEDTLS_SSL_CLI_C
  3490. requires_config_enabled MBEDTLS_DEBUG_C
  3491. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3492. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3493. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
  3494. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3495. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  3496. 0 \
  3497. -c "HTTP/1.0 200 ok" \
  3498. -c "Protocol is TLSv1.3" \
  3499. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3500. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  3501. -c "NamedGroup: x25519 ( 1d )" \
  3502. -c "Verifying peer X.509 certificate... ok" \
  3503. -C "received HelloRetryRequest message"
  3504. requires_openssl_tls1_3
  3505. requires_config_enabled MBEDTLS_SSL_CLI_C
  3506. requires_config_enabled MBEDTLS_DEBUG_C
  3507. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3508. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3509. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
  3510. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3511. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  3512. 0 \
  3513. -c "HTTP/1.0 200 ok" \
  3514. -c "Protocol is TLSv1.3" \
  3515. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3516. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  3517. -c "NamedGroup: x25519 ( 1d )" \
  3518. -c "Verifying peer X.509 certificate... ok" \
  3519. -C "received HelloRetryRequest message"
  3520. requires_openssl_tls1_3
  3521. requires_config_enabled MBEDTLS_SSL_CLI_C
  3522. requires_config_enabled MBEDTLS_DEBUG_C
  3523. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3524. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3525. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3526. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
  3527. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3528. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  3529. 0 \
  3530. -c "HTTP/1.0 200 ok" \
  3531. -c "Protocol is TLSv1.3" \
  3532. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3533. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  3534. -c "NamedGroup: x25519 ( 1d )" \
  3535. -c "Verifying peer X.509 certificate... ok" \
  3536. -C "received HelloRetryRequest message"
  3537. requires_openssl_tls1_3
  3538. requires_config_enabled MBEDTLS_SSL_CLI_C
  3539. requires_config_enabled MBEDTLS_DEBUG_C
  3540. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3541. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3542. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
  3543. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3544. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  3545. 0 \
  3546. -c "HTTP/1.0 200 ok" \
  3547. -c "Protocol is TLSv1.3" \
  3548. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3549. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  3550. -c "NamedGroup: x448 ( 1e )" \
  3551. -c "Verifying peer X.509 certificate... ok" \
  3552. -C "received HelloRetryRequest message"
  3553. requires_openssl_tls1_3
  3554. requires_config_enabled MBEDTLS_SSL_CLI_C
  3555. requires_config_enabled MBEDTLS_DEBUG_C
  3556. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3557. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3558. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
  3559. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3560. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  3561. 0 \
  3562. -c "HTTP/1.0 200 ok" \
  3563. -c "Protocol is TLSv1.3" \
  3564. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3565. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  3566. -c "NamedGroup: x448 ( 1e )" \
  3567. -c "Verifying peer X.509 certificate... ok" \
  3568. -C "received HelloRetryRequest message"
  3569. requires_openssl_tls1_3
  3570. requires_config_enabled MBEDTLS_SSL_CLI_C
  3571. requires_config_enabled MBEDTLS_DEBUG_C
  3572. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3573. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3574. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
  3575. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3576. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  3577. 0 \
  3578. -c "HTTP/1.0 200 ok" \
  3579. -c "Protocol is TLSv1.3" \
  3580. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3581. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  3582. -c "NamedGroup: x448 ( 1e )" \
  3583. -c "Verifying peer X.509 certificate... ok" \
  3584. -C "received HelloRetryRequest message"
  3585. requires_openssl_tls1_3
  3586. requires_config_enabled MBEDTLS_SSL_CLI_C
  3587. requires_config_enabled MBEDTLS_DEBUG_C
  3588. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3589. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3590. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3591. run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
  3592. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3593. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  3594. 0 \
  3595. -c "HTTP/1.0 200 ok" \
  3596. -c "Protocol is TLSv1.3" \
  3597. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  3598. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  3599. -c "NamedGroup: x448 ( 1e )" \
  3600. -c "Verifying peer X.509 certificate... ok" \
  3601. -C "received HelloRetryRequest message"
  3602. requires_openssl_tls1_3
  3603. requires_config_enabled MBEDTLS_SSL_CLI_C
  3604. requires_config_enabled MBEDTLS_DEBUG_C
  3605. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3606. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3607. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
  3608. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3609. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  3610. 0 \
  3611. -c "HTTP/1.0 200 ok" \
  3612. -c "Protocol is TLSv1.3" \
  3613. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3614. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  3615. -c "NamedGroup: secp256r1 ( 17 )" \
  3616. -c "Verifying peer X.509 certificate... ok" \
  3617. -C "received HelloRetryRequest message"
  3618. requires_openssl_tls1_3
  3619. requires_config_enabled MBEDTLS_SSL_CLI_C
  3620. requires_config_enabled MBEDTLS_DEBUG_C
  3621. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3622. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3623. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
  3624. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3625. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  3626. 0 \
  3627. -c "HTTP/1.0 200 ok" \
  3628. -c "Protocol is TLSv1.3" \
  3629. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3630. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  3631. -c "NamedGroup: secp256r1 ( 17 )" \
  3632. -c "Verifying peer X.509 certificate... ok" \
  3633. -C "received HelloRetryRequest message"
  3634. requires_openssl_tls1_3
  3635. requires_config_enabled MBEDTLS_SSL_CLI_C
  3636. requires_config_enabled MBEDTLS_DEBUG_C
  3637. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3638. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3639. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
  3640. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3641. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  3642. 0 \
  3643. -c "HTTP/1.0 200 ok" \
  3644. -c "Protocol is TLSv1.3" \
  3645. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3646. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  3647. -c "NamedGroup: secp256r1 ( 17 )" \
  3648. -c "Verifying peer X.509 certificate... ok" \
  3649. -C "received HelloRetryRequest message"
  3650. requires_openssl_tls1_3
  3651. requires_config_enabled MBEDTLS_SSL_CLI_C
  3652. requires_config_enabled MBEDTLS_DEBUG_C
  3653. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3654. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3655. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3656. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
  3657. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3658. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  3659. 0 \
  3660. -c "HTTP/1.0 200 ok" \
  3661. -c "Protocol is TLSv1.3" \
  3662. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3663. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  3664. -c "NamedGroup: secp256r1 ( 17 )" \
  3665. -c "Verifying peer X.509 certificate... ok" \
  3666. -C "received HelloRetryRequest message"
  3667. requires_openssl_tls1_3
  3668. requires_config_enabled MBEDTLS_SSL_CLI_C
  3669. requires_config_enabled MBEDTLS_DEBUG_C
  3670. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3671. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3672. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
  3673. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3674. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  3675. 0 \
  3676. -c "HTTP/1.0 200 ok" \
  3677. -c "Protocol is TLSv1.3" \
  3678. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3679. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  3680. -c "NamedGroup: secp384r1 ( 18 )" \
  3681. -c "Verifying peer X.509 certificate... ok" \
  3682. -C "received HelloRetryRequest message"
  3683. requires_openssl_tls1_3
  3684. requires_config_enabled MBEDTLS_SSL_CLI_C
  3685. requires_config_enabled MBEDTLS_DEBUG_C
  3686. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3687. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3688. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
  3689. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3690. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  3691. 0 \
  3692. -c "HTTP/1.0 200 ok" \
  3693. -c "Protocol is TLSv1.3" \
  3694. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3695. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  3696. -c "NamedGroup: secp384r1 ( 18 )" \
  3697. -c "Verifying peer X.509 certificate... ok" \
  3698. -C "received HelloRetryRequest message"
  3699. requires_openssl_tls1_3
  3700. requires_config_enabled MBEDTLS_SSL_CLI_C
  3701. requires_config_enabled MBEDTLS_DEBUG_C
  3702. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3703. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3704. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
  3705. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3706. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  3707. 0 \
  3708. -c "HTTP/1.0 200 ok" \
  3709. -c "Protocol is TLSv1.3" \
  3710. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3711. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  3712. -c "NamedGroup: secp384r1 ( 18 )" \
  3713. -c "Verifying peer X.509 certificate... ok" \
  3714. -C "received HelloRetryRequest message"
  3715. requires_openssl_tls1_3
  3716. requires_config_enabled MBEDTLS_SSL_CLI_C
  3717. requires_config_enabled MBEDTLS_DEBUG_C
  3718. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3719. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3720. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3721. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
  3722. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3723. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  3724. 0 \
  3725. -c "HTTP/1.0 200 ok" \
  3726. -c "Protocol is TLSv1.3" \
  3727. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3728. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  3729. -c "NamedGroup: secp384r1 ( 18 )" \
  3730. -c "Verifying peer X.509 certificate... ok" \
  3731. -C "received HelloRetryRequest message"
  3732. requires_openssl_tls1_3
  3733. requires_config_enabled MBEDTLS_SSL_CLI_C
  3734. requires_config_enabled MBEDTLS_DEBUG_C
  3735. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3736. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3737. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
  3738. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3739. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  3740. 0 \
  3741. -c "HTTP/1.0 200 ok" \
  3742. -c "Protocol is TLSv1.3" \
  3743. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3744. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  3745. -c "NamedGroup: secp521r1 ( 19 )" \
  3746. -c "Verifying peer X.509 certificate... ok" \
  3747. -C "received HelloRetryRequest message"
  3748. requires_openssl_tls1_3
  3749. requires_config_enabled MBEDTLS_SSL_CLI_C
  3750. requires_config_enabled MBEDTLS_DEBUG_C
  3751. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3752. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3753. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
  3754. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3755. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  3756. 0 \
  3757. -c "HTTP/1.0 200 ok" \
  3758. -c "Protocol is TLSv1.3" \
  3759. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3760. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  3761. -c "NamedGroup: secp521r1 ( 19 )" \
  3762. -c "Verifying peer X.509 certificate... ok" \
  3763. -C "received HelloRetryRequest message"
  3764. requires_openssl_tls1_3
  3765. requires_config_enabled MBEDTLS_SSL_CLI_C
  3766. requires_config_enabled MBEDTLS_DEBUG_C
  3767. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3768. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3769. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
  3770. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3771. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  3772. 0 \
  3773. -c "HTTP/1.0 200 ok" \
  3774. -c "Protocol is TLSv1.3" \
  3775. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3776. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  3777. -c "NamedGroup: secp521r1 ( 19 )" \
  3778. -c "Verifying peer X.509 certificate... ok" \
  3779. -C "received HelloRetryRequest message"
  3780. requires_openssl_tls1_3
  3781. requires_config_enabled MBEDTLS_SSL_CLI_C
  3782. requires_config_enabled MBEDTLS_DEBUG_C
  3783. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3784. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3785. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3786. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
  3787. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3788. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  3789. 0 \
  3790. -c "HTTP/1.0 200 ok" \
  3791. -c "Protocol is TLSv1.3" \
  3792. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3793. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  3794. -c "NamedGroup: secp521r1 ( 19 )" \
  3795. -c "Verifying peer X.509 certificate... ok" \
  3796. -C "received HelloRetryRequest message"
  3797. requires_openssl_tls1_3
  3798. requires_config_enabled MBEDTLS_SSL_CLI_C
  3799. requires_config_enabled MBEDTLS_DEBUG_C
  3800. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3801. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3802. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
  3803. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3804. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  3805. 0 \
  3806. -c "HTTP/1.0 200 ok" \
  3807. -c "Protocol is TLSv1.3" \
  3808. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3809. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  3810. -c "NamedGroup: x25519 ( 1d )" \
  3811. -c "Verifying peer X.509 certificate... ok" \
  3812. -C "received HelloRetryRequest message"
  3813. requires_openssl_tls1_3
  3814. requires_config_enabled MBEDTLS_SSL_CLI_C
  3815. requires_config_enabled MBEDTLS_DEBUG_C
  3816. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3817. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3818. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
  3819. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3820. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  3821. 0 \
  3822. -c "HTTP/1.0 200 ok" \
  3823. -c "Protocol is TLSv1.3" \
  3824. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3825. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  3826. -c "NamedGroup: x25519 ( 1d )" \
  3827. -c "Verifying peer X.509 certificate... ok" \
  3828. -C "received HelloRetryRequest message"
  3829. requires_openssl_tls1_3
  3830. requires_config_enabled MBEDTLS_SSL_CLI_C
  3831. requires_config_enabled MBEDTLS_DEBUG_C
  3832. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3833. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3834. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
  3835. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3836. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  3837. 0 \
  3838. -c "HTTP/1.0 200 ok" \
  3839. -c "Protocol is TLSv1.3" \
  3840. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3841. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  3842. -c "NamedGroup: x25519 ( 1d )" \
  3843. -c "Verifying peer X.509 certificate... ok" \
  3844. -C "received HelloRetryRequest message"
  3845. requires_openssl_tls1_3
  3846. requires_config_enabled MBEDTLS_SSL_CLI_C
  3847. requires_config_enabled MBEDTLS_DEBUG_C
  3848. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3849. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3850. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3851. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
  3852. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3853. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  3854. 0 \
  3855. -c "HTTP/1.0 200 ok" \
  3856. -c "Protocol is TLSv1.3" \
  3857. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3858. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  3859. -c "NamedGroup: x25519 ( 1d )" \
  3860. -c "Verifying peer X.509 certificate... ok" \
  3861. -C "received HelloRetryRequest message"
  3862. requires_openssl_tls1_3
  3863. requires_config_enabled MBEDTLS_SSL_CLI_C
  3864. requires_config_enabled MBEDTLS_DEBUG_C
  3865. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3866. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3867. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
  3868. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3869. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  3870. 0 \
  3871. -c "HTTP/1.0 200 ok" \
  3872. -c "Protocol is TLSv1.3" \
  3873. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3874. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  3875. -c "NamedGroup: x448 ( 1e )" \
  3876. -c "Verifying peer X.509 certificate... ok" \
  3877. -C "received HelloRetryRequest message"
  3878. requires_openssl_tls1_3
  3879. requires_config_enabled MBEDTLS_SSL_CLI_C
  3880. requires_config_enabled MBEDTLS_DEBUG_C
  3881. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3882. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3883. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
  3884. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3885. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  3886. 0 \
  3887. -c "HTTP/1.0 200 ok" \
  3888. -c "Protocol is TLSv1.3" \
  3889. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3890. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  3891. -c "NamedGroup: x448 ( 1e )" \
  3892. -c "Verifying peer X.509 certificate... ok" \
  3893. -C "received HelloRetryRequest message"
  3894. requires_openssl_tls1_3
  3895. requires_config_enabled MBEDTLS_SSL_CLI_C
  3896. requires_config_enabled MBEDTLS_DEBUG_C
  3897. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3898. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3899. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
  3900. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3901. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  3902. 0 \
  3903. -c "HTTP/1.0 200 ok" \
  3904. -c "Protocol is TLSv1.3" \
  3905. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3906. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  3907. -c "NamedGroup: x448 ( 1e )" \
  3908. -c "Verifying peer X.509 certificate... ok" \
  3909. -C "received HelloRetryRequest message"
  3910. requires_openssl_tls1_3
  3911. requires_config_enabled MBEDTLS_SSL_CLI_C
  3912. requires_config_enabled MBEDTLS_DEBUG_C
  3913. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3914. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3915. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3916. run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
  3917. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3918. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  3919. 0 \
  3920. -c "HTTP/1.0 200 ok" \
  3921. -c "Protocol is TLSv1.3" \
  3922. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  3923. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  3924. -c "NamedGroup: x448 ( 1e )" \
  3925. -c "Verifying peer X.509 certificate... ok" \
  3926. -C "received HelloRetryRequest message"
  3927. requires_openssl_tls1_3
  3928. requires_config_enabled MBEDTLS_SSL_CLI_C
  3929. requires_config_enabled MBEDTLS_DEBUG_C
  3930. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3931. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3932. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  3933. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3934. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  3935. 0 \
  3936. -c "HTTP/1.0 200 ok" \
  3937. -c "Protocol is TLSv1.3" \
  3938. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  3939. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  3940. -c "NamedGroup: secp256r1 ( 17 )" \
  3941. -c "Verifying peer X.509 certificate... ok" \
  3942. -C "received HelloRetryRequest message"
  3943. requires_openssl_tls1_3
  3944. requires_config_enabled MBEDTLS_SSL_CLI_C
  3945. requires_config_enabled MBEDTLS_DEBUG_C
  3946. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3947. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3948. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  3949. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3950. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  3951. 0 \
  3952. -c "HTTP/1.0 200 ok" \
  3953. -c "Protocol is TLSv1.3" \
  3954. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  3955. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  3956. -c "NamedGroup: secp256r1 ( 17 )" \
  3957. -c "Verifying peer X.509 certificate... ok" \
  3958. -C "received HelloRetryRequest message"
  3959. requires_openssl_tls1_3
  3960. requires_config_enabled MBEDTLS_SSL_CLI_C
  3961. requires_config_enabled MBEDTLS_DEBUG_C
  3962. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3963. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3964. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  3965. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3966. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  3967. 0 \
  3968. -c "HTTP/1.0 200 ok" \
  3969. -c "Protocol is TLSv1.3" \
  3970. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  3971. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  3972. -c "NamedGroup: secp256r1 ( 17 )" \
  3973. -c "Verifying peer X.509 certificate... ok" \
  3974. -C "received HelloRetryRequest message"
  3975. requires_openssl_tls1_3
  3976. requires_config_enabled MBEDTLS_SSL_CLI_C
  3977. requires_config_enabled MBEDTLS_DEBUG_C
  3978. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3979. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3980. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  3981. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  3982. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3983. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  3984. 0 \
  3985. -c "HTTP/1.0 200 ok" \
  3986. -c "Protocol is TLSv1.3" \
  3987. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  3988. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  3989. -c "NamedGroup: secp256r1 ( 17 )" \
  3990. -c "Verifying peer X.509 certificate... ok" \
  3991. -C "received HelloRetryRequest message"
  3992. requires_openssl_tls1_3
  3993. requires_config_enabled MBEDTLS_SSL_CLI_C
  3994. requires_config_enabled MBEDTLS_DEBUG_C
  3995. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  3996. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  3997. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  3998. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  3999. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  4000. 0 \
  4001. -c "HTTP/1.0 200 ok" \
  4002. -c "Protocol is TLSv1.3" \
  4003. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4004. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4005. -c "NamedGroup: secp384r1 ( 18 )" \
  4006. -c "Verifying peer X.509 certificate... ok" \
  4007. -C "received HelloRetryRequest message"
  4008. requires_openssl_tls1_3
  4009. requires_config_enabled MBEDTLS_SSL_CLI_C
  4010. requires_config_enabled MBEDTLS_DEBUG_C
  4011. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4012. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4013. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  4014. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4015. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  4016. 0 \
  4017. -c "HTTP/1.0 200 ok" \
  4018. -c "Protocol is TLSv1.3" \
  4019. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4020. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4021. -c "NamedGroup: secp384r1 ( 18 )" \
  4022. -c "Verifying peer X.509 certificate... ok" \
  4023. -C "received HelloRetryRequest message"
  4024. requires_openssl_tls1_3
  4025. requires_config_enabled MBEDTLS_SSL_CLI_C
  4026. requires_config_enabled MBEDTLS_DEBUG_C
  4027. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4028. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4029. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  4030. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4031. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  4032. 0 \
  4033. -c "HTTP/1.0 200 ok" \
  4034. -c "Protocol is TLSv1.3" \
  4035. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4036. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4037. -c "NamedGroup: secp384r1 ( 18 )" \
  4038. -c "Verifying peer X.509 certificate... ok" \
  4039. -C "received HelloRetryRequest message"
  4040. requires_openssl_tls1_3
  4041. requires_config_enabled MBEDTLS_SSL_CLI_C
  4042. requires_config_enabled MBEDTLS_DEBUG_C
  4043. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4044. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4045. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4046. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  4047. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4048. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  4049. 0 \
  4050. -c "HTTP/1.0 200 ok" \
  4051. -c "Protocol is TLSv1.3" \
  4052. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4053. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4054. -c "NamedGroup: secp384r1 ( 18 )" \
  4055. -c "Verifying peer X.509 certificate... ok" \
  4056. -C "received HelloRetryRequest message"
  4057. requires_openssl_tls1_3
  4058. requires_config_enabled MBEDTLS_SSL_CLI_C
  4059. requires_config_enabled MBEDTLS_DEBUG_C
  4060. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4061. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4062. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  4063. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4064. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  4065. 0 \
  4066. -c "HTTP/1.0 200 ok" \
  4067. -c "Protocol is TLSv1.3" \
  4068. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4069. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4070. -c "NamedGroup: secp521r1 ( 19 )" \
  4071. -c "Verifying peer X.509 certificate... ok" \
  4072. -C "received HelloRetryRequest message"
  4073. requires_openssl_tls1_3
  4074. requires_config_enabled MBEDTLS_SSL_CLI_C
  4075. requires_config_enabled MBEDTLS_DEBUG_C
  4076. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4077. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4078. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  4079. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4080. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  4081. 0 \
  4082. -c "HTTP/1.0 200 ok" \
  4083. -c "Protocol is TLSv1.3" \
  4084. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4085. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4086. -c "NamedGroup: secp521r1 ( 19 )" \
  4087. -c "Verifying peer X.509 certificate... ok" \
  4088. -C "received HelloRetryRequest message"
  4089. requires_openssl_tls1_3
  4090. requires_config_enabled MBEDTLS_SSL_CLI_C
  4091. requires_config_enabled MBEDTLS_DEBUG_C
  4092. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4093. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4094. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  4095. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4096. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  4097. 0 \
  4098. -c "HTTP/1.0 200 ok" \
  4099. -c "Protocol is TLSv1.3" \
  4100. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4101. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4102. -c "NamedGroup: secp521r1 ( 19 )" \
  4103. -c "Verifying peer X.509 certificate... ok" \
  4104. -C "received HelloRetryRequest message"
  4105. requires_openssl_tls1_3
  4106. requires_config_enabled MBEDTLS_SSL_CLI_C
  4107. requires_config_enabled MBEDTLS_DEBUG_C
  4108. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4109. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4110. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4111. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  4112. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4113. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  4114. 0 \
  4115. -c "HTTP/1.0 200 ok" \
  4116. -c "Protocol is TLSv1.3" \
  4117. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4118. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4119. -c "NamedGroup: secp521r1 ( 19 )" \
  4120. -c "Verifying peer X.509 certificate... ok" \
  4121. -C "received HelloRetryRequest message"
  4122. requires_openssl_tls1_3
  4123. requires_config_enabled MBEDTLS_SSL_CLI_C
  4124. requires_config_enabled MBEDTLS_DEBUG_C
  4125. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4126. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4127. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
  4128. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4129. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  4130. 0 \
  4131. -c "HTTP/1.0 200 ok" \
  4132. -c "Protocol is TLSv1.3" \
  4133. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4134. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4135. -c "NamedGroup: x25519 ( 1d )" \
  4136. -c "Verifying peer X.509 certificate... ok" \
  4137. -C "received HelloRetryRequest message"
  4138. requires_openssl_tls1_3
  4139. requires_config_enabled MBEDTLS_SSL_CLI_C
  4140. requires_config_enabled MBEDTLS_DEBUG_C
  4141. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4142. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4143. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
  4144. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4145. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  4146. 0 \
  4147. -c "HTTP/1.0 200 ok" \
  4148. -c "Protocol is TLSv1.3" \
  4149. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4150. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4151. -c "NamedGroup: x25519 ( 1d )" \
  4152. -c "Verifying peer X.509 certificate... ok" \
  4153. -C "received HelloRetryRequest message"
  4154. requires_openssl_tls1_3
  4155. requires_config_enabled MBEDTLS_SSL_CLI_C
  4156. requires_config_enabled MBEDTLS_DEBUG_C
  4157. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4158. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4159. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
  4160. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4161. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  4162. 0 \
  4163. -c "HTTP/1.0 200 ok" \
  4164. -c "Protocol is TLSv1.3" \
  4165. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4166. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4167. -c "NamedGroup: x25519 ( 1d )" \
  4168. -c "Verifying peer X.509 certificate... ok" \
  4169. -C "received HelloRetryRequest message"
  4170. requires_openssl_tls1_3
  4171. requires_config_enabled MBEDTLS_SSL_CLI_C
  4172. requires_config_enabled MBEDTLS_DEBUG_C
  4173. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4174. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4175. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4176. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
  4177. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4178. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  4179. 0 \
  4180. -c "HTTP/1.0 200 ok" \
  4181. -c "Protocol is TLSv1.3" \
  4182. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4183. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4184. -c "NamedGroup: x25519 ( 1d )" \
  4185. -c "Verifying peer X.509 certificate... ok" \
  4186. -C "received HelloRetryRequest message"
  4187. requires_openssl_tls1_3
  4188. requires_config_enabled MBEDTLS_SSL_CLI_C
  4189. requires_config_enabled MBEDTLS_DEBUG_C
  4190. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4191. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4192. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
  4193. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4194. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  4195. 0 \
  4196. -c "HTTP/1.0 200 ok" \
  4197. -c "Protocol is TLSv1.3" \
  4198. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4199. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4200. -c "NamedGroup: x448 ( 1e )" \
  4201. -c "Verifying peer X.509 certificate... ok" \
  4202. -C "received HelloRetryRequest message"
  4203. requires_openssl_tls1_3
  4204. requires_config_enabled MBEDTLS_SSL_CLI_C
  4205. requires_config_enabled MBEDTLS_DEBUG_C
  4206. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4207. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4208. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
  4209. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4210. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  4211. 0 \
  4212. -c "HTTP/1.0 200 ok" \
  4213. -c "Protocol is TLSv1.3" \
  4214. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4215. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4216. -c "NamedGroup: x448 ( 1e )" \
  4217. -c "Verifying peer X.509 certificate... ok" \
  4218. -C "received HelloRetryRequest message"
  4219. requires_openssl_tls1_3
  4220. requires_config_enabled MBEDTLS_SSL_CLI_C
  4221. requires_config_enabled MBEDTLS_DEBUG_C
  4222. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4223. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4224. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
  4225. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4226. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  4227. 0 \
  4228. -c "HTTP/1.0 200 ok" \
  4229. -c "Protocol is TLSv1.3" \
  4230. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4231. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4232. -c "NamedGroup: x448 ( 1e )" \
  4233. -c "Verifying peer X.509 certificate... ok" \
  4234. -C "received HelloRetryRequest message"
  4235. requires_openssl_tls1_3
  4236. requires_config_enabled MBEDTLS_SSL_CLI_C
  4237. requires_config_enabled MBEDTLS_DEBUG_C
  4238. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4239. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4240. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4241. run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
  4242. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4243. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  4244. 0 \
  4245. -c "HTTP/1.0 200 ok" \
  4246. -c "Protocol is TLSv1.3" \
  4247. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  4248. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4249. -c "NamedGroup: x448 ( 1e )" \
  4250. -c "Verifying peer X.509 certificate... ok" \
  4251. -C "received HelloRetryRequest message"
  4252. requires_openssl_tls1_3
  4253. requires_config_enabled MBEDTLS_SSL_CLI_C
  4254. requires_config_enabled MBEDTLS_DEBUG_C
  4255. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4256. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4257. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  4258. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4259. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  4260. 0 \
  4261. -c "HTTP/1.0 200 ok" \
  4262. -c "Protocol is TLSv1.3" \
  4263. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4264. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4265. -c "NamedGroup: secp256r1 ( 17 )" \
  4266. -c "Verifying peer X.509 certificate... ok" \
  4267. -C "received HelloRetryRequest message"
  4268. requires_openssl_tls1_3
  4269. requires_config_enabled MBEDTLS_SSL_CLI_C
  4270. requires_config_enabled MBEDTLS_DEBUG_C
  4271. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4272. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4273. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  4274. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4275. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  4276. 0 \
  4277. -c "HTTP/1.0 200 ok" \
  4278. -c "Protocol is TLSv1.3" \
  4279. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4280. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4281. -c "NamedGroup: secp256r1 ( 17 )" \
  4282. -c "Verifying peer X.509 certificate... ok" \
  4283. -C "received HelloRetryRequest message"
  4284. requires_openssl_tls1_3
  4285. requires_config_enabled MBEDTLS_SSL_CLI_C
  4286. requires_config_enabled MBEDTLS_DEBUG_C
  4287. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4288. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4289. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  4290. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4291. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  4292. 0 \
  4293. -c "HTTP/1.0 200 ok" \
  4294. -c "Protocol is TLSv1.3" \
  4295. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4296. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4297. -c "NamedGroup: secp256r1 ( 17 )" \
  4298. -c "Verifying peer X.509 certificate... ok" \
  4299. -C "received HelloRetryRequest message"
  4300. requires_openssl_tls1_3
  4301. requires_config_enabled MBEDTLS_SSL_CLI_C
  4302. requires_config_enabled MBEDTLS_DEBUG_C
  4303. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4304. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4305. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4306. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  4307. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4308. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  4309. 0 \
  4310. -c "HTTP/1.0 200 ok" \
  4311. -c "Protocol is TLSv1.3" \
  4312. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4313. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4314. -c "NamedGroup: secp256r1 ( 17 )" \
  4315. -c "Verifying peer X.509 certificate... ok" \
  4316. -C "received HelloRetryRequest message"
  4317. requires_openssl_tls1_3
  4318. requires_config_enabled MBEDTLS_SSL_CLI_C
  4319. requires_config_enabled MBEDTLS_DEBUG_C
  4320. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4321. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4322. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  4323. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4324. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  4325. 0 \
  4326. -c "HTTP/1.0 200 ok" \
  4327. -c "Protocol is TLSv1.3" \
  4328. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4329. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4330. -c "NamedGroup: secp384r1 ( 18 )" \
  4331. -c "Verifying peer X.509 certificate... ok" \
  4332. -C "received HelloRetryRequest message"
  4333. requires_openssl_tls1_3
  4334. requires_config_enabled MBEDTLS_SSL_CLI_C
  4335. requires_config_enabled MBEDTLS_DEBUG_C
  4336. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4337. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4338. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  4339. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4340. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  4341. 0 \
  4342. -c "HTTP/1.0 200 ok" \
  4343. -c "Protocol is TLSv1.3" \
  4344. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4345. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4346. -c "NamedGroup: secp384r1 ( 18 )" \
  4347. -c "Verifying peer X.509 certificate... ok" \
  4348. -C "received HelloRetryRequest message"
  4349. requires_openssl_tls1_3
  4350. requires_config_enabled MBEDTLS_SSL_CLI_C
  4351. requires_config_enabled MBEDTLS_DEBUG_C
  4352. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4353. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4354. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  4355. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4356. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  4357. 0 \
  4358. -c "HTTP/1.0 200 ok" \
  4359. -c "Protocol is TLSv1.3" \
  4360. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4361. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4362. -c "NamedGroup: secp384r1 ( 18 )" \
  4363. -c "Verifying peer X.509 certificate... ok" \
  4364. -C "received HelloRetryRequest message"
  4365. requires_openssl_tls1_3
  4366. requires_config_enabled MBEDTLS_SSL_CLI_C
  4367. requires_config_enabled MBEDTLS_DEBUG_C
  4368. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4369. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4370. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4371. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  4372. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4373. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  4374. 0 \
  4375. -c "HTTP/1.0 200 ok" \
  4376. -c "Protocol is TLSv1.3" \
  4377. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4378. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4379. -c "NamedGroup: secp384r1 ( 18 )" \
  4380. -c "Verifying peer X.509 certificate... ok" \
  4381. -C "received HelloRetryRequest message"
  4382. requires_openssl_tls1_3
  4383. requires_config_enabled MBEDTLS_SSL_CLI_C
  4384. requires_config_enabled MBEDTLS_DEBUG_C
  4385. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4386. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4387. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  4388. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4389. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  4390. 0 \
  4391. -c "HTTP/1.0 200 ok" \
  4392. -c "Protocol is TLSv1.3" \
  4393. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4394. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4395. -c "NamedGroup: secp521r1 ( 19 )" \
  4396. -c "Verifying peer X.509 certificate... ok" \
  4397. -C "received HelloRetryRequest message"
  4398. requires_openssl_tls1_3
  4399. requires_config_enabled MBEDTLS_SSL_CLI_C
  4400. requires_config_enabled MBEDTLS_DEBUG_C
  4401. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4402. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4403. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  4404. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4405. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  4406. 0 \
  4407. -c "HTTP/1.0 200 ok" \
  4408. -c "Protocol is TLSv1.3" \
  4409. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4410. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4411. -c "NamedGroup: secp521r1 ( 19 )" \
  4412. -c "Verifying peer X.509 certificate... ok" \
  4413. -C "received HelloRetryRequest message"
  4414. requires_openssl_tls1_3
  4415. requires_config_enabled MBEDTLS_SSL_CLI_C
  4416. requires_config_enabled MBEDTLS_DEBUG_C
  4417. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4418. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4419. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  4420. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4421. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  4422. 0 \
  4423. -c "HTTP/1.0 200 ok" \
  4424. -c "Protocol is TLSv1.3" \
  4425. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4426. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4427. -c "NamedGroup: secp521r1 ( 19 )" \
  4428. -c "Verifying peer X.509 certificate... ok" \
  4429. -C "received HelloRetryRequest message"
  4430. requires_openssl_tls1_3
  4431. requires_config_enabled MBEDTLS_SSL_CLI_C
  4432. requires_config_enabled MBEDTLS_DEBUG_C
  4433. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4434. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4435. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4436. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  4437. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4438. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  4439. 0 \
  4440. -c "HTTP/1.0 200 ok" \
  4441. -c "Protocol is TLSv1.3" \
  4442. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4443. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4444. -c "NamedGroup: secp521r1 ( 19 )" \
  4445. -c "Verifying peer X.509 certificate... ok" \
  4446. -C "received HelloRetryRequest message"
  4447. requires_openssl_tls1_3
  4448. requires_config_enabled MBEDTLS_SSL_CLI_C
  4449. requires_config_enabled MBEDTLS_DEBUG_C
  4450. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4451. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4452. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
  4453. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4454. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  4455. 0 \
  4456. -c "HTTP/1.0 200 ok" \
  4457. -c "Protocol is TLSv1.3" \
  4458. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4459. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4460. -c "NamedGroup: x25519 ( 1d )" \
  4461. -c "Verifying peer X.509 certificate... ok" \
  4462. -C "received HelloRetryRequest message"
  4463. requires_openssl_tls1_3
  4464. requires_config_enabled MBEDTLS_SSL_CLI_C
  4465. requires_config_enabled MBEDTLS_DEBUG_C
  4466. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4467. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4468. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
  4469. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4470. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  4471. 0 \
  4472. -c "HTTP/1.0 200 ok" \
  4473. -c "Protocol is TLSv1.3" \
  4474. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4475. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4476. -c "NamedGroup: x25519 ( 1d )" \
  4477. -c "Verifying peer X.509 certificate... ok" \
  4478. -C "received HelloRetryRequest message"
  4479. requires_openssl_tls1_3
  4480. requires_config_enabled MBEDTLS_SSL_CLI_C
  4481. requires_config_enabled MBEDTLS_DEBUG_C
  4482. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4483. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4484. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
  4485. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4486. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  4487. 0 \
  4488. -c "HTTP/1.0 200 ok" \
  4489. -c "Protocol is TLSv1.3" \
  4490. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4491. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4492. -c "NamedGroup: x25519 ( 1d )" \
  4493. -c "Verifying peer X.509 certificate... ok" \
  4494. -C "received HelloRetryRequest message"
  4495. requires_openssl_tls1_3
  4496. requires_config_enabled MBEDTLS_SSL_CLI_C
  4497. requires_config_enabled MBEDTLS_DEBUG_C
  4498. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4499. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4500. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4501. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
  4502. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4503. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  4504. 0 \
  4505. -c "HTTP/1.0 200 ok" \
  4506. -c "Protocol is TLSv1.3" \
  4507. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4508. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4509. -c "NamedGroup: x25519 ( 1d )" \
  4510. -c "Verifying peer X.509 certificate... ok" \
  4511. -C "received HelloRetryRequest message"
  4512. requires_openssl_tls1_3
  4513. requires_config_enabled MBEDTLS_SSL_CLI_C
  4514. requires_config_enabled MBEDTLS_DEBUG_C
  4515. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4516. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4517. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
  4518. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4519. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  4520. 0 \
  4521. -c "HTTP/1.0 200 ok" \
  4522. -c "Protocol is TLSv1.3" \
  4523. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4524. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4525. -c "NamedGroup: x448 ( 1e )" \
  4526. -c "Verifying peer X.509 certificate... ok" \
  4527. -C "received HelloRetryRequest message"
  4528. requires_openssl_tls1_3
  4529. requires_config_enabled MBEDTLS_SSL_CLI_C
  4530. requires_config_enabled MBEDTLS_DEBUG_C
  4531. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4532. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4533. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
  4534. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4535. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  4536. 0 \
  4537. -c "HTTP/1.0 200 ok" \
  4538. -c "Protocol is TLSv1.3" \
  4539. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4540. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4541. -c "NamedGroup: x448 ( 1e )" \
  4542. -c "Verifying peer X.509 certificate... ok" \
  4543. -C "received HelloRetryRequest message"
  4544. requires_openssl_tls1_3
  4545. requires_config_enabled MBEDTLS_SSL_CLI_C
  4546. requires_config_enabled MBEDTLS_DEBUG_C
  4547. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4548. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4549. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
  4550. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4551. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  4552. 0 \
  4553. -c "HTTP/1.0 200 ok" \
  4554. -c "Protocol is TLSv1.3" \
  4555. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4556. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4557. -c "NamedGroup: x448 ( 1e )" \
  4558. -c "Verifying peer X.509 certificate... ok" \
  4559. -C "received HelloRetryRequest message"
  4560. requires_openssl_tls1_3
  4561. requires_config_enabled MBEDTLS_SSL_CLI_C
  4562. requires_config_enabled MBEDTLS_DEBUG_C
  4563. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4564. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4565. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4566. run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
  4567. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4568. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  4569. 0 \
  4570. -c "HTTP/1.0 200 ok" \
  4571. -c "Protocol is TLSv1.3" \
  4572. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  4573. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4574. -c "NamedGroup: x448 ( 1e )" \
  4575. -c "Verifying peer X.509 certificate... ok" \
  4576. -C "received HelloRetryRequest message"
  4577. requires_openssl_tls1_3
  4578. requires_config_enabled MBEDTLS_SSL_CLI_C
  4579. requires_config_enabled MBEDTLS_DEBUG_C
  4580. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4581. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4582. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  4583. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4584. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  4585. 0 \
  4586. -c "HTTP/1.0 200 ok" \
  4587. -c "Protocol is TLSv1.3" \
  4588. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4589. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4590. -c "NamedGroup: secp256r1 ( 17 )" \
  4591. -c "Verifying peer X.509 certificate... ok" \
  4592. -C "received HelloRetryRequest message"
  4593. requires_openssl_tls1_3
  4594. requires_config_enabled MBEDTLS_SSL_CLI_C
  4595. requires_config_enabled MBEDTLS_DEBUG_C
  4596. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4597. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4598. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  4599. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4600. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  4601. 0 \
  4602. -c "HTTP/1.0 200 ok" \
  4603. -c "Protocol is TLSv1.3" \
  4604. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4605. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4606. -c "NamedGroup: secp256r1 ( 17 )" \
  4607. -c "Verifying peer X.509 certificate... ok" \
  4608. -C "received HelloRetryRequest message"
  4609. requires_openssl_tls1_3
  4610. requires_config_enabled MBEDTLS_SSL_CLI_C
  4611. requires_config_enabled MBEDTLS_DEBUG_C
  4612. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4613. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4614. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  4615. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4616. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  4617. 0 \
  4618. -c "HTTP/1.0 200 ok" \
  4619. -c "Protocol is TLSv1.3" \
  4620. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4621. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4622. -c "NamedGroup: secp256r1 ( 17 )" \
  4623. -c "Verifying peer X.509 certificate... ok" \
  4624. -C "received HelloRetryRequest message"
  4625. requires_openssl_tls1_3
  4626. requires_config_enabled MBEDTLS_SSL_CLI_C
  4627. requires_config_enabled MBEDTLS_DEBUG_C
  4628. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4629. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4630. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4631. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  4632. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4633. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  4634. 0 \
  4635. -c "HTTP/1.0 200 ok" \
  4636. -c "Protocol is TLSv1.3" \
  4637. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4638. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4639. -c "NamedGroup: secp256r1 ( 17 )" \
  4640. -c "Verifying peer X.509 certificate... ok" \
  4641. -C "received HelloRetryRequest message"
  4642. requires_openssl_tls1_3
  4643. requires_config_enabled MBEDTLS_SSL_CLI_C
  4644. requires_config_enabled MBEDTLS_DEBUG_C
  4645. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4646. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4647. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  4648. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4649. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  4650. 0 \
  4651. -c "HTTP/1.0 200 ok" \
  4652. -c "Protocol is TLSv1.3" \
  4653. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4654. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4655. -c "NamedGroup: secp384r1 ( 18 )" \
  4656. -c "Verifying peer X.509 certificate... ok" \
  4657. -C "received HelloRetryRequest message"
  4658. requires_openssl_tls1_3
  4659. requires_config_enabled MBEDTLS_SSL_CLI_C
  4660. requires_config_enabled MBEDTLS_DEBUG_C
  4661. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4662. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4663. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  4664. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4665. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  4666. 0 \
  4667. -c "HTTP/1.0 200 ok" \
  4668. -c "Protocol is TLSv1.3" \
  4669. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4670. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4671. -c "NamedGroup: secp384r1 ( 18 )" \
  4672. -c "Verifying peer X.509 certificate... ok" \
  4673. -C "received HelloRetryRequest message"
  4674. requires_openssl_tls1_3
  4675. requires_config_enabled MBEDTLS_SSL_CLI_C
  4676. requires_config_enabled MBEDTLS_DEBUG_C
  4677. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4678. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4679. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  4680. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4681. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  4682. 0 \
  4683. -c "HTTP/1.0 200 ok" \
  4684. -c "Protocol is TLSv1.3" \
  4685. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4686. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4687. -c "NamedGroup: secp384r1 ( 18 )" \
  4688. -c "Verifying peer X.509 certificate... ok" \
  4689. -C "received HelloRetryRequest message"
  4690. requires_openssl_tls1_3
  4691. requires_config_enabled MBEDTLS_SSL_CLI_C
  4692. requires_config_enabled MBEDTLS_DEBUG_C
  4693. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4694. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4695. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4696. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  4697. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4698. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  4699. 0 \
  4700. -c "HTTP/1.0 200 ok" \
  4701. -c "Protocol is TLSv1.3" \
  4702. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4703. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4704. -c "NamedGroup: secp384r1 ( 18 )" \
  4705. -c "Verifying peer X.509 certificate... ok" \
  4706. -C "received HelloRetryRequest message"
  4707. requires_openssl_tls1_3
  4708. requires_config_enabled MBEDTLS_SSL_CLI_C
  4709. requires_config_enabled MBEDTLS_DEBUG_C
  4710. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4711. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4712. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  4713. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4714. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  4715. 0 \
  4716. -c "HTTP/1.0 200 ok" \
  4717. -c "Protocol is TLSv1.3" \
  4718. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4719. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4720. -c "NamedGroup: secp521r1 ( 19 )" \
  4721. -c "Verifying peer X.509 certificate... ok" \
  4722. -C "received HelloRetryRequest message"
  4723. requires_openssl_tls1_3
  4724. requires_config_enabled MBEDTLS_SSL_CLI_C
  4725. requires_config_enabled MBEDTLS_DEBUG_C
  4726. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4727. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4728. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  4729. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4730. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  4731. 0 \
  4732. -c "HTTP/1.0 200 ok" \
  4733. -c "Protocol is TLSv1.3" \
  4734. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4735. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4736. -c "NamedGroup: secp521r1 ( 19 )" \
  4737. -c "Verifying peer X.509 certificate... ok" \
  4738. -C "received HelloRetryRequest message"
  4739. requires_openssl_tls1_3
  4740. requires_config_enabled MBEDTLS_SSL_CLI_C
  4741. requires_config_enabled MBEDTLS_DEBUG_C
  4742. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4743. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4744. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  4745. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4746. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  4747. 0 \
  4748. -c "HTTP/1.0 200 ok" \
  4749. -c "Protocol is TLSv1.3" \
  4750. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4751. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4752. -c "NamedGroup: secp521r1 ( 19 )" \
  4753. -c "Verifying peer X.509 certificate... ok" \
  4754. -C "received HelloRetryRequest message"
  4755. requires_openssl_tls1_3
  4756. requires_config_enabled MBEDTLS_SSL_CLI_C
  4757. requires_config_enabled MBEDTLS_DEBUG_C
  4758. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4759. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4760. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4761. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  4762. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4763. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  4764. 0 \
  4765. -c "HTTP/1.0 200 ok" \
  4766. -c "Protocol is TLSv1.3" \
  4767. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4768. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4769. -c "NamedGroup: secp521r1 ( 19 )" \
  4770. -c "Verifying peer X.509 certificate... ok" \
  4771. -C "received HelloRetryRequest message"
  4772. requires_openssl_tls1_3
  4773. requires_config_enabled MBEDTLS_SSL_CLI_C
  4774. requires_config_enabled MBEDTLS_DEBUG_C
  4775. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4776. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4777. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
  4778. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4779. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  4780. 0 \
  4781. -c "HTTP/1.0 200 ok" \
  4782. -c "Protocol is TLSv1.3" \
  4783. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4784. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4785. -c "NamedGroup: x25519 ( 1d )" \
  4786. -c "Verifying peer X.509 certificate... ok" \
  4787. -C "received HelloRetryRequest message"
  4788. requires_openssl_tls1_3
  4789. requires_config_enabled MBEDTLS_SSL_CLI_C
  4790. requires_config_enabled MBEDTLS_DEBUG_C
  4791. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4792. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4793. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
  4794. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4795. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  4796. 0 \
  4797. -c "HTTP/1.0 200 ok" \
  4798. -c "Protocol is TLSv1.3" \
  4799. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4800. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4801. -c "NamedGroup: x25519 ( 1d )" \
  4802. -c "Verifying peer X.509 certificate... ok" \
  4803. -C "received HelloRetryRequest message"
  4804. requires_openssl_tls1_3
  4805. requires_config_enabled MBEDTLS_SSL_CLI_C
  4806. requires_config_enabled MBEDTLS_DEBUG_C
  4807. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4808. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4809. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
  4810. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4811. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  4812. 0 \
  4813. -c "HTTP/1.0 200 ok" \
  4814. -c "Protocol is TLSv1.3" \
  4815. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4816. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4817. -c "NamedGroup: x25519 ( 1d )" \
  4818. -c "Verifying peer X.509 certificate... ok" \
  4819. -C "received HelloRetryRequest message"
  4820. requires_openssl_tls1_3
  4821. requires_config_enabled MBEDTLS_SSL_CLI_C
  4822. requires_config_enabled MBEDTLS_DEBUG_C
  4823. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4824. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4825. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4826. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
  4827. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4828. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  4829. 0 \
  4830. -c "HTTP/1.0 200 ok" \
  4831. -c "Protocol is TLSv1.3" \
  4832. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4833. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4834. -c "NamedGroup: x25519 ( 1d )" \
  4835. -c "Verifying peer X.509 certificate... ok" \
  4836. -C "received HelloRetryRequest message"
  4837. requires_openssl_tls1_3
  4838. requires_config_enabled MBEDTLS_SSL_CLI_C
  4839. requires_config_enabled MBEDTLS_DEBUG_C
  4840. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4841. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4842. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
  4843. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4844. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  4845. 0 \
  4846. -c "HTTP/1.0 200 ok" \
  4847. -c "Protocol is TLSv1.3" \
  4848. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4849. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4850. -c "NamedGroup: x448 ( 1e )" \
  4851. -c "Verifying peer X.509 certificate... ok" \
  4852. -C "received HelloRetryRequest message"
  4853. requires_openssl_tls1_3
  4854. requires_config_enabled MBEDTLS_SSL_CLI_C
  4855. requires_config_enabled MBEDTLS_DEBUG_C
  4856. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4857. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4858. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
  4859. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4860. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  4861. 0 \
  4862. -c "HTTP/1.0 200 ok" \
  4863. -c "Protocol is TLSv1.3" \
  4864. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4865. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4866. -c "NamedGroup: x448 ( 1e )" \
  4867. -c "Verifying peer X.509 certificate... ok" \
  4868. -C "received HelloRetryRequest message"
  4869. requires_openssl_tls1_3
  4870. requires_config_enabled MBEDTLS_SSL_CLI_C
  4871. requires_config_enabled MBEDTLS_DEBUG_C
  4872. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4873. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4874. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
  4875. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4876. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  4877. 0 \
  4878. -c "HTTP/1.0 200 ok" \
  4879. -c "Protocol is TLSv1.3" \
  4880. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4881. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4882. -c "NamedGroup: x448 ( 1e )" \
  4883. -c "Verifying peer X.509 certificate... ok" \
  4884. -C "received HelloRetryRequest message"
  4885. requires_openssl_tls1_3
  4886. requires_config_enabled MBEDTLS_SSL_CLI_C
  4887. requires_config_enabled MBEDTLS_DEBUG_C
  4888. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4889. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4890. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4891. run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
  4892. "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  4893. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  4894. 0 \
  4895. -c "HTTP/1.0 200 ok" \
  4896. -c "Protocol is TLSv1.3" \
  4897. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  4898. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4899. -c "NamedGroup: x448 ( 1e )" \
  4900. -c "Verifying peer X.509 certificate... ok" \
  4901. -C "received HelloRetryRequest message"
  4902. requires_gnutls_tls1_3
  4903. requires_gnutls_next_no_ticket
  4904. requires_gnutls_next_disable_tls13_compat
  4905. requires_config_enabled MBEDTLS_SSL_CLI_C
  4906. requires_config_enabled MBEDTLS_DEBUG_C
  4907. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4908. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4909. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  4910. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  4911. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  4912. 0 \
  4913. -c "HTTP/1.0 200 OK" \
  4914. -c "Protocol is TLSv1.3" \
  4915. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  4916. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4917. -c "NamedGroup: secp256r1 ( 17 )" \
  4918. -c "Verifying peer X.509 certificate... ok" \
  4919. -C "received HelloRetryRequest message"
  4920. requires_gnutls_tls1_3
  4921. requires_gnutls_next_no_ticket
  4922. requires_gnutls_next_disable_tls13_compat
  4923. requires_config_enabled MBEDTLS_SSL_CLI_C
  4924. requires_config_enabled MBEDTLS_DEBUG_C
  4925. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4926. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4927. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  4928. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  4929. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  4930. 0 \
  4931. -c "HTTP/1.0 200 OK" \
  4932. -c "Protocol is TLSv1.3" \
  4933. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  4934. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  4935. -c "NamedGroup: secp256r1 ( 17 )" \
  4936. -c "Verifying peer X.509 certificate... ok" \
  4937. -C "received HelloRetryRequest message"
  4938. requires_gnutls_tls1_3
  4939. requires_gnutls_next_no_ticket
  4940. requires_gnutls_next_disable_tls13_compat
  4941. requires_config_enabled MBEDTLS_SSL_CLI_C
  4942. requires_config_enabled MBEDTLS_DEBUG_C
  4943. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4944. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4945. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  4946. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  4947. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  4948. 0 \
  4949. -c "HTTP/1.0 200 OK" \
  4950. -c "Protocol is TLSv1.3" \
  4951. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  4952. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  4953. -c "NamedGroup: secp256r1 ( 17 )" \
  4954. -c "Verifying peer X.509 certificate... ok" \
  4955. -C "received HelloRetryRequest message"
  4956. requires_gnutls_tls1_3
  4957. requires_gnutls_next_no_ticket
  4958. requires_gnutls_next_disable_tls13_compat
  4959. requires_config_enabled MBEDTLS_SSL_CLI_C
  4960. requires_config_enabled MBEDTLS_DEBUG_C
  4961. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4962. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4963. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  4964. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  4965. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  4966. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  4967. 0 \
  4968. -c "HTTP/1.0 200 OK" \
  4969. -c "Protocol is TLSv1.3" \
  4970. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  4971. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  4972. -c "NamedGroup: secp256r1 ( 17 )" \
  4973. -c "Verifying peer X.509 certificate... ok" \
  4974. -C "received HelloRetryRequest message"
  4975. requires_gnutls_tls1_3
  4976. requires_gnutls_next_no_ticket
  4977. requires_gnutls_next_disable_tls13_compat
  4978. requires_config_enabled MBEDTLS_SSL_CLI_C
  4979. requires_config_enabled MBEDTLS_DEBUG_C
  4980. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4981. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  4982. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  4983. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  4984. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  4985. 0 \
  4986. -c "HTTP/1.0 200 OK" \
  4987. -c "Protocol is TLSv1.3" \
  4988. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  4989. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  4990. -c "NamedGroup: secp384r1 ( 18 )" \
  4991. -c "Verifying peer X.509 certificate... ok" \
  4992. -C "received HelloRetryRequest message"
  4993. requires_gnutls_tls1_3
  4994. requires_gnutls_next_no_ticket
  4995. requires_gnutls_next_disable_tls13_compat
  4996. requires_config_enabled MBEDTLS_SSL_CLI_C
  4997. requires_config_enabled MBEDTLS_DEBUG_C
  4998. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  4999. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5000. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  5001. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  5002. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  5003. 0 \
  5004. -c "HTTP/1.0 200 OK" \
  5005. -c "Protocol is TLSv1.3" \
  5006. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5007. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5008. -c "NamedGroup: secp384r1 ( 18 )" \
  5009. -c "Verifying peer X.509 certificate... ok" \
  5010. -C "received HelloRetryRequest message"
  5011. requires_gnutls_tls1_3
  5012. requires_gnutls_next_no_ticket
  5013. requires_gnutls_next_disable_tls13_compat
  5014. requires_config_enabled MBEDTLS_SSL_CLI_C
  5015. requires_config_enabled MBEDTLS_DEBUG_C
  5016. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5017. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5018. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  5019. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  5020. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  5021. 0 \
  5022. -c "HTTP/1.0 200 OK" \
  5023. -c "Protocol is TLSv1.3" \
  5024. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5025. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5026. -c "NamedGroup: secp384r1 ( 18 )" \
  5027. -c "Verifying peer X.509 certificate... ok" \
  5028. -C "received HelloRetryRequest message"
  5029. requires_gnutls_tls1_3
  5030. requires_gnutls_next_no_ticket
  5031. requires_gnutls_next_disable_tls13_compat
  5032. requires_config_enabled MBEDTLS_SSL_CLI_C
  5033. requires_config_enabled MBEDTLS_DEBUG_C
  5034. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5035. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5036. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5037. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  5038. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  5039. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  5040. 0 \
  5041. -c "HTTP/1.0 200 OK" \
  5042. -c "Protocol is TLSv1.3" \
  5043. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5044. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5045. -c "NamedGroup: secp384r1 ( 18 )" \
  5046. -c "Verifying peer X.509 certificate... ok" \
  5047. -C "received HelloRetryRequest message"
  5048. requires_gnutls_tls1_3
  5049. requires_gnutls_next_no_ticket
  5050. requires_gnutls_next_disable_tls13_compat
  5051. requires_config_enabled MBEDTLS_SSL_CLI_C
  5052. requires_config_enabled MBEDTLS_DEBUG_C
  5053. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5054. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5055. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  5056. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5057. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  5058. 0 \
  5059. -c "HTTP/1.0 200 OK" \
  5060. -c "Protocol is TLSv1.3" \
  5061. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5062. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5063. -c "NamedGroup: secp521r1 ( 19 )" \
  5064. -c "Verifying peer X.509 certificate... ok" \
  5065. -C "received HelloRetryRequest message"
  5066. requires_gnutls_tls1_3
  5067. requires_gnutls_next_no_ticket
  5068. requires_gnutls_next_disable_tls13_compat
  5069. requires_config_enabled MBEDTLS_SSL_CLI_C
  5070. requires_config_enabled MBEDTLS_DEBUG_C
  5071. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5072. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5073. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  5074. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5075. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  5076. 0 \
  5077. -c "HTTP/1.0 200 OK" \
  5078. -c "Protocol is TLSv1.3" \
  5079. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5080. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5081. -c "NamedGroup: secp521r1 ( 19 )" \
  5082. -c "Verifying peer X.509 certificate... ok" \
  5083. -C "received HelloRetryRequest message"
  5084. requires_gnutls_tls1_3
  5085. requires_gnutls_next_no_ticket
  5086. requires_gnutls_next_disable_tls13_compat
  5087. requires_config_enabled MBEDTLS_SSL_CLI_C
  5088. requires_config_enabled MBEDTLS_DEBUG_C
  5089. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5090. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5091. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  5092. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5093. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  5094. 0 \
  5095. -c "HTTP/1.0 200 OK" \
  5096. -c "Protocol is TLSv1.3" \
  5097. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5098. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5099. -c "NamedGroup: secp521r1 ( 19 )" \
  5100. -c "Verifying peer X.509 certificate... ok" \
  5101. -C "received HelloRetryRequest message"
  5102. requires_gnutls_tls1_3
  5103. requires_gnutls_next_no_ticket
  5104. requires_gnutls_next_disable_tls13_compat
  5105. requires_config_enabled MBEDTLS_SSL_CLI_C
  5106. requires_config_enabled MBEDTLS_DEBUG_C
  5107. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5108. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5109. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5110. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  5111. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5112. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  5113. 0 \
  5114. -c "HTTP/1.0 200 OK" \
  5115. -c "Protocol is TLSv1.3" \
  5116. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5117. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5118. -c "NamedGroup: secp521r1 ( 19 )" \
  5119. -c "Verifying peer X.509 certificate... ok" \
  5120. -C "received HelloRetryRequest message"
  5121. requires_gnutls_tls1_3
  5122. requires_gnutls_next_no_ticket
  5123. requires_gnutls_next_disable_tls13_compat
  5124. requires_config_enabled MBEDTLS_SSL_CLI_C
  5125. requires_config_enabled MBEDTLS_DEBUG_C
  5126. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5127. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5128. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
  5129. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5130. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  5131. 0 \
  5132. -c "HTTP/1.0 200 OK" \
  5133. -c "Protocol is TLSv1.3" \
  5134. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5135. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5136. -c "NamedGroup: x25519 ( 1d )" \
  5137. -c "Verifying peer X.509 certificate... ok" \
  5138. -C "received HelloRetryRequest message"
  5139. requires_gnutls_tls1_3
  5140. requires_gnutls_next_no_ticket
  5141. requires_gnutls_next_disable_tls13_compat
  5142. requires_config_enabled MBEDTLS_SSL_CLI_C
  5143. requires_config_enabled MBEDTLS_DEBUG_C
  5144. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5145. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5146. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
  5147. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5148. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  5149. 0 \
  5150. -c "HTTP/1.0 200 OK" \
  5151. -c "Protocol is TLSv1.3" \
  5152. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5153. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5154. -c "NamedGroup: x25519 ( 1d )" \
  5155. -c "Verifying peer X.509 certificate... ok" \
  5156. -C "received HelloRetryRequest message"
  5157. requires_gnutls_tls1_3
  5158. requires_gnutls_next_no_ticket
  5159. requires_gnutls_next_disable_tls13_compat
  5160. requires_config_enabled MBEDTLS_SSL_CLI_C
  5161. requires_config_enabled MBEDTLS_DEBUG_C
  5162. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5163. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5164. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
  5165. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5166. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  5167. 0 \
  5168. -c "HTTP/1.0 200 OK" \
  5169. -c "Protocol is TLSv1.3" \
  5170. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5171. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5172. -c "NamedGroup: x25519 ( 1d )" \
  5173. -c "Verifying peer X.509 certificate... ok" \
  5174. -C "received HelloRetryRequest message"
  5175. requires_gnutls_tls1_3
  5176. requires_gnutls_next_no_ticket
  5177. requires_gnutls_next_disable_tls13_compat
  5178. requires_config_enabled MBEDTLS_SSL_CLI_C
  5179. requires_config_enabled MBEDTLS_DEBUG_C
  5180. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5181. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5182. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5183. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
  5184. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5185. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  5186. 0 \
  5187. -c "HTTP/1.0 200 OK" \
  5188. -c "Protocol is TLSv1.3" \
  5189. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5190. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5191. -c "NamedGroup: x25519 ( 1d )" \
  5192. -c "Verifying peer X.509 certificate... ok" \
  5193. -C "received HelloRetryRequest message"
  5194. requires_gnutls_tls1_3
  5195. requires_gnutls_next_no_ticket
  5196. requires_gnutls_next_disable_tls13_compat
  5197. requires_config_enabled MBEDTLS_SSL_CLI_C
  5198. requires_config_enabled MBEDTLS_DEBUG_C
  5199. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5200. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5201. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
  5202. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5203. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  5204. 0 \
  5205. -c "HTTP/1.0 200 OK" \
  5206. -c "Protocol is TLSv1.3" \
  5207. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5208. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5209. -c "NamedGroup: x448 ( 1e )" \
  5210. -c "Verifying peer X.509 certificate... ok" \
  5211. -C "received HelloRetryRequest message"
  5212. requires_gnutls_tls1_3
  5213. requires_gnutls_next_no_ticket
  5214. requires_gnutls_next_disable_tls13_compat
  5215. requires_config_enabled MBEDTLS_SSL_CLI_C
  5216. requires_config_enabled MBEDTLS_DEBUG_C
  5217. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5218. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5219. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
  5220. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5221. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  5222. 0 \
  5223. -c "HTTP/1.0 200 OK" \
  5224. -c "Protocol is TLSv1.3" \
  5225. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5226. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5227. -c "NamedGroup: x448 ( 1e )" \
  5228. -c "Verifying peer X.509 certificate... ok" \
  5229. -C "received HelloRetryRequest message"
  5230. requires_gnutls_tls1_3
  5231. requires_gnutls_next_no_ticket
  5232. requires_gnutls_next_disable_tls13_compat
  5233. requires_config_enabled MBEDTLS_SSL_CLI_C
  5234. requires_config_enabled MBEDTLS_DEBUG_C
  5235. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5236. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5237. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
  5238. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5239. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  5240. 0 \
  5241. -c "HTTP/1.0 200 OK" \
  5242. -c "Protocol is TLSv1.3" \
  5243. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5244. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5245. -c "NamedGroup: x448 ( 1e )" \
  5246. -c "Verifying peer X.509 certificate... ok" \
  5247. -C "received HelloRetryRequest message"
  5248. requires_gnutls_tls1_3
  5249. requires_gnutls_next_no_ticket
  5250. requires_gnutls_next_disable_tls13_compat
  5251. requires_config_enabled MBEDTLS_SSL_CLI_C
  5252. requires_config_enabled MBEDTLS_DEBUG_C
  5253. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5254. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5255. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5256. run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
  5257. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5258. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  5259. 0 \
  5260. -c "HTTP/1.0 200 OK" \
  5261. -c "Protocol is TLSv1.3" \
  5262. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  5263. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5264. -c "NamedGroup: x448 ( 1e )" \
  5265. -c "Verifying peer X.509 certificate... ok" \
  5266. -C "received HelloRetryRequest message"
  5267. requires_gnutls_tls1_3
  5268. requires_gnutls_next_no_ticket
  5269. requires_gnutls_next_disable_tls13_compat
  5270. requires_config_enabled MBEDTLS_SSL_CLI_C
  5271. requires_config_enabled MBEDTLS_DEBUG_C
  5272. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5273. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5274. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
  5275. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  5276. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  5277. 0 \
  5278. -c "HTTP/1.0 200 OK" \
  5279. -c "Protocol is TLSv1.3" \
  5280. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5281. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5282. -c "NamedGroup: secp256r1 ( 17 )" \
  5283. -c "Verifying peer X.509 certificate... ok" \
  5284. -C "received HelloRetryRequest message"
  5285. requires_gnutls_tls1_3
  5286. requires_gnutls_next_no_ticket
  5287. requires_gnutls_next_disable_tls13_compat
  5288. requires_config_enabled MBEDTLS_SSL_CLI_C
  5289. requires_config_enabled MBEDTLS_DEBUG_C
  5290. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5291. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5292. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
  5293. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  5294. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  5295. 0 \
  5296. -c "HTTP/1.0 200 OK" \
  5297. -c "Protocol is TLSv1.3" \
  5298. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5299. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5300. -c "NamedGroup: secp256r1 ( 17 )" \
  5301. -c "Verifying peer X.509 certificate... ok" \
  5302. -C "received HelloRetryRequest message"
  5303. requires_gnutls_tls1_3
  5304. requires_gnutls_next_no_ticket
  5305. requires_gnutls_next_disable_tls13_compat
  5306. requires_config_enabled MBEDTLS_SSL_CLI_C
  5307. requires_config_enabled MBEDTLS_DEBUG_C
  5308. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5309. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5310. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
  5311. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  5312. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  5313. 0 \
  5314. -c "HTTP/1.0 200 OK" \
  5315. -c "Protocol is TLSv1.3" \
  5316. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5317. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5318. -c "NamedGroup: secp256r1 ( 17 )" \
  5319. -c "Verifying peer X.509 certificate... ok" \
  5320. -C "received HelloRetryRequest message"
  5321. requires_gnutls_tls1_3
  5322. requires_gnutls_next_no_ticket
  5323. requires_gnutls_next_disable_tls13_compat
  5324. requires_config_enabled MBEDTLS_SSL_CLI_C
  5325. requires_config_enabled MBEDTLS_DEBUG_C
  5326. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5327. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5328. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5329. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
  5330. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  5331. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  5332. 0 \
  5333. -c "HTTP/1.0 200 OK" \
  5334. -c "Protocol is TLSv1.3" \
  5335. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5336. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5337. -c "NamedGroup: secp256r1 ( 17 )" \
  5338. -c "Verifying peer X.509 certificate... ok" \
  5339. -C "received HelloRetryRequest message"
  5340. requires_gnutls_tls1_3
  5341. requires_gnutls_next_no_ticket
  5342. requires_gnutls_next_disable_tls13_compat
  5343. requires_config_enabled MBEDTLS_SSL_CLI_C
  5344. requires_config_enabled MBEDTLS_DEBUG_C
  5345. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5346. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5347. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
  5348. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  5349. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  5350. 0 \
  5351. -c "HTTP/1.0 200 OK" \
  5352. -c "Protocol is TLSv1.3" \
  5353. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5354. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5355. -c "NamedGroup: secp384r1 ( 18 )" \
  5356. -c "Verifying peer X.509 certificate... ok" \
  5357. -C "received HelloRetryRequest message"
  5358. requires_gnutls_tls1_3
  5359. requires_gnutls_next_no_ticket
  5360. requires_gnutls_next_disable_tls13_compat
  5361. requires_config_enabled MBEDTLS_SSL_CLI_C
  5362. requires_config_enabled MBEDTLS_DEBUG_C
  5363. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5364. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5365. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
  5366. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  5367. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  5368. 0 \
  5369. -c "HTTP/1.0 200 OK" \
  5370. -c "Protocol is TLSv1.3" \
  5371. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5372. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5373. -c "NamedGroup: secp384r1 ( 18 )" \
  5374. -c "Verifying peer X.509 certificate... ok" \
  5375. -C "received HelloRetryRequest message"
  5376. requires_gnutls_tls1_3
  5377. requires_gnutls_next_no_ticket
  5378. requires_gnutls_next_disable_tls13_compat
  5379. requires_config_enabled MBEDTLS_SSL_CLI_C
  5380. requires_config_enabled MBEDTLS_DEBUG_C
  5381. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5382. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5383. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
  5384. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  5385. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  5386. 0 \
  5387. -c "HTTP/1.0 200 OK" \
  5388. -c "Protocol is TLSv1.3" \
  5389. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5390. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5391. -c "NamedGroup: secp384r1 ( 18 )" \
  5392. -c "Verifying peer X.509 certificate... ok" \
  5393. -C "received HelloRetryRequest message"
  5394. requires_gnutls_tls1_3
  5395. requires_gnutls_next_no_ticket
  5396. requires_gnutls_next_disable_tls13_compat
  5397. requires_config_enabled MBEDTLS_SSL_CLI_C
  5398. requires_config_enabled MBEDTLS_DEBUG_C
  5399. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5400. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5401. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5402. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
  5403. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  5404. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  5405. 0 \
  5406. -c "HTTP/1.0 200 OK" \
  5407. -c "Protocol is TLSv1.3" \
  5408. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5409. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5410. -c "NamedGroup: secp384r1 ( 18 )" \
  5411. -c "Verifying peer X.509 certificate... ok" \
  5412. -C "received HelloRetryRequest message"
  5413. requires_gnutls_tls1_3
  5414. requires_gnutls_next_no_ticket
  5415. requires_gnutls_next_disable_tls13_compat
  5416. requires_config_enabled MBEDTLS_SSL_CLI_C
  5417. requires_config_enabled MBEDTLS_DEBUG_C
  5418. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5419. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5420. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
  5421. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5422. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  5423. 0 \
  5424. -c "HTTP/1.0 200 OK" \
  5425. -c "Protocol is TLSv1.3" \
  5426. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5427. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5428. -c "NamedGroup: secp521r1 ( 19 )" \
  5429. -c "Verifying peer X.509 certificate... ok" \
  5430. -C "received HelloRetryRequest message"
  5431. requires_gnutls_tls1_3
  5432. requires_gnutls_next_no_ticket
  5433. requires_gnutls_next_disable_tls13_compat
  5434. requires_config_enabled MBEDTLS_SSL_CLI_C
  5435. requires_config_enabled MBEDTLS_DEBUG_C
  5436. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5437. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5438. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
  5439. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5440. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  5441. 0 \
  5442. -c "HTTP/1.0 200 OK" \
  5443. -c "Protocol is TLSv1.3" \
  5444. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5445. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5446. -c "NamedGroup: secp521r1 ( 19 )" \
  5447. -c "Verifying peer X.509 certificate... ok" \
  5448. -C "received HelloRetryRequest message"
  5449. requires_gnutls_tls1_3
  5450. requires_gnutls_next_no_ticket
  5451. requires_gnutls_next_disable_tls13_compat
  5452. requires_config_enabled MBEDTLS_SSL_CLI_C
  5453. requires_config_enabled MBEDTLS_DEBUG_C
  5454. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5455. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5456. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
  5457. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5458. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  5459. 0 \
  5460. -c "HTTP/1.0 200 OK" \
  5461. -c "Protocol is TLSv1.3" \
  5462. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5463. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5464. -c "NamedGroup: secp521r1 ( 19 )" \
  5465. -c "Verifying peer X.509 certificate... ok" \
  5466. -C "received HelloRetryRequest message"
  5467. requires_gnutls_tls1_3
  5468. requires_gnutls_next_no_ticket
  5469. requires_gnutls_next_disable_tls13_compat
  5470. requires_config_enabled MBEDTLS_SSL_CLI_C
  5471. requires_config_enabled MBEDTLS_DEBUG_C
  5472. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5473. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5474. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5475. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
  5476. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5477. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  5478. 0 \
  5479. -c "HTTP/1.0 200 OK" \
  5480. -c "Protocol is TLSv1.3" \
  5481. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5482. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5483. -c "NamedGroup: secp521r1 ( 19 )" \
  5484. -c "Verifying peer X.509 certificate... ok" \
  5485. -C "received HelloRetryRequest message"
  5486. requires_gnutls_tls1_3
  5487. requires_gnutls_next_no_ticket
  5488. requires_gnutls_next_disable_tls13_compat
  5489. requires_config_enabled MBEDTLS_SSL_CLI_C
  5490. requires_config_enabled MBEDTLS_DEBUG_C
  5491. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5492. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5493. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
  5494. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5495. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  5496. 0 \
  5497. -c "HTTP/1.0 200 OK" \
  5498. -c "Protocol is TLSv1.3" \
  5499. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5500. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5501. -c "NamedGroup: x25519 ( 1d )" \
  5502. -c "Verifying peer X.509 certificate... ok" \
  5503. -C "received HelloRetryRequest message"
  5504. requires_gnutls_tls1_3
  5505. requires_gnutls_next_no_ticket
  5506. requires_gnutls_next_disable_tls13_compat
  5507. requires_config_enabled MBEDTLS_SSL_CLI_C
  5508. requires_config_enabled MBEDTLS_DEBUG_C
  5509. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5510. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5511. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
  5512. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5513. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  5514. 0 \
  5515. -c "HTTP/1.0 200 OK" \
  5516. -c "Protocol is TLSv1.3" \
  5517. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5518. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5519. -c "NamedGroup: x25519 ( 1d )" \
  5520. -c "Verifying peer X.509 certificate... ok" \
  5521. -C "received HelloRetryRequest message"
  5522. requires_gnutls_tls1_3
  5523. requires_gnutls_next_no_ticket
  5524. requires_gnutls_next_disable_tls13_compat
  5525. requires_config_enabled MBEDTLS_SSL_CLI_C
  5526. requires_config_enabled MBEDTLS_DEBUG_C
  5527. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5528. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5529. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
  5530. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5531. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  5532. 0 \
  5533. -c "HTTP/1.0 200 OK" \
  5534. -c "Protocol is TLSv1.3" \
  5535. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5536. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5537. -c "NamedGroup: x25519 ( 1d )" \
  5538. -c "Verifying peer X.509 certificate... ok" \
  5539. -C "received HelloRetryRequest message"
  5540. requires_gnutls_tls1_3
  5541. requires_gnutls_next_no_ticket
  5542. requires_gnutls_next_disable_tls13_compat
  5543. requires_config_enabled MBEDTLS_SSL_CLI_C
  5544. requires_config_enabled MBEDTLS_DEBUG_C
  5545. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5546. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5547. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5548. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
  5549. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5550. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  5551. 0 \
  5552. -c "HTTP/1.0 200 OK" \
  5553. -c "Protocol is TLSv1.3" \
  5554. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5555. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5556. -c "NamedGroup: x25519 ( 1d )" \
  5557. -c "Verifying peer X.509 certificate... ok" \
  5558. -C "received HelloRetryRequest message"
  5559. requires_gnutls_tls1_3
  5560. requires_gnutls_next_no_ticket
  5561. requires_gnutls_next_disable_tls13_compat
  5562. requires_config_enabled MBEDTLS_SSL_CLI_C
  5563. requires_config_enabled MBEDTLS_DEBUG_C
  5564. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5565. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5566. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
  5567. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5568. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  5569. 0 \
  5570. -c "HTTP/1.0 200 OK" \
  5571. -c "Protocol is TLSv1.3" \
  5572. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5573. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5574. -c "NamedGroup: x448 ( 1e )" \
  5575. -c "Verifying peer X.509 certificate... ok" \
  5576. -C "received HelloRetryRequest message"
  5577. requires_gnutls_tls1_3
  5578. requires_gnutls_next_no_ticket
  5579. requires_gnutls_next_disable_tls13_compat
  5580. requires_config_enabled MBEDTLS_SSL_CLI_C
  5581. requires_config_enabled MBEDTLS_DEBUG_C
  5582. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5583. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5584. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
  5585. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5586. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  5587. 0 \
  5588. -c "HTTP/1.0 200 OK" \
  5589. -c "Protocol is TLSv1.3" \
  5590. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5591. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5592. -c "NamedGroup: x448 ( 1e )" \
  5593. -c "Verifying peer X.509 certificate... ok" \
  5594. -C "received HelloRetryRequest message"
  5595. requires_gnutls_tls1_3
  5596. requires_gnutls_next_no_ticket
  5597. requires_gnutls_next_disable_tls13_compat
  5598. requires_config_enabled MBEDTLS_SSL_CLI_C
  5599. requires_config_enabled MBEDTLS_DEBUG_C
  5600. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5601. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5602. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
  5603. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5604. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  5605. 0 \
  5606. -c "HTTP/1.0 200 OK" \
  5607. -c "Protocol is TLSv1.3" \
  5608. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5609. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5610. -c "NamedGroup: x448 ( 1e )" \
  5611. -c "Verifying peer X.509 certificate... ok" \
  5612. -C "received HelloRetryRequest message"
  5613. requires_gnutls_tls1_3
  5614. requires_gnutls_next_no_ticket
  5615. requires_gnutls_next_disable_tls13_compat
  5616. requires_config_enabled MBEDTLS_SSL_CLI_C
  5617. requires_config_enabled MBEDTLS_DEBUG_C
  5618. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5619. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5620. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5621. run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
  5622. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5623. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  5624. 0 \
  5625. -c "HTTP/1.0 200 OK" \
  5626. -c "Protocol is TLSv1.3" \
  5627. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  5628. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5629. -c "NamedGroup: x448 ( 1e )" \
  5630. -c "Verifying peer X.509 certificate... ok" \
  5631. -C "received HelloRetryRequest message"
  5632. requires_gnutls_tls1_3
  5633. requires_gnutls_next_no_ticket
  5634. requires_gnutls_next_disable_tls13_compat
  5635. requires_config_enabled MBEDTLS_SSL_CLI_C
  5636. requires_config_enabled MBEDTLS_DEBUG_C
  5637. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5638. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5639. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  5640. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  5641. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  5642. 0 \
  5643. -c "HTTP/1.0 200 OK" \
  5644. -c "Protocol is TLSv1.3" \
  5645. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5646. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5647. -c "NamedGroup: secp256r1 ( 17 )" \
  5648. -c "Verifying peer X.509 certificate... ok" \
  5649. -C "received HelloRetryRequest message"
  5650. requires_gnutls_tls1_3
  5651. requires_gnutls_next_no_ticket
  5652. requires_gnutls_next_disable_tls13_compat
  5653. requires_config_enabled MBEDTLS_SSL_CLI_C
  5654. requires_config_enabled MBEDTLS_DEBUG_C
  5655. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5656. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5657. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  5658. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  5659. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  5660. 0 \
  5661. -c "HTTP/1.0 200 OK" \
  5662. -c "Protocol is TLSv1.3" \
  5663. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5664. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5665. -c "NamedGroup: secp256r1 ( 17 )" \
  5666. -c "Verifying peer X.509 certificate... ok" \
  5667. -C "received HelloRetryRequest message"
  5668. requires_gnutls_tls1_3
  5669. requires_gnutls_next_no_ticket
  5670. requires_gnutls_next_disable_tls13_compat
  5671. requires_config_enabled MBEDTLS_SSL_CLI_C
  5672. requires_config_enabled MBEDTLS_DEBUG_C
  5673. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5674. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5675. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  5676. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  5677. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  5678. 0 \
  5679. -c "HTTP/1.0 200 OK" \
  5680. -c "Protocol is TLSv1.3" \
  5681. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5682. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5683. -c "NamedGroup: secp256r1 ( 17 )" \
  5684. -c "Verifying peer X.509 certificate... ok" \
  5685. -C "received HelloRetryRequest message"
  5686. requires_gnutls_tls1_3
  5687. requires_gnutls_next_no_ticket
  5688. requires_gnutls_next_disable_tls13_compat
  5689. requires_config_enabled MBEDTLS_SSL_CLI_C
  5690. requires_config_enabled MBEDTLS_DEBUG_C
  5691. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5692. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5693. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5694. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  5695. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  5696. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  5697. 0 \
  5698. -c "HTTP/1.0 200 OK" \
  5699. -c "Protocol is TLSv1.3" \
  5700. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5701. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5702. -c "NamedGroup: secp256r1 ( 17 )" \
  5703. -c "Verifying peer X.509 certificate... ok" \
  5704. -C "received HelloRetryRequest message"
  5705. requires_gnutls_tls1_3
  5706. requires_gnutls_next_no_ticket
  5707. requires_gnutls_next_disable_tls13_compat
  5708. requires_config_enabled MBEDTLS_SSL_CLI_C
  5709. requires_config_enabled MBEDTLS_DEBUG_C
  5710. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5711. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5712. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  5713. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  5714. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  5715. 0 \
  5716. -c "HTTP/1.0 200 OK" \
  5717. -c "Protocol is TLSv1.3" \
  5718. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5719. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5720. -c "NamedGroup: secp384r1 ( 18 )" \
  5721. -c "Verifying peer X.509 certificate... ok" \
  5722. -C "received HelloRetryRequest message"
  5723. requires_gnutls_tls1_3
  5724. requires_gnutls_next_no_ticket
  5725. requires_gnutls_next_disable_tls13_compat
  5726. requires_config_enabled MBEDTLS_SSL_CLI_C
  5727. requires_config_enabled MBEDTLS_DEBUG_C
  5728. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5729. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5730. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  5731. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  5732. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  5733. 0 \
  5734. -c "HTTP/1.0 200 OK" \
  5735. -c "Protocol is TLSv1.3" \
  5736. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5737. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5738. -c "NamedGroup: secp384r1 ( 18 )" \
  5739. -c "Verifying peer X.509 certificate... ok" \
  5740. -C "received HelloRetryRequest message"
  5741. requires_gnutls_tls1_3
  5742. requires_gnutls_next_no_ticket
  5743. requires_gnutls_next_disable_tls13_compat
  5744. requires_config_enabled MBEDTLS_SSL_CLI_C
  5745. requires_config_enabled MBEDTLS_DEBUG_C
  5746. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5747. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5748. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  5749. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  5750. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  5751. 0 \
  5752. -c "HTTP/1.0 200 OK" \
  5753. -c "Protocol is TLSv1.3" \
  5754. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5755. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5756. -c "NamedGroup: secp384r1 ( 18 )" \
  5757. -c "Verifying peer X.509 certificate... ok" \
  5758. -C "received HelloRetryRequest message"
  5759. requires_gnutls_tls1_3
  5760. requires_gnutls_next_no_ticket
  5761. requires_gnutls_next_disable_tls13_compat
  5762. requires_config_enabled MBEDTLS_SSL_CLI_C
  5763. requires_config_enabled MBEDTLS_DEBUG_C
  5764. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5765. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5766. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5767. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  5768. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  5769. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  5770. 0 \
  5771. -c "HTTP/1.0 200 OK" \
  5772. -c "Protocol is TLSv1.3" \
  5773. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5774. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5775. -c "NamedGroup: secp384r1 ( 18 )" \
  5776. -c "Verifying peer X.509 certificate... ok" \
  5777. -C "received HelloRetryRequest message"
  5778. requires_gnutls_tls1_3
  5779. requires_gnutls_next_no_ticket
  5780. requires_gnutls_next_disable_tls13_compat
  5781. requires_config_enabled MBEDTLS_SSL_CLI_C
  5782. requires_config_enabled MBEDTLS_DEBUG_C
  5783. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5784. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5785. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  5786. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5787. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  5788. 0 \
  5789. -c "HTTP/1.0 200 OK" \
  5790. -c "Protocol is TLSv1.3" \
  5791. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5792. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5793. -c "NamedGroup: secp521r1 ( 19 )" \
  5794. -c "Verifying peer X.509 certificate... ok" \
  5795. -C "received HelloRetryRequest message"
  5796. requires_gnutls_tls1_3
  5797. requires_gnutls_next_no_ticket
  5798. requires_gnutls_next_disable_tls13_compat
  5799. requires_config_enabled MBEDTLS_SSL_CLI_C
  5800. requires_config_enabled MBEDTLS_DEBUG_C
  5801. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5802. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5803. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  5804. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5805. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  5806. 0 \
  5807. -c "HTTP/1.0 200 OK" \
  5808. -c "Protocol is TLSv1.3" \
  5809. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5810. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5811. -c "NamedGroup: secp521r1 ( 19 )" \
  5812. -c "Verifying peer X.509 certificate... ok" \
  5813. -C "received HelloRetryRequest message"
  5814. requires_gnutls_tls1_3
  5815. requires_gnutls_next_no_ticket
  5816. requires_gnutls_next_disable_tls13_compat
  5817. requires_config_enabled MBEDTLS_SSL_CLI_C
  5818. requires_config_enabled MBEDTLS_DEBUG_C
  5819. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5820. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5821. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  5822. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5823. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  5824. 0 \
  5825. -c "HTTP/1.0 200 OK" \
  5826. -c "Protocol is TLSv1.3" \
  5827. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5828. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5829. -c "NamedGroup: secp521r1 ( 19 )" \
  5830. -c "Verifying peer X.509 certificate... ok" \
  5831. -C "received HelloRetryRequest message"
  5832. requires_gnutls_tls1_3
  5833. requires_gnutls_next_no_ticket
  5834. requires_gnutls_next_disable_tls13_compat
  5835. requires_config_enabled MBEDTLS_SSL_CLI_C
  5836. requires_config_enabled MBEDTLS_DEBUG_C
  5837. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5838. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5839. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5840. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  5841. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  5842. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  5843. 0 \
  5844. -c "HTTP/1.0 200 OK" \
  5845. -c "Protocol is TLSv1.3" \
  5846. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5847. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5848. -c "NamedGroup: secp521r1 ( 19 )" \
  5849. -c "Verifying peer X.509 certificate... ok" \
  5850. -C "received HelloRetryRequest message"
  5851. requires_gnutls_tls1_3
  5852. requires_gnutls_next_no_ticket
  5853. requires_gnutls_next_disable_tls13_compat
  5854. requires_config_enabled MBEDTLS_SSL_CLI_C
  5855. requires_config_enabled MBEDTLS_DEBUG_C
  5856. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5857. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5858. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
  5859. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5860. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  5861. 0 \
  5862. -c "HTTP/1.0 200 OK" \
  5863. -c "Protocol is TLSv1.3" \
  5864. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5865. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5866. -c "NamedGroup: x25519 ( 1d )" \
  5867. -c "Verifying peer X.509 certificate... ok" \
  5868. -C "received HelloRetryRequest message"
  5869. requires_gnutls_tls1_3
  5870. requires_gnutls_next_no_ticket
  5871. requires_gnutls_next_disable_tls13_compat
  5872. requires_config_enabled MBEDTLS_SSL_CLI_C
  5873. requires_config_enabled MBEDTLS_DEBUG_C
  5874. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5875. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5876. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
  5877. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5878. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  5879. 0 \
  5880. -c "HTTP/1.0 200 OK" \
  5881. -c "Protocol is TLSv1.3" \
  5882. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5883. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5884. -c "NamedGroup: x25519 ( 1d )" \
  5885. -c "Verifying peer X.509 certificate... ok" \
  5886. -C "received HelloRetryRequest message"
  5887. requires_gnutls_tls1_3
  5888. requires_gnutls_next_no_ticket
  5889. requires_gnutls_next_disable_tls13_compat
  5890. requires_config_enabled MBEDTLS_SSL_CLI_C
  5891. requires_config_enabled MBEDTLS_DEBUG_C
  5892. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5893. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5894. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
  5895. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5896. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  5897. 0 \
  5898. -c "HTTP/1.0 200 OK" \
  5899. -c "Protocol is TLSv1.3" \
  5900. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5901. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5902. -c "NamedGroup: x25519 ( 1d )" \
  5903. -c "Verifying peer X.509 certificate... ok" \
  5904. -C "received HelloRetryRequest message"
  5905. requires_gnutls_tls1_3
  5906. requires_gnutls_next_no_ticket
  5907. requires_gnutls_next_disable_tls13_compat
  5908. requires_config_enabled MBEDTLS_SSL_CLI_C
  5909. requires_config_enabled MBEDTLS_DEBUG_C
  5910. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5911. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5912. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5913. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
  5914. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  5915. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  5916. 0 \
  5917. -c "HTTP/1.0 200 OK" \
  5918. -c "Protocol is TLSv1.3" \
  5919. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5920. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5921. -c "NamedGroup: x25519 ( 1d )" \
  5922. -c "Verifying peer X.509 certificate... ok" \
  5923. -C "received HelloRetryRequest message"
  5924. requires_gnutls_tls1_3
  5925. requires_gnutls_next_no_ticket
  5926. requires_gnutls_next_disable_tls13_compat
  5927. requires_config_enabled MBEDTLS_SSL_CLI_C
  5928. requires_config_enabled MBEDTLS_DEBUG_C
  5929. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5930. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5931. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
  5932. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5933. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  5934. 0 \
  5935. -c "HTTP/1.0 200 OK" \
  5936. -c "Protocol is TLSv1.3" \
  5937. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5938. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  5939. -c "NamedGroup: x448 ( 1e )" \
  5940. -c "Verifying peer X.509 certificate... ok" \
  5941. -C "received HelloRetryRequest message"
  5942. requires_gnutls_tls1_3
  5943. requires_gnutls_next_no_ticket
  5944. requires_gnutls_next_disable_tls13_compat
  5945. requires_config_enabled MBEDTLS_SSL_CLI_C
  5946. requires_config_enabled MBEDTLS_DEBUG_C
  5947. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5948. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5949. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
  5950. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5951. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  5952. 0 \
  5953. -c "HTTP/1.0 200 OK" \
  5954. -c "Protocol is TLSv1.3" \
  5955. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5956. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  5957. -c "NamedGroup: x448 ( 1e )" \
  5958. -c "Verifying peer X.509 certificate... ok" \
  5959. -C "received HelloRetryRequest message"
  5960. requires_gnutls_tls1_3
  5961. requires_gnutls_next_no_ticket
  5962. requires_gnutls_next_disable_tls13_compat
  5963. requires_config_enabled MBEDTLS_SSL_CLI_C
  5964. requires_config_enabled MBEDTLS_DEBUG_C
  5965. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5966. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5967. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
  5968. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5969. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  5970. 0 \
  5971. -c "HTTP/1.0 200 OK" \
  5972. -c "Protocol is TLSv1.3" \
  5973. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5974. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  5975. -c "NamedGroup: x448 ( 1e )" \
  5976. -c "Verifying peer X.509 certificate... ok" \
  5977. -C "received HelloRetryRequest message"
  5978. requires_gnutls_tls1_3
  5979. requires_gnutls_next_no_ticket
  5980. requires_gnutls_next_disable_tls13_compat
  5981. requires_config_enabled MBEDTLS_SSL_CLI_C
  5982. requires_config_enabled MBEDTLS_DEBUG_C
  5983. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  5984. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  5985. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  5986. run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
  5987. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  5988. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  5989. 0 \
  5990. -c "HTTP/1.0 200 OK" \
  5991. -c "Protocol is TLSv1.3" \
  5992. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  5993. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  5994. -c "NamedGroup: x448 ( 1e )" \
  5995. -c "Verifying peer X.509 certificate... ok" \
  5996. -C "received HelloRetryRequest message"
  5997. requires_gnutls_tls1_3
  5998. requires_gnutls_next_no_ticket
  5999. requires_gnutls_next_disable_tls13_compat
  6000. requires_config_enabled MBEDTLS_SSL_CLI_C
  6001. requires_config_enabled MBEDTLS_DEBUG_C
  6002. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6003. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6004. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  6005. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  6006. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  6007. 0 \
  6008. -c "HTTP/1.0 200 OK" \
  6009. -c "Protocol is TLSv1.3" \
  6010. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6011. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6012. -c "NamedGroup: secp256r1 ( 17 )" \
  6013. -c "Verifying peer X.509 certificate... ok" \
  6014. -C "received HelloRetryRequest message"
  6015. requires_gnutls_tls1_3
  6016. requires_gnutls_next_no_ticket
  6017. requires_gnutls_next_disable_tls13_compat
  6018. requires_config_enabled MBEDTLS_SSL_CLI_C
  6019. requires_config_enabled MBEDTLS_DEBUG_C
  6020. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6021. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6022. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  6023. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  6024. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  6025. 0 \
  6026. -c "HTTP/1.0 200 OK" \
  6027. -c "Protocol is TLSv1.3" \
  6028. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6029. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6030. -c "NamedGroup: secp256r1 ( 17 )" \
  6031. -c "Verifying peer X.509 certificate... ok" \
  6032. -C "received HelloRetryRequest message"
  6033. requires_gnutls_tls1_3
  6034. requires_gnutls_next_no_ticket
  6035. requires_gnutls_next_disable_tls13_compat
  6036. requires_config_enabled MBEDTLS_SSL_CLI_C
  6037. requires_config_enabled MBEDTLS_DEBUG_C
  6038. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6039. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6040. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  6041. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  6042. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  6043. 0 \
  6044. -c "HTTP/1.0 200 OK" \
  6045. -c "Protocol is TLSv1.3" \
  6046. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6047. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6048. -c "NamedGroup: secp256r1 ( 17 )" \
  6049. -c "Verifying peer X.509 certificate... ok" \
  6050. -C "received HelloRetryRequest message"
  6051. requires_gnutls_tls1_3
  6052. requires_gnutls_next_no_ticket
  6053. requires_gnutls_next_disable_tls13_compat
  6054. requires_config_enabled MBEDTLS_SSL_CLI_C
  6055. requires_config_enabled MBEDTLS_DEBUG_C
  6056. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6057. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6058. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6059. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  6060. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  6061. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  6062. 0 \
  6063. -c "HTTP/1.0 200 OK" \
  6064. -c "Protocol is TLSv1.3" \
  6065. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6066. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6067. -c "NamedGroup: secp256r1 ( 17 )" \
  6068. -c "Verifying peer X.509 certificate... ok" \
  6069. -C "received HelloRetryRequest message"
  6070. requires_gnutls_tls1_3
  6071. requires_gnutls_next_no_ticket
  6072. requires_gnutls_next_disable_tls13_compat
  6073. requires_config_enabled MBEDTLS_SSL_CLI_C
  6074. requires_config_enabled MBEDTLS_DEBUG_C
  6075. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6076. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6077. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  6078. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  6079. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  6080. 0 \
  6081. -c "HTTP/1.0 200 OK" \
  6082. -c "Protocol is TLSv1.3" \
  6083. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6084. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6085. -c "NamedGroup: secp384r1 ( 18 )" \
  6086. -c "Verifying peer X.509 certificate... ok" \
  6087. -C "received HelloRetryRequest message"
  6088. requires_gnutls_tls1_3
  6089. requires_gnutls_next_no_ticket
  6090. requires_gnutls_next_disable_tls13_compat
  6091. requires_config_enabled MBEDTLS_SSL_CLI_C
  6092. requires_config_enabled MBEDTLS_DEBUG_C
  6093. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6094. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6095. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  6096. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  6097. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  6098. 0 \
  6099. -c "HTTP/1.0 200 OK" \
  6100. -c "Protocol is TLSv1.3" \
  6101. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6102. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6103. -c "NamedGroup: secp384r1 ( 18 )" \
  6104. -c "Verifying peer X.509 certificate... ok" \
  6105. -C "received HelloRetryRequest message"
  6106. requires_gnutls_tls1_3
  6107. requires_gnutls_next_no_ticket
  6108. requires_gnutls_next_disable_tls13_compat
  6109. requires_config_enabled MBEDTLS_SSL_CLI_C
  6110. requires_config_enabled MBEDTLS_DEBUG_C
  6111. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6112. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6113. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  6114. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  6115. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  6116. 0 \
  6117. -c "HTTP/1.0 200 OK" \
  6118. -c "Protocol is TLSv1.3" \
  6119. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6120. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6121. -c "NamedGroup: secp384r1 ( 18 )" \
  6122. -c "Verifying peer X.509 certificate... ok" \
  6123. -C "received HelloRetryRequest message"
  6124. requires_gnutls_tls1_3
  6125. requires_gnutls_next_no_ticket
  6126. requires_gnutls_next_disable_tls13_compat
  6127. requires_config_enabled MBEDTLS_SSL_CLI_C
  6128. requires_config_enabled MBEDTLS_DEBUG_C
  6129. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6130. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6131. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6132. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  6133. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  6134. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  6135. 0 \
  6136. -c "HTTP/1.0 200 OK" \
  6137. -c "Protocol is TLSv1.3" \
  6138. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6139. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6140. -c "NamedGroup: secp384r1 ( 18 )" \
  6141. -c "Verifying peer X.509 certificate... ok" \
  6142. -C "received HelloRetryRequest message"
  6143. requires_gnutls_tls1_3
  6144. requires_gnutls_next_no_ticket
  6145. requires_gnutls_next_disable_tls13_compat
  6146. requires_config_enabled MBEDTLS_SSL_CLI_C
  6147. requires_config_enabled MBEDTLS_DEBUG_C
  6148. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6149. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6150. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  6151. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  6152. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  6153. 0 \
  6154. -c "HTTP/1.0 200 OK" \
  6155. -c "Protocol is TLSv1.3" \
  6156. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6157. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6158. -c "NamedGroup: secp521r1 ( 19 )" \
  6159. -c "Verifying peer X.509 certificate... ok" \
  6160. -C "received HelloRetryRequest message"
  6161. requires_gnutls_tls1_3
  6162. requires_gnutls_next_no_ticket
  6163. requires_gnutls_next_disable_tls13_compat
  6164. requires_config_enabled MBEDTLS_SSL_CLI_C
  6165. requires_config_enabled MBEDTLS_DEBUG_C
  6166. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6167. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6168. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  6169. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  6170. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  6171. 0 \
  6172. -c "HTTP/1.0 200 OK" \
  6173. -c "Protocol is TLSv1.3" \
  6174. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6175. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6176. -c "NamedGroup: secp521r1 ( 19 )" \
  6177. -c "Verifying peer X.509 certificate... ok" \
  6178. -C "received HelloRetryRequest message"
  6179. requires_gnutls_tls1_3
  6180. requires_gnutls_next_no_ticket
  6181. requires_gnutls_next_disable_tls13_compat
  6182. requires_config_enabled MBEDTLS_SSL_CLI_C
  6183. requires_config_enabled MBEDTLS_DEBUG_C
  6184. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6185. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6186. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  6187. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  6188. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  6189. 0 \
  6190. -c "HTTP/1.0 200 OK" \
  6191. -c "Protocol is TLSv1.3" \
  6192. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6193. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6194. -c "NamedGroup: secp521r1 ( 19 )" \
  6195. -c "Verifying peer X.509 certificate... ok" \
  6196. -C "received HelloRetryRequest message"
  6197. requires_gnutls_tls1_3
  6198. requires_gnutls_next_no_ticket
  6199. requires_gnutls_next_disable_tls13_compat
  6200. requires_config_enabled MBEDTLS_SSL_CLI_C
  6201. requires_config_enabled MBEDTLS_DEBUG_C
  6202. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6203. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6204. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6205. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  6206. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  6207. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  6208. 0 \
  6209. -c "HTTP/1.0 200 OK" \
  6210. -c "Protocol is TLSv1.3" \
  6211. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6212. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6213. -c "NamedGroup: secp521r1 ( 19 )" \
  6214. -c "Verifying peer X.509 certificate... ok" \
  6215. -C "received HelloRetryRequest message"
  6216. requires_gnutls_tls1_3
  6217. requires_gnutls_next_no_ticket
  6218. requires_gnutls_next_disable_tls13_compat
  6219. requires_config_enabled MBEDTLS_SSL_CLI_C
  6220. requires_config_enabled MBEDTLS_DEBUG_C
  6221. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6222. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6223. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
  6224. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  6225. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  6226. 0 \
  6227. -c "HTTP/1.0 200 OK" \
  6228. -c "Protocol is TLSv1.3" \
  6229. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6230. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6231. -c "NamedGroup: x25519 ( 1d )" \
  6232. -c "Verifying peer X.509 certificate... ok" \
  6233. -C "received HelloRetryRequest message"
  6234. requires_gnutls_tls1_3
  6235. requires_gnutls_next_no_ticket
  6236. requires_gnutls_next_disable_tls13_compat
  6237. requires_config_enabled MBEDTLS_SSL_CLI_C
  6238. requires_config_enabled MBEDTLS_DEBUG_C
  6239. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6240. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6241. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
  6242. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  6243. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  6244. 0 \
  6245. -c "HTTP/1.0 200 OK" \
  6246. -c "Protocol is TLSv1.3" \
  6247. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6248. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6249. -c "NamedGroup: x25519 ( 1d )" \
  6250. -c "Verifying peer X.509 certificate... ok" \
  6251. -C "received HelloRetryRequest message"
  6252. requires_gnutls_tls1_3
  6253. requires_gnutls_next_no_ticket
  6254. requires_gnutls_next_disable_tls13_compat
  6255. requires_config_enabled MBEDTLS_SSL_CLI_C
  6256. requires_config_enabled MBEDTLS_DEBUG_C
  6257. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6258. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6259. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
  6260. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  6261. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  6262. 0 \
  6263. -c "HTTP/1.0 200 OK" \
  6264. -c "Protocol is TLSv1.3" \
  6265. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6266. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6267. -c "NamedGroup: x25519 ( 1d )" \
  6268. -c "Verifying peer X.509 certificate... ok" \
  6269. -C "received HelloRetryRequest message"
  6270. requires_gnutls_tls1_3
  6271. requires_gnutls_next_no_ticket
  6272. requires_gnutls_next_disable_tls13_compat
  6273. requires_config_enabled MBEDTLS_SSL_CLI_C
  6274. requires_config_enabled MBEDTLS_DEBUG_C
  6275. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6276. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6277. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6278. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
  6279. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  6280. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  6281. 0 \
  6282. -c "HTTP/1.0 200 OK" \
  6283. -c "Protocol is TLSv1.3" \
  6284. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6285. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6286. -c "NamedGroup: x25519 ( 1d )" \
  6287. -c "Verifying peer X.509 certificate... ok" \
  6288. -C "received HelloRetryRequest message"
  6289. requires_gnutls_tls1_3
  6290. requires_gnutls_next_no_ticket
  6291. requires_gnutls_next_disable_tls13_compat
  6292. requires_config_enabled MBEDTLS_SSL_CLI_C
  6293. requires_config_enabled MBEDTLS_DEBUG_C
  6294. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6295. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6296. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
  6297. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  6298. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  6299. 0 \
  6300. -c "HTTP/1.0 200 OK" \
  6301. -c "Protocol is TLSv1.3" \
  6302. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6303. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6304. -c "NamedGroup: x448 ( 1e )" \
  6305. -c "Verifying peer X.509 certificate... ok" \
  6306. -C "received HelloRetryRequest message"
  6307. requires_gnutls_tls1_3
  6308. requires_gnutls_next_no_ticket
  6309. requires_gnutls_next_disable_tls13_compat
  6310. requires_config_enabled MBEDTLS_SSL_CLI_C
  6311. requires_config_enabled MBEDTLS_DEBUG_C
  6312. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6313. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6314. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
  6315. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  6316. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  6317. 0 \
  6318. -c "HTTP/1.0 200 OK" \
  6319. -c "Protocol is TLSv1.3" \
  6320. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6321. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6322. -c "NamedGroup: x448 ( 1e )" \
  6323. -c "Verifying peer X.509 certificate... ok" \
  6324. -C "received HelloRetryRequest message"
  6325. requires_gnutls_tls1_3
  6326. requires_gnutls_next_no_ticket
  6327. requires_gnutls_next_disable_tls13_compat
  6328. requires_config_enabled MBEDTLS_SSL_CLI_C
  6329. requires_config_enabled MBEDTLS_DEBUG_C
  6330. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6331. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6332. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
  6333. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  6334. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  6335. 0 \
  6336. -c "HTTP/1.0 200 OK" \
  6337. -c "Protocol is TLSv1.3" \
  6338. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6339. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6340. -c "NamedGroup: x448 ( 1e )" \
  6341. -c "Verifying peer X.509 certificate... ok" \
  6342. -C "received HelloRetryRequest message"
  6343. requires_gnutls_tls1_3
  6344. requires_gnutls_next_no_ticket
  6345. requires_gnutls_next_disable_tls13_compat
  6346. requires_config_enabled MBEDTLS_SSL_CLI_C
  6347. requires_config_enabled MBEDTLS_DEBUG_C
  6348. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6349. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6350. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6351. run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
  6352. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  6353. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  6354. 0 \
  6355. -c "HTTP/1.0 200 OK" \
  6356. -c "Protocol is TLSv1.3" \
  6357. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  6358. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6359. -c "NamedGroup: x448 ( 1e )" \
  6360. -c "Verifying peer X.509 certificate... ok" \
  6361. -C "received HelloRetryRequest message"
  6362. requires_gnutls_tls1_3
  6363. requires_gnutls_next_no_ticket
  6364. requires_gnutls_next_disable_tls13_compat
  6365. requires_config_enabled MBEDTLS_SSL_CLI_C
  6366. requires_config_enabled MBEDTLS_DEBUG_C
  6367. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6368. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6369. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  6370. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  6371. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  6372. 0 \
  6373. -c "HTTP/1.0 200 OK" \
  6374. -c "Protocol is TLSv1.3" \
  6375. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6376. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6377. -c "NamedGroup: secp256r1 ( 17 )" \
  6378. -c "Verifying peer X.509 certificate... ok" \
  6379. -C "received HelloRetryRequest message"
  6380. requires_gnutls_tls1_3
  6381. requires_gnutls_next_no_ticket
  6382. requires_gnutls_next_disable_tls13_compat
  6383. requires_config_enabled MBEDTLS_SSL_CLI_C
  6384. requires_config_enabled MBEDTLS_DEBUG_C
  6385. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6386. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6387. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  6388. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  6389. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  6390. 0 \
  6391. -c "HTTP/1.0 200 OK" \
  6392. -c "Protocol is TLSv1.3" \
  6393. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6394. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6395. -c "NamedGroup: secp256r1 ( 17 )" \
  6396. -c "Verifying peer X.509 certificate... ok" \
  6397. -C "received HelloRetryRequest message"
  6398. requires_gnutls_tls1_3
  6399. requires_gnutls_next_no_ticket
  6400. requires_gnutls_next_disable_tls13_compat
  6401. requires_config_enabled MBEDTLS_SSL_CLI_C
  6402. requires_config_enabled MBEDTLS_DEBUG_C
  6403. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6404. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6405. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  6406. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  6407. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  6408. 0 \
  6409. -c "HTTP/1.0 200 OK" \
  6410. -c "Protocol is TLSv1.3" \
  6411. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6412. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6413. -c "NamedGroup: secp256r1 ( 17 )" \
  6414. -c "Verifying peer X.509 certificate... ok" \
  6415. -C "received HelloRetryRequest message"
  6416. requires_gnutls_tls1_3
  6417. requires_gnutls_next_no_ticket
  6418. requires_gnutls_next_disable_tls13_compat
  6419. requires_config_enabled MBEDTLS_SSL_CLI_C
  6420. requires_config_enabled MBEDTLS_DEBUG_C
  6421. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6422. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6423. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6424. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  6425. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  6426. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  6427. 0 \
  6428. -c "HTTP/1.0 200 OK" \
  6429. -c "Protocol is TLSv1.3" \
  6430. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6431. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6432. -c "NamedGroup: secp256r1 ( 17 )" \
  6433. -c "Verifying peer X.509 certificate... ok" \
  6434. -C "received HelloRetryRequest message"
  6435. requires_gnutls_tls1_3
  6436. requires_gnutls_next_no_ticket
  6437. requires_gnutls_next_disable_tls13_compat
  6438. requires_config_enabled MBEDTLS_SSL_CLI_C
  6439. requires_config_enabled MBEDTLS_DEBUG_C
  6440. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6441. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6442. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  6443. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  6444. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  6445. 0 \
  6446. -c "HTTP/1.0 200 OK" \
  6447. -c "Protocol is TLSv1.3" \
  6448. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6449. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6450. -c "NamedGroup: secp384r1 ( 18 )" \
  6451. -c "Verifying peer X.509 certificate... ok" \
  6452. -C "received HelloRetryRequest message"
  6453. requires_gnutls_tls1_3
  6454. requires_gnutls_next_no_ticket
  6455. requires_gnutls_next_disable_tls13_compat
  6456. requires_config_enabled MBEDTLS_SSL_CLI_C
  6457. requires_config_enabled MBEDTLS_DEBUG_C
  6458. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6459. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6460. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  6461. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  6462. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  6463. 0 \
  6464. -c "HTTP/1.0 200 OK" \
  6465. -c "Protocol is TLSv1.3" \
  6466. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6467. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6468. -c "NamedGroup: secp384r1 ( 18 )" \
  6469. -c "Verifying peer X.509 certificate... ok" \
  6470. -C "received HelloRetryRequest message"
  6471. requires_gnutls_tls1_3
  6472. requires_gnutls_next_no_ticket
  6473. requires_gnutls_next_disable_tls13_compat
  6474. requires_config_enabled MBEDTLS_SSL_CLI_C
  6475. requires_config_enabled MBEDTLS_DEBUG_C
  6476. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6477. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6478. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  6479. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  6480. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  6481. 0 \
  6482. -c "HTTP/1.0 200 OK" \
  6483. -c "Protocol is TLSv1.3" \
  6484. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6485. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6486. -c "NamedGroup: secp384r1 ( 18 )" \
  6487. -c "Verifying peer X.509 certificate... ok" \
  6488. -C "received HelloRetryRequest message"
  6489. requires_gnutls_tls1_3
  6490. requires_gnutls_next_no_ticket
  6491. requires_gnutls_next_disable_tls13_compat
  6492. requires_config_enabled MBEDTLS_SSL_CLI_C
  6493. requires_config_enabled MBEDTLS_DEBUG_C
  6494. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6495. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6496. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6497. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  6498. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  6499. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  6500. 0 \
  6501. -c "HTTP/1.0 200 OK" \
  6502. -c "Protocol is TLSv1.3" \
  6503. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6504. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6505. -c "NamedGroup: secp384r1 ( 18 )" \
  6506. -c "Verifying peer X.509 certificate... ok" \
  6507. -C "received HelloRetryRequest message"
  6508. requires_gnutls_tls1_3
  6509. requires_gnutls_next_no_ticket
  6510. requires_gnutls_next_disable_tls13_compat
  6511. requires_config_enabled MBEDTLS_SSL_CLI_C
  6512. requires_config_enabled MBEDTLS_DEBUG_C
  6513. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6514. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6515. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  6516. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  6517. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  6518. 0 \
  6519. -c "HTTP/1.0 200 OK" \
  6520. -c "Protocol is TLSv1.3" \
  6521. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6522. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6523. -c "NamedGroup: secp521r1 ( 19 )" \
  6524. -c "Verifying peer X.509 certificate... ok" \
  6525. -C "received HelloRetryRequest message"
  6526. requires_gnutls_tls1_3
  6527. requires_gnutls_next_no_ticket
  6528. requires_gnutls_next_disable_tls13_compat
  6529. requires_config_enabled MBEDTLS_SSL_CLI_C
  6530. requires_config_enabled MBEDTLS_DEBUG_C
  6531. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6532. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6533. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  6534. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  6535. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  6536. 0 \
  6537. -c "HTTP/1.0 200 OK" \
  6538. -c "Protocol is TLSv1.3" \
  6539. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6540. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6541. -c "NamedGroup: secp521r1 ( 19 )" \
  6542. -c "Verifying peer X.509 certificate... ok" \
  6543. -C "received HelloRetryRequest message"
  6544. requires_gnutls_tls1_3
  6545. requires_gnutls_next_no_ticket
  6546. requires_gnutls_next_disable_tls13_compat
  6547. requires_config_enabled MBEDTLS_SSL_CLI_C
  6548. requires_config_enabled MBEDTLS_DEBUG_C
  6549. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6550. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6551. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  6552. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  6553. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  6554. 0 \
  6555. -c "HTTP/1.0 200 OK" \
  6556. -c "Protocol is TLSv1.3" \
  6557. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6558. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6559. -c "NamedGroup: secp521r1 ( 19 )" \
  6560. -c "Verifying peer X.509 certificate... ok" \
  6561. -C "received HelloRetryRequest message"
  6562. requires_gnutls_tls1_3
  6563. requires_gnutls_next_no_ticket
  6564. requires_gnutls_next_disable_tls13_compat
  6565. requires_config_enabled MBEDTLS_SSL_CLI_C
  6566. requires_config_enabled MBEDTLS_DEBUG_C
  6567. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6568. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6569. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6570. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  6571. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  6572. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  6573. 0 \
  6574. -c "HTTP/1.0 200 OK" \
  6575. -c "Protocol is TLSv1.3" \
  6576. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6577. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6578. -c "NamedGroup: secp521r1 ( 19 )" \
  6579. -c "Verifying peer X.509 certificate... ok" \
  6580. -C "received HelloRetryRequest message"
  6581. requires_gnutls_tls1_3
  6582. requires_gnutls_next_no_ticket
  6583. requires_gnutls_next_disable_tls13_compat
  6584. requires_config_enabled MBEDTLS_SSL_CLI_C
  6585. requires_config_enabled MBEDTLS_DEBUG_C
  6586. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6587. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6588. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
  6589. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  6590. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  6591. 0 \
  6592. -c "HTTP/1.0 200 OK" \
  6593. -c "Protocol is TLSv1.3" \
  6594. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6595. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6596. -c "NamedGroup: x25519 ( 1d )" \
  6597. -c "Verifying peer X.509 certificate... ok" \
  6598. -C "received HelloRetryRequest message"
  6599. requires_gnutls_tls1_3
  6600. requires_gnutls_next_no_ticket
  6601. requires_gnutls_next_disable_tls13_compat
  6602. requires_config_enabled MBEDTLS_SSL_CLI_C
  6603. requires_config_enabled MBEDTLS_DEBUG_C
  6604. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6605. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6606. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
  6607. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  6608. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  6609. 0 \
  6610. -c "HTTP/1.0 200 OK" \
  6611. -c "Protocol is TLSv1.3" \
  6612. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6613. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6614. -c "NamedGroup: x25519 ( 1d )" \
  6615. -c "Verifying peer X.509 certificate... ok" \
  6616. -C "received HelloRetryRequest message"
  6617. requires_gnutls_tls1_3
  6618. requires_gnutls_next_no_ticket
  6619. requires_gnutls_next_disable_tls13_compat
  6620. requires_config_enabled MBEDTLS_SSL_CLI_C
  6621. requires_config_enabled MBEDTLS_DEBUG_C
  6622. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6623. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6624. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
  6625. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  6626. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  6627. 0 \
  6628. -c "HTTP/1.0 200 OK" \
  6629. -c "Protocol is TLSv1.3" \
  6630. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6631. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6632. -c "NamedGroup: x25519 ( 1d )" \
  6633. -c "Verifying peer X.509 certificate... ok" \
  6634. -C "received HelloRetryRequest message"
  6635. requires_gnutls_tls1_3
  6636. requires_gnutls_next_no_ticket
  6637. requires_gnutls_next_disable_tls13_compat
  6638. requires_config_enabled MBEDTLS_SSL_CLI_C
  6639. requires_config_enabled MBEDTLS_DEBUG_C
  6640. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6641. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6642. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6643. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
  6644. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  6645. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  6646. 0 \
  6647. -c "HTTP/1.0 200 OK" \
  6648. -c "Protocol is TLSv1.3" \
  6649. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6650. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6651. -c "NamedGroup: x25519 ( 1d )" \
  6652. -c "Verifying peer X.509 certificate... ok" \
  6653. -C "received HelloRetryRequest message"
  6654. requires_gnutls_tls1_3
  6655. requires_gnutls_next_no_ticket
  6656. requires_gnutls_next_disable_tls13_compat
  6657. requires_config_enabled MBEDTLS_SSL_CLI_C
  6658. requires_config_enabled MBEDTLS_DEBUG_C
  6659. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6660. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6661. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
  6662. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  6663. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  6664. 0 \
  6665. -c "HTTP/1.0 200 OK" \
  6666. -c "Protocol is TLSv1.3" \
  6667. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6668. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6669. -c "NamedGroup: x448 ( 1e )" \
  6670. -c "Verifying peer X.509 certificate... ok" \
  6671. -C "received HelloRetryRequest message"
  6672. requires_gnutls_tls1_3
  6673. requires_gnutls_next_no_ticket
  6674. requires_gnutls_next_disable_tls13_compat
  6675. requires_config_enabled MBEDTLS_SSL_CLI_C
  6676. requires_config_enabled MBEDTLS_DEBUG_C
  6677. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6678. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6679. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
  6680. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  6681. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  6682. 0 \
  6683. -c "HTTP/1.0 200 OK" \
  6684. -c "Protocol is TLSv1.3" \
  6685. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6686. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6687. -c "NamedGroup: x448 ( 1e )" \
  6688. -c "Verifying peer X.509 certificate... ok" \
  6689. -C "received HelloRetryRequest message"
  6690. requires_gnutls_tls1_3
  6691. requires_gnutls_next_no_ticket
  6692. requires_gnutls_next_disable_tls13_compat
  6693. requires_config_enabled MBEDTLS_SSL_CLI_C
  6694. requires_config_enabled MBEDTLS_DEBUG_C
  6695. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6696. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6697. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
  6698. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  6699. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  6700. 0 \
  6701. -c "HTTP/1.0 200 OK" \
  6702. -c "Protocol is TLSv1.3" \
  6703. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6704. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6705. -c "NamedGroup: x448 ( 1e )" \
  6706. -c "Verifying peer X.509 certificate... ok" \
  6707. -C "received HelloRetryRequest message"
  6708. requires_gnutls_tls1_3
  6709. requires_gnutls_next_no_ticket
  6710. requires_gnutls_next_disable_tls13_compat
  6711. requires_config_enabled MBEDTLS_SSL_CLI_C
  6712. requires_config_enabled MBEDTLS_DEBUG_C
  6713. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6714. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6715. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6716. run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
  6717. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  6718. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  6719. 0 \
  6720. -c "HTTP/1.0 200 OK" \
  6721. -c "Protocol is TLSv1.3" \
  6722. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  6723. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6724. -c "NamedGroup: x448 ( 1e )" \
  6725. -c "Verifying peer X.509 certificate... ok" \
  6726. -C "received HelloRetryRequest message"
  6727. requires_config_enabled MBEDTLS_SSL_SRV_C
  6728. requires_config_enabled MBEDTLS_DEBUG_C
  6729. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6730. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6731. requires_config_enabled MBEDTLS_SSL_CLI_C
  6732. requires_config_enabled MBEDTLS_DEBUG_C
  6733. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6734. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6735. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  6736. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6737. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  6738. 0 \
  6739. -s "Protocol is TLSv1.3" \
  6740. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  6741. -s "received signature algorithm: 0x403" \
  6742. -s "got named group: secp256r1(0017)" \
  6743. -s "Certificate verification was skipped" \
  6744. -c "Protocol is TLSv1.3" \
  6745. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  6746. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6747. -c "NamedGroup: secp256r1 ( 17 )" \
  6748. -c "Verifying peer X.509 certificate... ok" \
  6749. -C "received HelloRetryRequest message"
  6750. requires_config_enabled MBEDTLS_SSL_SRV_C
  6751. requires_config_enabled MBEDTLS_DEBUG_C
  6752. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6753. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6754. requires_config_enabled MBEDTLS_SSL_CLI_C
  6755. requires_config_enabled MBEDTLS_DEBUG_C
  6756. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6757. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6758. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  6759. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6760. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  6761. 0 \
  6762. -s "Protocol is TLSv1.3" \
  6763. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  6764. -s "received signature algorithm: 0x503" \
  6765. -s "got named group: secp256r1(0017)" \
  6766. -s "Certificate verification was skipped" \
  6767. -c "Protocol is TLSv1.3" \
  6768. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  6769. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6770. -c "NamedGroup: secp256r1 ( 17 )" \
  6771. -c "Verifying peer X.509 certificate... ok" \
  6772. -C "received HelloRetryRequest message"
  6773. requires_config_enabled MBEDTLS_SSL_SRV_C
  6774. requires_config_enabled MBEDTLS_DEBUG_C
  6775. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6776. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6777. requires_config_enabled MBEDTLS_SSL_CLI_C
  6778. requires_config_enabled MBEDTLS_DEBUG_C
  6779. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6780. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6781. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  6782. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6783. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  6784. 0 \
  6785. -s "Protocol is TLSv1.3" \
  6786. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  6787. -s "received signature algorithm: 0x603" \
  6788. -s "got named group: secp256r1(0017)" \
  6789. -s "Certificate verification was skipped" \
  6790. -c "Protocol is TLSv1.3" \
  6791. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  6792. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6793. -c "NamedGroup: secp256r1 ( 17 )" \
  6794. -c "Verifying peer X.509 certificate... ok" \
  6795. -C "received HelloRetryRequest message"
  6796. requires_config_enabled MBEDTLS_SSL_SRV_C
  6797. requires_config_enabled MBEDTLS_DEBUG_C
  6798. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6799. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6800. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6801. requires_config_enabled MBEDTLS_SSL_CLI_C
  6802. requires_config_enabled MBEDTLS_DEBUG_C
  6803. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6804. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6805. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6806. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  6807. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6808. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  6809. 0 \
  6810. -s "Protocol is TLSv1.3" \
  6811. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  6812. -s "received signature algorithm: 0x804" \
  6813. -s "got named group: secp256r1(0017)" \
  6814. -s "Certificate verification was skipped" \
  6815. -c "Protocol is TLSv1.3" \
  6816. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  6817. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6818. -c "NamedGroup: secp256r1 ( 17 )" \
  6819. -c "Verifying peer X.509 certificate... ok" \
  6820. -C "received HelloRetryRequest message"
  6821. requires_config_enabled MBEDTLS_SSL_SRV_C
  6822. requires_config_enabled MBEDTLS_DEBUG_C
  6823. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6824. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6825. requires_config_enabled MBEDTLS_SSL_CLI_C
  6826. requires_config_enabled MBEDTLS_DEBUG_C
  6827. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6828. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6829. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  6830. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6831. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  6832. 0 \
  6833. -s "Protocol is TLSv1.3" \
  6834. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  6835. -s "received signature algorithm: 0x403" \
  6836. -s "got named group: secp384r1(0018)" \
  6837. -s "Certificate verification was skipped" \
  6838. -c "Protocol is TLSv1.3" \
  6839. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  6840. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6841. -c "NamedGroup: secp384r1 ( 18 )" \
  6842. -c "Verifying peer X.509 certificate... ok" \
  6843. -C "received HelloRetryRequest message"
  6844. requires_config_enabled MBEDTLS_SSL_SRV_C
  6845. requires_config_enabled MBEDTLS_DEBUG_C
  6846. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6847. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6848. requires_config_enabled MBEDTLS_SSL_CLI_C
  6849. requires_config_enabled MBEDTLS_DEBUG_C
  6850. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6851. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6852. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  6853. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6854. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  6855. 0 \
  6856. -s "Protocol is TLSv1.3" \
  6857. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  6858. -s "received signature algorithm: 0x503" \
  6859. -s "got named group: secp384r1(0018)" \
  6860. -s "Certificate verification was skipped" \
  6861. -c "Protocol is TLSv1.3" \
  6862. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  6863. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6864. -c "NamedGroup: secp384r1 ( 18 )" \
  6865. -c "Verifying peer X.509 certificate... ok" \
  6866. -C "received HelloRetryRequest message"
  6867. requires_config_enabled MBEDTLS_SSL_SRV_C
  6868. requires_config_enabled MBEDTLS_DEBUG_C
  6869. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6870. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6871. requires_config_enabled MBEDTLS_SSL_CLI_C
  6872. requires_config_enabled MBEDTLS_DEBUG_C
  6873. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6874. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6875. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  6876. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6877. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  6878. 0 \
  6879. -s "Protocol is TLSv1.3" \
  6880. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  6881. -s "received signature algorithm: 0x603" \
  6882. -s "got named group: secp384r1(0018)" \
  6883. -s "Certificate verification was skipped" \
  6884. -c "Protocol is TLSv1.3" \
  6885. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  6886. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6887. -c "NamedGroup: secp384r1 ( 18 )" \
  6888. -c "Verifying peer X.509 certificate... ok" \
  6889. -C "received HelloRetryRequest message"
  6890. requires_config_enabled MBEDTLS_SSL_SRV_C
  6891. requires_config_enabled MBEDTLS_DEBUG_C
  6892. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6893. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6894. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6895. requires_config_enabled MBEDTLS_SSL_CLI_C
  6896. requires_config_enabled MBEDTLS_DEBUG_C
  6897. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6898. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6899. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6900. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  6901. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6902. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  6903. 0 \
  6904. -s "Protocol is TLSv1.3" \
  6905. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  6906. -s "received signature algorithm: 0x804" \
  6907. -s "got named group: secp384r1(0018)" \
  6908. -s "Certificate verification was skipped" \
  6909. -c "Protocol is TLSv1.3" \
  6910. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  6911. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  6912. -c "NamedGroup: secp384r1 ( 18 )" \
  6913. -c "Verifying peer X.509 certificate... ok" \
  6914. -C "received HelloRetryRequest message"
  6915. requires_config_enabled MBEDTLS_SSL_SRV_C
  6916. requires_config_enabled MBEDTLS_DEBUG_C
  6917. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6918. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6919. requires_config_enabled MBEDTLS_SSL_CLI_C
  6920. requires_config_enabled MBEDTLS_DEBUG_C
  6921. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6922. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6923. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  6924. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6925. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  6926. 0 \
  6927. -s "Protocol is TLSv1.3" \
  6928. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  6929. -s "received signature algorithm: 0x403" \
  6930. -s "got named group: secp521r1(0019)" \
  6931. -s "Certificate verification was skipped" \
  6932. -c "Protocol is TLSv1.3" \
  6933. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  6934. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  6935. -c "NamedGroup: secp521r1 ( 19 )" \
  6936. -c "Verifying peer X.509 certificate... ok" \
  6937. -C "received HelloRetryRequest message"
  6938. requires_config_enabled MBEDTLS_SSL_SRV_C
  6939. requires_config_enabled MBEDTLS_DEBUG_C
  6940. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6941. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6942. requires_config_enabled MBEDTLS_SSL_CLI_C
  6943. requires_config_enabled MBEDTLS_DEBUG_C
  6944. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6945. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6946. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  6947. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6948. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  6949. 0 \
  6950. -s "Protocol is TLSv1.3" \
  6951. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  6952. -s "received signature algorithm: 0x503" \
  6953. -s "got named group: secp521r1(0019)" \
  6954. -s "Certificate verification was skipped" \
  6955. -c "Protocol is TLSv1.3" \
  6956. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  6957. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  6958. -c "NamedGroup: secp521r1 ( 19 )" \
  6959. -c "Verifying peer X.509 certificate... ok" \
  6960. -C "received HelloRetryRequest message"
  6961. requires_config_enabled MBEDTLS_SSL_SRV_C
  6962. requires_config_enabled MBEDTLS_DEBUG_C
  6963. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6964. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6965. requires_config_enabled MBEDTLS_SSL_CLI_C
  6966. requires_config_enabled MBEDTLS_DEBUG_C
  6967. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6968. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6969. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  6970. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6971. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  6972. 0 \
  6973. -s "Protocol is TLSv1.3" \
  6974. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  6975. -s "received signature algorithm: 0x603" \
  6976. -s "got named group: secp521r1(0019)" \
  6977. -s "Certificate verification was skipped" \
  6978. -c "Protocol is TLSv1.3" \
  6979. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  6980. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  6981. -c "NamedGroup: secp521r1 ( 19 )" \
  6982. -c "Verifying peer X.509 certificate... ok" \
  6983. -C "received HelloRetryRequest message"
  6984. requires_config_enabled MBEDTLS_SSL_SRV_C
  6985. requires_config_enabled MBEDTLS_DEBUG_C
  6986. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6987. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6988. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6989. requires_config_enabled MBEDTLS_SSL_CLI_C
  6990. requires_config_enabled MBEDTLS_DEBUG_C
  6991. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  6992. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  6993. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  6994. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  6995. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  6996. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  6997. 0 \
  6998. -s "Protocol is TLSv1.3" \
  6999. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  7000. -s "received signature algorithm: 0x804" \
  7001. -s "got named group: secp521r1(0019)" \
  7002. -s "Certificate verification was skipped" \
  7003. -c "Protocol is TLSv1.3" \
  7004. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  7005. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  7006. -c "NamedGroup: secp521r1 ( 19 )" \
  7007. -c "Verifying peer X.509 certificate... ok" \
  7008. -C "received HelloRetryRequest message"
  7009. requires_config_enabled MBEDTLS_SSL_SRV_C
  7010. requires_config_enabled MBEDTLS_DEBUG_C
  7011. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7012. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7013. requires_config_enabled MBEDTLS_SSL_CLI_C
  7014. requires_config_enabled MBEDTLS_DEBUG_C
  7015. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7016. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7017. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
  7018. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7019. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  7020. 0 \
  7021. -s "Protocol is TLSv1.3" \
  7022. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  7023. -s "received signature algorithm: 0x403" \
  7024. -s "got named group: x25519(001d)" \
  7025. -s "Certificate verification was skipped" \
  7026. -c "Protocol is TLSv1.3" \
  7027. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  7028. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  7029. -c "NamedGroup: x25519 ( 1d )" \
  7030. -c "Verifying peer X.509 certificate... ok" \
  7031. -C "received HelloRetryRequest message"
  7032. requires_config_enabled MBEDTLS_SSL_SRV_C
  7033. requires_config_enabled MBEDTLS_DEBUG_C
  7034. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7035. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7036. requires_config_enabled MBEDTLS_SSL_CLI_C
  7037. requires_config_enabled MBEDTLS_DEBUG_C
  7038. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7039. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7040. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
  7041. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7042. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  7043. 0 \
  7044. -s "Protocol is TLSv1.3" \
  7045. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  7046. -s "received signature algorithm: 0x503" \
  7047. -s "got named group: x25519(001d)" \
  7048. -s "Certificate verification was skipped" \
  7049. -c "Protocol is TLSv1.3" \
  7050. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  7051. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  7052. -c "NamedGroup: x25519 ( 1d )" \
  7053. -c "Verifying peer X.509 certificate... ok" \
  7054. -C "received HelloRetryRequest message"
  7055. requires_config_enabled MBEDTLS_SSL_SRV_C
  7056. requires_config_enabled MBEDTLS_DEBUG_C
  7057. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7058. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7059. requires_config_enabled MBEDTLS_SSL_CLI_C
  7060. requires_config_enabled MBEDTLS_DEBUG_C
  7061. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7062. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7063. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
  7064. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7065. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  7066. 0 \
  7067. -s "Protocol is TLSv1.3" \
  7068. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  7069. -s "received signature algorithm: 0x603" \
  7070. -s "got named group: x25519(001d)" \
  7071. -s "Certificate verification was skipped" \
  7072. -c "Protocol is TLSv1.3" \
  7073. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  7074. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  7075. -c "NamedGroup: x25519 ( 1d )" \
  7076. -c "Verifying peer X.509 certificate... ok" \
  7077. -C "received HelloRetryRequest message"
  7078. requires_config_enabled MBEDTLS_SSL_SRV_C
  7079. requires_config_enabled MBEDTLS_DEBUG_C
  7080. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7081. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7082. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7083. requires_config_enabled MBEDTLS_SSL_CLI_C
  7084. requires_config_enabled MBEDTLS_DEBUG_C
  7085. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7086. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7087. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7088. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
  7089. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7090. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  7091. 0 \
  7092. -s "Protocol is TLSv1.3" \
  7093. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  7094. -s "received signature algorithm: 0x804" \
  7095. -s "got named group: x25519(001d)" \
  7096. -s "Certificate verification was skipped" \
  7097. -c "Protocol is TLSv1.3" \
  7098. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  7099. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  7100. -c "NamedGroup: x25519 ( 1d )" \
  7101. -c "Verifying peer X.509 certificate... ok" \
  7102. -C "received HelloRetryRequest message"
  7103. requires_config_enabled MBEDTLS_SSL_SRV_C
  7104. requires_config_enabled MBEDTLS_DEBUG_C
  7105. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7106. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7107. requires_config_enabled MBEDTLS_SSL_CLI_C
  7108. requires_config_enabled MBEDTLS_DEBUG_C
  7109. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7110. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7111. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
  7112. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7113. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  7114. 0 \
  7115. -s "Protocol is TLSv1.3" \
  7116. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  7117. -s "received signature algorithm: 0x403" \
  7118. -s "got named group: x448(001e)" \
  7119. -s "Certificate verification was skipped" \
  7120. -c "Protocol is TLSv1.3" \
  7121. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  7122. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  7123. -c "NamedGroup: x448 ( 1e )" \
  7124. -c "Verifying peer X.509 certificate... ok" \
  7125. -C "received HelloRetryRequest message"
  7126. requires_config_enabled MBEDTLS_SSL_SRV_C
  7127. requires_config_enabled MBEDTLS_DEBUG_C
  7128. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7129. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7130. requires_config_enabled MBEDTLS_SSL_CLI_C
  7131. requires_config_enabled MBEDTLS_DEBUG_C
  7132. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7133. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7134. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
  7135. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7136. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  7137. 0 \
  7138. -s "Protocol is TLSv1.3" \
  7139. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  7140. -s "received signature algorithm: 0x503" \
  7141. -s "got named group: x448(001e)" \
  7142. -s "Certificate verification was skipped" \
  7143. -c "Protocol is TLSv1.3" \
  7144. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  7145. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  7146. -c "NamedGroup: x448 ( 1e )" \
  7147. -c "Verifying peer X.509 certificate... ok" \
  7148. -C "received HelloRetryRequest message"
  7149. requires_config_enabled MBEDTLS_SSL_SRV_C
  7150. requires_config_enabled MBEDTLS_DEBUG_C
  7151. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7152. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7153. requires_config_enabled MBEDTLS_SSL_CLI_C
  7154. requires_config_enabled MBEDTLS_DEBUG_C
  7155. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7156. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7157. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
  7158. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7159. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  7160. 0 \
  7161. -s "Protocol is TLSv1.3" \
  7162. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  7163. -s "received signature algorithm: 0x603" \
  7164. -s "got named group: x448(001e)" \
  7165. -s "Certificate verification was skipped" \
  7166. -c "Protocol is TLSv1.3" \
  7167. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  7168. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  7169. -c "NamedGroup: x448 ( 1e )" \
  7170. -c "Verifying peer X.509 certificate... ok" \
  7171. -C "received HelloRetryRequest message"
  7172. requires_config_enabled MBEDTLS_SSL_SRV_C
  7173. requires_config_enabled MBEDTLS_DEBUG_C
  7174. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7175. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7176. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7177. requires_config_enabled MBEDTLS_SSL_CLI_C
  7178. requires_config_enabled MBEDTLS_DEBUG_C
  7179. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7180. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7181. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7182. run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
  7183. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7184. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  7185. 0 \
  7186. -s "Protocol is TLSv1.3" \
  7187. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
  7188. -s "received signature algorithm: 0x804" \
  7189. -s "got named group: x448(001e)" \
  7190. -s "Certificate verification was skipped" \
  7191. -c "Protocol is TLSv1.3" \
  7192. -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
  7193. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  7194. -c "NamedGroup: x448 ( 1e )" \
  7195. -c "Verifying peer X.509 certificate... ok" \
  7196. -C "received HelloRetryRequest message"
  7197. requires_config_enabled MBEDTLS_SSL_SRV_C
  7198. requires_config_enabled MBEDTLS_DEBUG_C
  7199. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7200. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7201. requires_config_enabled MBEDTLS_SSL_CLI_C
  7202. requires_config_enabled MBEDTLS_DEBUG_C
  7203. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7204. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7205. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
  7206. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7207. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  7208. 0 \
  7209. -s "Protocol is TLSv1.3" \
  7210. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7211. -s "received signature algorithm: 0x403" \
  7212. -s "got named group: secp256r1(0017)" \
  7213. -s "Certificate verification was skipped" \
  7214. -c "Protocol is TLSv1.3" \
  7215. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7216. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  7217. -c "NamedGroup: secp256r1 ( 17 )" \
  7218. -c "Verifying peer X.509 certificate... ok" \
  7219. -C "received HelloRetryRequest message"
  7220. requires_config_enabled MBEDTLS_SSL_SRV_C
  7221. requires_config_enabled MBEDTLS_DEBUG_C
  7222. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7223. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7224. requires_config_enabled MBEDTLS_SSL_CLI_C
  7225. requires_config_enabled MBEDTLS_DEBUG_C
  7226. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7227. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7228. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
  7229. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7230. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  7231. 0 \
  7232. -s "Protocol is TLSv1.3" \
  7233. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7234. -s "received signature algorithm: 0x503" \
  7235. -s "got named group: secp256r1(0017)" \
  7236. -s "Certificate verification was skipped" \
  7237. -c "Protocol is TLSv1.3" \
  7238. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7239. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  7240. -c "NamedGroup: secp256r1 ( 17 )" \
  7241. -c "Verifying peer X.509 certificate... ok" \
  7242. -C "received HelloRetryRequest message"
  7243. requires_config_enabled MBEDTLS_SSL_SRV_C
  7244. requires_config_enabled MBEDTLS_DEBUG_C
  7245. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7246. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7247. requires_config_enabled MBEDTLS_SSL_CLI_C
  7248. requires_config_enabled MBEDTLS_DEBUG_C
  7249. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7250. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7251. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
  7252. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7253. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  7254. 0 \
  7255. -s "Protocol is TLSv1.3" \
  7256. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7257. -s "received signature algorithm: 0x603" \
  7258. -s "got named group: secp256r1(0017)" \
  7259. -s "Certificate verification was skipped" \
  7260. -c "Protocol is TLSv1.3" \
  7261. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7262. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  7263. -c "NamedGroup: secp256r1 ( 17 )" \
  7264. -c "Verifying peer X.509 certificate... ok" \
  7265. -C "received HelloRetryRequest message"
  7266. requires_config_enabled MBEDTLS_SSL_SRV_C
  7267. requires_config_enabled MBEDTLS_DEBUG_C
  7268. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7269. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7270. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7271. requires_config_enabled MBEDTLS_SSL_CLI_C
  7272. requires_config_enabled MBEDTLS_DEBUG_C
  7273. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7274. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7275. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7276. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
  7277. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7278. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  7279. 0 \
  7280. -s "Protocol is TLSv1.3" \
  7281. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7282. -s "received signature algorithm: 0x804" \
  7283. -s "got named group: secp256r1(0017)" \
  7284. -s "Certificate verification was skipped" \
  7285. -c "Protocol is TLSv1.3" \
  7286. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7287. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  7288. -c "NamedGroup: secp256r1 ( 17 )" \
  7289. -c "Verifying peer X.509 certificate... ok" \
  7290. -C "received HelloRetryRequest message"
  7291. requires_config_enabled MBEDTLS_SSL_SRV_C
  7292. requires_config_enabled MBEDTLS_DEBUG_C
  7293. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7294. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7295. requires_config_enabled MBEDTLS_SSL_CLI_C
  7296. requires_config_enabled MBEDTLS_DEBUG_C
  7297. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7298. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7299. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
  7300. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7301. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  7302. 0 \
  7303. -s "Protocol is TLSv1.3" \
  7304. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7305. -s "received signature algorithm: 0x403" \
  7306. -s "got named group: secp384r1(0018)" \
  7307. -s "Certificate verification was skipped" \
  7308. -c "Protocol is TLSv1.3" \
  7309. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7310. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  7311. -c "NamedGroup: secp384r1 ( 18 )" \
  7312. -c "Verifying peer X.509 certificate... ok" \
  7313. -C "received HelloRetryRequest message"
  7314. requires_config_enabled MBEDTLS_SSL_SRV_C
  7315. requires_config_enabled MBEDTLS_DEBUG_C
  7316. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7317. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7318. requires_config_enabled MBEDTLS_SSL_CLI_C
  7319. requires_config_enabled MBEDTLS_DEBUG_C
  7320. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7321. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7322. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
  7323. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7324. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  7325. 0 \
  7326. -s "Protocol is TLSv1.3" \
  7327. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7328. -s "received signature algorithm: 0x503" \
  7329. -s "got named group: secp384r1(0018)" \
  7330. -s "Certificate verification was skipped" \
  7331. -c "Protocol is TLSv1.3" \
  7332. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7333. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  7334. -c "NamedGroup: secp384r1 ( 18 )" \
  7335. -c "Verifying peer X.509 certificate... ok" \
  7336. -C "received HelloRetryRequest message"
  7337. requires_config_enabled MBEDTLS_SSL_SRV_C
  7338. requires_config_enabled MBEDTLS_DEBUG_C
  7339. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7340. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7341. requires_config_enabled MBEDTLS_SSL_CLI_C
  7342. requires_config_enabled MBEDTLS_DEBUG_C
  7343. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7344. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7345. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
  7346. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7347. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  7348. 0 \
  7349. -s "Protocol is TLSv1.3" \
  7350. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7351. -s "received signature algorithm: 0x603" \
  7352. -s "got named group: secp384r1(0018)" \
  7353. -s "Certificate verification was skipped" \
  7354. -c "Protocol is TLSv1.3" \
  7355. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7356. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  7357. -c "NamedGroup: secp384r1 ( 18 )" \
  7358. -c "Verifying peer X.509 certificate... ok" \
  7359. -C "received HelloRetryRequest message"
  7360. requires_config_enabled MBEDTLS_SSL_SRV_C
  7361. requires_config_enabled MBEDTLS_DEBUG_C
  7362. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7363. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7364. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7365. requires_config_enabled MBEDTLS_SSL_CLI_C
  7366. requires_config_enabled MBEDTLS_DEBUG_C
  7367. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7368. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7369. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7370. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
  7371. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7372. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  7373. 0 \
  7374. -s "Protocol is TLSv1.3" \
  7375. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7376. -s "received signature algorithm: 0x804" \
  7377. -s "got named group: secp384r1(0018)" \
  7378. -s "Certificate verification was skipped" \
  7379. -c "Protocol is TLSv1.3" \
  7380. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7381. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  7382. -c "NamedGroup: secp384r1 ( 18 )" \
  7383. -c "Verifying peer X.509 certificate... ok" \
  7384. -C "received HelloRetryRequest message"
  7385. requires_config_enabled MBEDTLS_SSL_SRV_C
  7386. requires_config_enabled MBEDTLS_DEBUG_C
  7387. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7388. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7389. requires_config_enabled MBEDTLS_SSL_CLI_C
  7390. requires_config_enabled MBEDTLS_DEBUG_C
  7391. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7392. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7393. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
  7394. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7395. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  7396. 0 \
  7397. -s "Protocol is TLSv1.3" \
  7398. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7399. -s "received signature algorithm: 0x403" \
  7400. -s "got named group: secp521r1(0019)" \
  7401. -s "Certificate verification was skipped" \
  7402. -c "Protocol is TLSv1.3" \
  7403. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7404. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  7405. -c "NamedGroup: secp521r1 ( 19 )" \
  7406. -c "Verifying peer X.509 certificate... ok" \
  7407. -C "received HelloRetryRequest message"
  7408. requires_config_enabled MBEDTLS_SSL_SRV_C
  7409. requires_config_enabled MBEDTLS_DEBUG_C
  7410. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7411. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7412. requires_config_enabled MBEDTLS_SSL_CLI_C
  7413. requires_config_enabled MBEDTLS_DEBUG_C
  7414. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7415. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7416. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
  7417. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7418. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  7419. 0 \
  7420. -s "Protocol is TLSv1.3" \
  7421. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7422. -s "received signature algorithm: 0x503" \
  7423. -s "got named group: secp521r1(0019)" \
  7424. -s "Certificate verification was skipped" \
  7425. -c "Protocol is TLSv1.3" \
  7426. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7427. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  7428. -c "NamedGroup: secp521r1 ( 19 )" \
  7429. -c "Verifying peer X.509 certificate... ok" \
  7430. -C "received HelloRetryRequest message"
  7431. requires_config_enabled MBEDTLS_SSL_SRV_C
  7432. requires_config_enabled MBEDTLS_DEBUG_C
  7433. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7434. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7435. requires_config_enabled MBEDTLS_SSL_CLI_C
  7436. requires_config_enabled MBEDTLS_DEBUG_C
  7437. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7438. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7439. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
  7440. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7441. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  7442. 0 \
  7443. -s "Protocol is TLSv1.3" \
  7444. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7445. -s "received signature algorithm: 0x603" \
  7446. -s "got named group: secp521r1(0019)" \
  7447. -s "Certificate verification was skipped" \
  7448. -c "Protocol is TLSv1.3" \
  7449. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7450. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  7451. -c "NamedGroup: secp521r1 ( 19 )" \
  7452. -c "Verifying peer X.509 certificate... ok" \
  7453. -C "received HelloRetryRequest message"
  7454. requires_config_enabled MBEDTLS_SSL_SRV_C
  7455. requires_config_enabled MBEDTLS_DEBUG_C
  7456. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7457. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7458. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7459. requires_config_enabled MBEDTLS_SSL_CLI_C
  7460. requires_config_enabled MBEDTLS_DEBUG_C
  7461. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7462. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7463. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7464. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
  7465. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7466. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  7467. 0 \
  7468. -s "Protocol is TLSv1.3" \
  7469. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7470. -s "received signature algorithm: 0x804" \
  7471. -s "got named group: secp521r1(0019)" \
  7472. -s "Certificate verification was skipped" \
  7473. -c "Protocol is TLSv1.3" \
  7474. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7475. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  7476. -c "NamedGroup: secp521r1 ( 19 )" \
  7477. -c "Verifying peer X.509 certificate... ok" \
  7478. -C "received HelloRetryRequest message"
  7479. requires_config_enabled MBEDTLS_SSL_SRV_C
  7480. requires_config_enabled MBEDTLS_DEBUG_C
  7481. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7482. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7483. requires_config_enabled MBEDTLS_SSL_CLI_C
  7484. requires_config_enabled MBEDTLS_DEBUG_C
  7485. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7486. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7487. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
  7488. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7489. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  7490. 0 \
  7491. -s "Protocol is TLSv1.3" \
  7492. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7493. -s "received signature algorithm: 0x403" \
  7494. -s "got named group: x25519(001d)" \
  7495. -s "Certificate verification was skipped" \
  7496. -c "Protocol is TLSv1.3" \
  7497. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7498. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  7499. -c "NamedGroup: x25519 ( 1d )" \
  7500. -c "Verifying peer X.509 certificate... ok" \
  7501. -C "received HelloRetryRequest message"
  7502. requires_config_enabled MBEDTLS_SSL_SRV_C
  7503. requires_config_enabled MBEDTLS_DEBUG_C
  7504. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7505. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7506. requires_config_enabled MBEDTLS_SSL_CLI_C
  7507. requires_config_enabled MBEDTLS_DEBUG_C
  7508. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7509. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7510. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
  7511. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7512. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  7513. 0 \
  7514. -s "Protocol is TLSv1.3" \
  7515. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7516. -s "received signature algorithm: 0x503" \
  7517. -s "got named group: x25519(001d)" \
  7518. -s "Certificate verification was skipped" \
  7519. -c "Protocol is TLSv1.3" \
  7520. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7521. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  7522. -c "NamedGroup: x25519 ( 1d )" \
  7523. -c "Verifying peer X.509 certificate... ok" \
  7524. -C "received HelloRetryRequest message"
  7525. requires_config_enabled MBEDTLS_SSL_SRV_C
  7526. requires_config_enabled MBEDTLS_DEBUG_C
  7527. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7528. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7529. requires_config_enabled MBEDTLS_SSL_CLI_C
  7530. requires_config_enabled MBEDTLS_DEBUG_C
  7531. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7532. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7533. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
  7534. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7535. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  7536. 0 \
  7537. -s "Protocol is TLSv1.3" \
  7538. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7539. -s "received signature algorithm: 0x603" \
  7540. -s "got named group: x25519(001d)" \
  7541. -s "Certificate verification was skipped" \
  7542. -c "Protocol is TLSv1.3" \
  7543. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7544. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  7545. -c "NamedGroup: x25519 ( 1d )" \
  7546. -c "Verifying peer X.509 certificate... ok" \
  7547. -C "received HelloRetryRequest message"
  7548. requires_config_enabled MBEDTLS_SSL_SRV_C
  7549. requires_config_enabled MBEDTLS_DEBUG_C
  7550. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7551. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7552. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7553. requires_config_enabled MBEDTLS_SSL_CLI_C
  7554. requires_config_enabled MBEDTLS_DEBUG_C
  7555. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7556. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7557. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7558. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
  7559. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7560. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  7561. 0 \
  7562. -s "Protocol is TLSv1.3" \
  7563. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7564. -s "received signature algorithm: 0x804" \
  7565. -s "got named group: x25519(001d)" \
  7566. -s "Certificate verification was skipped" \
  7567. -c "Protocol is TLSv1.3" \
  7568. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7569. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  7570. -c "NamedGroup: x25519 ( 1d )" \
  7571. -c "Verifying peer X.509 certificate... ok" \
  7572. -C "received HelloRetryRequest message"
  7573. requires_config_enabled MBEDTLS_SSL_SRV_C
  7574. requires_config_enabled MBEDTLS_DEBUG_C
  7575. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7576. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7577. requires_config_enabled MBEDTLS_SSL_CLI_C
  7578. requires_config_enabled MBEDTLS_DEBUG_C
  7579. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7580. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7581. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
  7582. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7583. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  7584. 0 \
  7585. -s "Protocol is TLSv1.3" \
  7586. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7587. -s "received signature algorithm: 0x403" \
  7588. -s "got named group: x448(001e)" \
  7589. -s "Certificate verification was skipped" \
  7590. -c "Protocol is TLSv1.3" \
  7591. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7592. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  7593. -c "NamedGroup: x448 ( 1e )" \
  7594. -c "Verifying peer X.509 certificate... ok" \
  7595. -C "received HelloRetryRequest message"
  7596. requires_config_enabled MBEDTLS_SSL_SRV_C
  7597. requires_config_enabled MBEDTLS_DEBUG_C
  7598. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7599. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7600. requires_config_enabled MBEDTLS_SSL_CLI_C
  7601. requires_config_enabled MBEDTLS_DEBUG_C
  7602. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7603. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7604. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
  7605. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7606. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  7607. 0 \
  7608. -s "Protocol is TLSv1.3" \
  7609. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7610. -s "received signature algorithm: 0x503" \
  7611. -s "got named group: x448(001e)" \
  7612. -s "Certificate verification was skipped" \
  7613. -c "Protocol is TLSv1.3" \
  7614. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7615. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  7616. -c "NamedGroup: x448 ( 1e )" \
  7617. -c "Verifying peer X.509 certificate... ok" \
  7618. -C "received HelloRetryRequest message"
  7619. requires_config_enabled MBEDTLS_SSL_SRV_C
  7620. requires_config_enabled MBEDTLS_DEBUG_C
  7621. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7622. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7623. requires_config_enabled MBEDTLS_SSL_CLI_C
  7624. requires_config_enabled MBEDTLS_DEBUG_C
  7625. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7626. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7627. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
  7628. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7629. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  7630. 0 \
  7631. -s "Protocol is TLSv1.3" \
  7632. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7633. -s "received signature algorithm: 0x603" \
  7634. -s "got named group: x448(001e)" \
  7635. -s "Certificate verification was skipped" \
  7636. -c "Protocol is TLSv1.3" \
  7637. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7638. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  7639. -c "NamedGroup: x448 ( 1e )" \
  7640. -c "Verifying peer X.509 certificate... ok" \
  7641. -C "received HelloRetryRequest message"
  7642. requires_config_enabled MBEDTLS_SSL_SRV_C
  7643. requires_config_enabled MBEDTLS_DEBUG_C
  7644. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7645. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7646. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7647. requires_config_enabled MBEDTLS_SSL_CLI_C
  7648. requires_config_enabled MBEDTLS_DEBUG_C
  7649. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7650. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7651. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7652. run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
  7653. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7654. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  7655. 0 \
  7656. -s "Protocol is TLSv1.3" \
  7657. -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
  7658. -s "received signature algorithm: 0x804" \
  7659. -s "got named group: x448(001e)" \
  7660. -s "Certificate verification was skipped" \
  7661. -c "Protocol is TLSv1.3" \
  7662. -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
  7663. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  7664. -c "NamedGroup: x448 ( 1e )" \
  7665. -c "Verifying peer X.509 certificate... ok" \
  7666. -C "received HelloRetryRequest message"
  7667. requires_config_enabled MBEDTLS_SSL_SRV_C
  7668. requires_config_enabled MBEDTLS_DEBUG_C
  7669. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7670. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7671. requires_config_enabled MBEDTLS_SSL_CLI_C
  7672. requires_config_enabled MBEDTLS_DEBUG_C
  7673. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7674. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7675. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  7676. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7677. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  7678. 0 \
  7679. -s "Protocol is TLSv1.3" \
  7680. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7681. -s "received signature algorithm: 0x403" \
  7682. -s "got named group: secp256r1(0017)" \
  7683. -s "Certificate verification was skipped" \
  7684. -c "Protocol is TLSv1.3" \
  7685. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7686. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  7687. -c "NamedGroup: secp256r1 ( 17 )" \
  7688. -c "Verifying peer X.509 certificate... ok" \
  7689. -C "received HelloRetryRequest message"
  7690. requires_config_enabled MBEDTLS_SSL_SRV_C
  7691. requires_config_enabled MBEDTLS_DEBUG_C
  7692. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7693. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7694. requires_config_enabled MBEDTLS_SSL_CLI_C
  7695. requires_config_enabled MBEDTLS_DEBUG_C
  7696. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7697. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7698. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  7699. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7700. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  7701. 0 \
  7702. -s "Protocol is TLSv1.3" \
  7703. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7704. -s "received signature algorithm: 0x503" \
  7705. -s "got named group: secp256r1(0017)" \
  7706. -s "Certificate verification was skipped" \
  7707. -c "Protocol is TLSv1.3" \
  7708. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7709. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  7710. -c "NamedGroup: secp256r1 ( 17 )" \
  7711. -c "Verifying peer X.509 certificate... ok" \
  7712. -C "received HelloRetryRequest message"
  7713. requires_config_enabled MBEDTLS_SSL_SRV_C
  7714. requires_config_enabled MBEDTLS_DEBUG_C
  7715. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7716. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7717. requires_config_enabled MBEDTLS_SSL_CLI_C
  7718. requires_config_enabled MBEDTLS_DEBUG_C
  7719. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7720. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7721. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  7722. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7723. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  7724. 0 \
  7725. -s "Protocol is TLSv1.3" \
  7726. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7727. -s "received signature algorithm: 0x603" \
  7728. -s "got named group: secp256r1(0017)" \
  7729. -s "Certificate verification was skipped" \
  7730. -c "Protocol is TLSv1.3" \
  7731. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7732. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  7733. -c "NamedGroup: secp256r1 ( 17 )" \
  7734. -c "Verifying peer X.509 certificate... ok" \
  7735. -C "received HelloRetryRequest message"
  7736. requires_config_enabled MBEDTLS_SSL_SRV_C
  7737. requires_config_enabled MBEDTLS_DEBUG_C
  7738. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7739. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7740. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7741. requires_config_enabled MBEDTLS_SSL_CLI_C
  7742. requires_config_enabled MBEDTLS_DEBUG_C
  7743. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7744. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7745. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7746. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  7747. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7748. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  7749. 0 \
  7750. -s "Protocol is TLSv1.3" \
  7751. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7752. -s "received signature algorithm: 0x804" \
  7753. -s "got named group: secp256r1(0017)" \
  7754. -s "Certificate verification was skipped" \
  7755. -c "Protocol is TLSv1.3" \
  7756. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7757. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  7758. -c "NamedGroup: secp256r1 ( 17 )" \
  7759. -c "Verifying peer X.509 certificate... ok" \
  7760. -C "received HelloRetryRequest message"
  7761. requires_config_enabled MBEDTLS_SSL_SRV_C
  7762. requires_config_enabled MBEDTLS_DEBUG_C
  7763. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7764. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7765. requires_config_enabled MBEDTLS_SSL_CLI_C
  7766. requires_config_enabled MBEDTLS_DEBUG_C
  7767. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7768. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7769. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  7770. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7771. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  7772. 0 \
  7773. -s "Protocol is TLSv1.3" \
  7774. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7775. -s "received signature algorithm: 0x403" \
  7776. -s "got named group: secp384r1(0018)" \
  7777. -s "Certificate verification was skipped" \
  7778. -c "Protocol is TLSv1.3" \
  7779. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7780. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  7781. -c "NamedGroup: secp384r1 ( 18 )" \
  7782. -c "Verifying peer X.509 certificate... ok" \
  7783. -C "received HelloRetryRequest message"
  7784. requires_config_enabled MBEDTLS_SSL_SRV_C
  7785. requires_config_enabled MBEDTLS_DEBUG_C
  7786. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7787. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7788. requires_config_enabled MBEDTLS_SSL_CLI_C
  7789. requires_config_enabled MBEDTLS_DEBUG_C
  7790. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7791. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7792. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  7793. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7794. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  7795. 0 \
  7796. -s "Protocol is TLSv1.3" \
  7797. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7798. -s "received signature algorithm: 0x503" \
  7799. -s "got named group: secp384r1(0018)" \
  7800. -s "Certificate verification was skipped" \
  7801. -c "Protocol is TLSv1.3" \
  7802. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7803. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  7804. -c "NamedGroup: secp384r1 ( 18 )" \
  7805. -c "Verifying peer X.509 certificate... ok" \
  7806. -C "received HelloRetryRequest message"
  7807. requires_config_enabled MBEDTLS_SSL_SRV_C
  7808. requires_config_enabled MBEDTLS_DEBUG_C
  7809. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7810. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7811. requires_config_enabled MBEDTLS_SSL_CLI_C
  7812. requires_config_enabled MBEDTLS_DEBUG_C
  7813. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7814. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7815. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  7816. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7817. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  7818. 0 \
  7819. -s "Protocol is TLSv1.3" \
  7820. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7821. -s "received signature algorithm: 0x603" \
  7822. -s "got named group: secp384r1(0018)" \
  7823. -s "Certificate verification was skipped" \
  7824. -c "Protocol is TLSv1.3" \
  7825. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7826. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  7827. -c "NamedGroup: secp384r1 ( 18 )" \
  7828. -c "Verifying peer X.509 certificate... ok" \
  7829. -C "received HelloRetryRequest message"
  7830. requires_config_enabled MBEDTLS_SSL_SRV_C
  7831. requires_config_enabled MBEDTLS_DEBUG_C
  7832. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7833. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7834. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7835. requires_config_enabled MBEDTLS_SSL_CLI_C
  7836. requires_config_enabled MBEDTLS_DEBUG_C
  7837. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7838. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7839. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7840. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  7841. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7842. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  7843. 0 \
  7844. -s "Protocol is TLSv1.3" \
  7845. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7846. -s "received signature algorithm: 0x804" \
  7847. -s "got named group: secp384r1(0018)" \
  7848. -s "Certificate verification was skipped" \
  7849. -c "Protocol is TLSv1.3" \
  7850. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7851. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  7852. -c "NamedGroup: secp384r1 ( 18 )" \
  7853. -c "Verifying peer X.509 certificate... ok" \
  7854. -C "received HelloRetryRequest message"
  7855. requires_config_enabled MBEDTLS_SSL_SRV_C
  7856. requires_config_enabled MBEDTLS_DEBUG_C
  7857. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7858. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7859. requires_config_enabled MBEDTLS_SSL_CLI_C
  7860. requires_config_enabled MBEDTLS_DEBUG_C
  7861. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7862. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7863. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  7864. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7865. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  7866. 0 \
  7867. -s "Protocol is TLSv1.3" \
  7868. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7869. -s "received signature algorithm: 0x403" \
  7870. -s "got named group: secp521r1(0019)" \
  7871. -s "Certificate verification was skipped" \
  7872. -c "Protocol is TLSv1.3" \
  7873. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7874. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  7875. -c "NamedGroup: secp521r1 ( 19 )" \
  7876. -c "Verifying peer X.509 certificate... ok" \
  7877. -C "received HelloRetryRequest message"
  7878. requires_config_enabled MBEDTLS_SSL_SRV_C
  7879. requires_config_enabled MBEDTLS_DEBUG_C
  7880. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7881. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7882. requires_config_enabled MBEDTLS_SSL_CLI_C
  7883. requires_config_enabled MBEDTLS_DEBUG_C
  7884. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7885. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7886. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  7887. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7888. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  7889. 0 \
  7890. -s "Protocol is TLSv1.3" \
  7891. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7892. -s "received signature algorithm: 0x503" \
  7893. -s "got named group: secp521r1(0019)" \
  7894. -s "Certificate verification was skipped" \
  7895. -c "Protocol is TLSv1.3" \
  7896. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7897. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  7898. -c "NamedGroup: secp521r1 ( 19 )" \
  7899. -c "Verifying peer X.509 certificate... ok" \
  7900. -C "received HelloRetryRequest message"
  7901. requires_config_enabled MBEDTLS_SSL_SRV_C
  7902. requires_config_enabled MBEDTLS_DEBUG_C
  7903. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7904. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7905. requires_config_enabled MBEDTLS_SSL_CLI_C
  7906. requires_config_enabled MBEDTLS_DEBUG_C
  7907. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7908. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7909. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  7910. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7911. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  7912. 0 \
  7913. -s "Protocol is TLSv1.3" \
  7914. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7915. -s "received signature algorithm: 0x603" \
  7916. -s "got named group: secp521r1(0019)" \
  7917. -s "Certificate verification was skipped" \
  7918. -c "Protocol is TLSv1.3" \
  7919. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7920. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  7921. -c "NamedGroup: secp521r1 ( 19 )" \
  7922. -c "Verifying peer X.509 certificate... ok" \
  7923. -C "received HelloRetryRequest message"
  7924. requires_config_enabled MBEDTLS_SSL_SRV_C
  7925. requires_config_enabled MBEDTLS_DEBUG_C
  7926. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7927. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7928. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7929. requires_config_enabled MBEDTLS_SSL_CLI_C
  7930. requires_config_enabled MBEDTLS_DEBUG_C
  7931. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7932. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7933. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  7934. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  7935. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7936. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  7937. 0 \
  7938. -s "Protocol is TLSv1.3" \
  7939. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7940. -s "received signature algorithm: 0x804" \
  7941. -s "got named group: secp521r1(0019)" \
  7942. -s "Certificate verification was skipped" \
  7943. -c "Protocol is TLSv1.3" \
  7944. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7945. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  7946. -c "NamedGroup: secp521r1 ( 19 )" \
  7947. -c "Verifying peer X.509 certificate... ok" \
  7948. -C "received HelloRetryRequest message"
  7949. requires_config_enabled MBEDTLS_SSL_SRV_C
  7950. requires_config_enabled MBEDTLS_DEBUG_C
  7951. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7952. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7953. requires_config_enabled MBEDTLS_SSL_CLI_C
  7954. requires_config_enabled MBEDTLS_DEBUG_C
  7955. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7956. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7957. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
  7958. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7959. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  7960. 0 \
  7961. -s "Protocol is TLSv1.3" \
  7962. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7963. -s "received signature algorithm: 0x403" \
  7964. -s "got named group: x25519(001d)" \
  7965. -s "Certificate verification was skipped" \
  7966. -c "Protocol is TLSv1.3" \
  7967. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7968. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  7969. -c "NamedGroup: x25519 ( 1d )" \
  7970. -c "Verifying peer X.509 certificate... ok" \
  7971. -C "received HelloRetryRequest message"
  7972. requires_config_enabled MBEDTLS_SSL_SRV_C
  7973. requires_config_enabled MBEDTLS_DEBUG_C
  7974. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7975. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7976. requires_config_enabled MBEDTLS_SSL_CLI_C
  7977. requires_config_enabled MBEDTLS_DEBUG_C
  7978. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7979. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7980. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
  7981. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  7982. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  7983. 0 \
  7984. -s "Protocol is TLSv1.3" \
  7985. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  7986. -s "received signature algorithm: 0x503" \
  7987. -s "got named group: x25519(001d)" \
  7988. -s "Certificate verification was skipped" \
  7989. -c "Protocol is TLSv1.3" \
  7990. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  7991. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  7992. -c "NamedGroup: x25519 ( 1d )" \
  7993. -c "Verifying peer X.509 certificate... ok" \
  7994. -C "received HelloRetryRequest message"
  7995. requires_config_enabled MBEDTLS_SSL_SRV_C
  7996. requires_config_enabled MBEDTLS_DEBUG_C
  7997. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  7998. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  7999. requires_config_enabled MBEDTLS_SSL_CLI_C
  8000. requires_config_enabled MBEDTLS_DEBUG_C
  8001. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8002. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8003. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
  8004. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8005. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  8006. 0 \
  8007. -s "Protocol is TLSv1.3" \
  8008. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  8009. -s "received signature algorithm: 0x603" \
  8010. -s "got named group: x25519(001d)" \
  8011. -s "Certificate verification was skipped" \
  8012. -c "Protocol is TLSv1.3" \
  8013. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  8014. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  8015. -c "NamedGroup: x25519 ( 1d )" \
  8016. -c "Verifying peer X.509 certificate... ok" \
  8017. -C "received HelloRetryRequest message"
  8018. requires_config_enabled MBEDTLS_SSL_SRV_C
  8019. requires_config_enabled MBEDTLS_DEBUG_C
  8020. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8021. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8022. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8023. requires_config_enabled MBEDTLS_SSL_CLI_C
  8024. requires_config_enabled MBEDTLS_DEBUG_C
  8025. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8026. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8027. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8028. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
  8029. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8030. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  8031. 0 \
  8032. -s "Protocol is TLSv1.3" \
  8033. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  8034. -s "received signature algorithm: 0x804" \
  8035. -s "got named group: x25519(001d)" \
  8036. -s "Certificate verification was skipped" \
  8037. -c "Protocol is TLSv1.3" \
  8038. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  8039. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  8040. -c "NamedGroup: x25519 ( 1d )" \
  8041. -c "Verifying peer X.509 certificate... ok" \
  8042. -C "received HelloRetryRequest message"
  8043. requires_config_enabled MBEDTLS_SSL_SRV_C
  8044. requires_config_enabled MBEDTLS_DEBUG_C
  8045. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8046. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8047. requires_config_enabled MBEDTLS_SSL_CLI_C
  8048. requires_config_enabled MBEDTLS_DEBUG_C
  8049. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8050. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8051. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
  8052. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8053. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  8054. 0 \
  8055. -s "Protocol is TLSv1.3" \
  8056. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  8057. -s "received signature algorithm: 0x403" \
  8058. -s "got named group: x448(001e)" \
  8059. -s "Certificate verification was skipped" \
  8060. -c "Protocol is TLSv1.3" \
  8061. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  8062. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  8063. -c "NamedGroup: x448 ( 1e )" \
  8064. -c "Verifying peer X.509 certificate... ok" \
  8065. -C "received HelloRetryRequest message"
  8066. requires_config_enabled MBEDTLS_SSL_SRV_C
  8067. requires_config_enabled MBEDTLS_DEBUG_C
  8068. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8069. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8070. requires_config_enabled MBEDTLS_SSL_CLI_C
  8071. requires_config_enabled MBEDTLS_DEBUG_C
  8072. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8073. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8074. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
  8075. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8076. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  8077. 0 \
  8078. -s "Protocol is TLSv1.3" \
  8079. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  8080. -s "received signature algorithm: 0x503" \
  8081. -s "got named group: x448(001e)" \
  8082. -s "Certificate verification was skipped" \
  8083. -c "Protocol is TLSv1.3" \
  8084. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  8085. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  8086. -c "NamedGroup: x448 ( 1e )" \
  8087. -c "Verifying peer X.509 certificate... ok" \
  8088. -C "received HelloRetryRequest message"
  8089. requires_config_enabled MBEDTLS_SSL_SRV_C
  8090. requires_config_enabled MBEDTLS_DEBUG_C
  8091. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8092. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8093. requires_config_enabled MBEDTLS_SSL_CLI_C
  8094. requires_config_enabled MBEDTLS_DEBUG_C
  8095. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8096. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8097. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
  8098. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8099. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  8100. 0 \
  8101. -s "Protocol is TLSv1.3" \
  8102. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  8103. -s "received signature algorithm: 0x603" \
  8104. -s "got named group: x448(001e)" \
  8105. -s "Certificate verification was skipped" \
  8106. -c "Protocol is TLSv1.3" \
  8107. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  8108. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  8109. -c "NamedGroup: x448 ( 1e )" \
  8110. -c "Verifying peer X.509 certificate... ok" \
  8111. -C "received HelloRetryRequest message"
  8112. requires_config_enabled MBEDTLS_SSL_SRV_C
  8113. requires_config_enabled MBEDTLS_DEBUG_C
  8114. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8115. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8116. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8117. requires_config_enabled MBEDTLS_SSL_CLI_C
  8118. requires_config_enabled MBEDTLS_DEBUG_C
  8119. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8120. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8121. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8122. run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
  8123. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8124. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  8125. 0 \
  8126. -s "Protocol is TLSv1.3" \
  8127. -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
  8128. -s "received signature algorithm: 0x804" \
  8129. -s "got named group: x448(001e)" \
  8130. -s "Certificate verification was skipped" \
  8131. -c "Protocol is TLSv1.3" \
  8132. -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
  8133. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  8134. -c "NamedGroup: x448 ( 1e )" \
  8135. -c "Verifying peer X.509 certificate... ok" \
  8136. -C "received HelloRetryRequest message"
  8137. requires_config_enabled MBEDTLS_SSL_SRV_C
  8138. requires_config_enabled MBEDTLS_DEBUG_C
  8139. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8140. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8141. requires_config_enabled MBEDTLS_SSL_CLI_C
  8142. requires_config_enabled MBEDTLS_DEBUG_C
  8143. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8144. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8145. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  8146. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8147. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  8148. 0 \
  8149. -s "Protocol is TLSv1.3" \
  8150. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8151. -s "received signature algorithm: 0x403" \
  8152. -s "got named group: secp256r1(0017)" \
  8153. -s "Certificate verification was skipped" \
  8154. -c "Protocol is TLSv1.3" \
  8155. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8156. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  8157. -c "NamedGroup: secp256r1 ( 17 )" \
  8158. -c "Verifying peer X.509 certificate... ok" \
  8159. -C "received HelloRetryRequest message"
  8160. requires_config_enabled MBEDTLS_SSL_SRV_C
  8161. requires_config_enabled MBEDTLS_DEBUG_C
  8162. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8163. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8164. requires_config_enabled MBEDTLS_SSL_CLI_C
  8165. requires_config_enabled MBEDTLS_DEBUG_C
  8166. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8167. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8168. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  8169. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8170. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  8171. 0 \
  8172. -s "Protocol is TLSv1.3" \
  8173. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8174. -s "received signature algorithm: 0x503" \
  8175. -s "got named group: secp256r1(0017)" \
  8176. -s "Certificate verification was skipped" \
  8177. -c "Protocol is TLSv1.3" \
  8178. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8179. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  8180. -c "NamedGroup: secp256r1 ( 17 )" \
  8181. -c "Verifying peer X.509 certificate... ok" \
  8182. -C "received HelloRetryRequest message"
  8183. requires_config_enabled MBEDTLS_SSL_SRV_C
  8184. requires_config_enabled MBEDTLS_DEBUG_C
  8185. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8186. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8187. requires_config_enabled MBEDTLS_SSL_CLI_C
  8188. requires_config_enabled MBEDTLS_DEBUG_C
  8189. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8190. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8191. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  8192. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8193. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  8194. 0 \
  8195. -s "Protocol is TLSv1.3" \
  8196. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8197. -s "received signature algorithm: 0x603" \
  8198. -s "got named group: secp256r1(0017)" \
  8199. -s "Certificate verification was skipped" \
  8200. -c "Protocol is TLSv1.3" \
  8201. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8202. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  8203. -c "NamedGroup: secp256r1 ( 17 )" \
  8204. -c "Verifying peer X.509 certificate... ok" \
  8205. -C "received HelloRetryRequest message"
  8206. requires_config_enabled MBEDTLS_SSL_SRV_C
  8207. requires_config_enabled MBEDTLS_DEBUG_C
  8208. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8209. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8210. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8211. requires_config_enabled MBEDTLS_SSL_CLI_C
  8212. requires_config_enabled MBEDTLS_DEBUG_C
  8213. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8214. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8215. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8216. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  8217. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8218. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  8219. 0 \
  8220. -s "Protocol is TLSv1.3" \
  8221. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8222. -s "received signature algorithm: 0x804" \
  8223. -s "got named group: secp256r1(0017)" \
  8224. -s "Certificate verification was skipped" \
  8225. -c "Protocol is TLSv1.3" \
  8226. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8227. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  8228. -c "NamedGroup: secp256r1 ( 17 )" \
  8229. -c "Verifying peer X.509 certificate... ok" \
  8230. -C "received HelloRetryRequest message"
  8231. requires_config_enabled MBEDTLS_SSL_SRV_C
  8232. requires_config_enabled MBEDTLS_DEBUG_C
  8233. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8234. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8235. requires_config_enabled MBEDTLS_SSL_CLI_C
  8236. requires_config_enabled MBEDTLS_DEBUG_C
  8237. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8238. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8239. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  8240. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8241. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  8242. 0 \
  8243. -s "Protocol is TLSv1.3" \
  8244. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8245. -s "received signature algorithm: 0x403" \
  8246. -s "got named group: secp384r1(0018)" \
  8247. -s "Certificate verification was skipped" \
  8248. -c "Protocol is TLSv1.3" \
  8249. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8250. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  8251. -c "NamedGroup: secp384r1 ( 18 )" \
  8252. -c "Verifying peer X.509 certificate... ok" \
  8253. -C "received HelloRetryRequest message"
  8254. requires_config_enabled MBEDTLS_SSL_SRV_C
  8255. requires_config_enabled MBEDTLS_DEBUG_C
  8256. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8257. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8258. requires_config_enabled MBEDTLS_SSL_CLI_C
  8259. requires_config_enabled MBEDTLS_DEBUG_C
  8260. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8261. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8262. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  8263. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8264. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  8265. 0 \
  8266. -s "Protocol is TLSv1.3" \
  8267. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8268. -s "received signature algorithm: 0x503" \
  8269. -s "got named group: secp384r1(0018)" \
  8270. -s "Certificate verification was skipped" \
  8271. -c "Protocol is TLSv1.3" \
  8272. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8273. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  8274. -c "NamedGroup: secp384r1 ( 18 )" \
  8275. -c "Verifying peer X.509 certificate... ok" \
  8276. -C "received HelloRetryRequest message"
  8277. requires_config_enabled MBEDTLS_SSL_SRV_C
  8278. requires_config_enabled MBEDTLS_DEBUG_C
  8279. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8280. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8281. requires_config_enabled MBEDTLS_SSL_CLI_C
  8282. requires_config_enabled MBEDTLS_DEBUG_C
  8283. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8284. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8285. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  8286. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8287. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  8288. 0 \
  8289. -s "Protocol is TLSv1.3" \
  8290. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8291. -s "received signature algorithm: 0x603" \
  8292. -s "got named group: secp384r1(0018)" \
  8293. -s "Certificate verification was skipped" \
  8294. -c "Protocol is TLSv1.3" \
  8295. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8296. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  8297. -c "NamedGroup: secp384r1 ( 18 )" \
  8298. -c "Verifying peer X.509 certificate... ok" \
  8299. -C "received HelloRetryRequest message"
  8300. requires_config_enabled MBEDTLS_SSL_SRV_C
  8301. requires_config_enabled MBEDTLS_DEBUG_C
  8302. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8303. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8304. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8305. requires_config_enabled MBEDTLS_SSL_CLI_C
  8306. requires_config_enabled MBEDTLS_DEBUG_C
  8307. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8308. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8309. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8310. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  8311. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8312. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  8313. 0 \
  8314. -s "Protocol is TLSv1.3" \
  8315. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8316. -s "received signature algorithm: 0x804" \
  8317. -s "got named group: secp384r1(0018)" \
  8318. -s "Certificate verification was skipped" \
  8319. -c "Protocol is TLSv1.3" \
  8320. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8321. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  8322. -c "NamedGroup: secp384r1 ( 18 )" \
  8323. -c "Verifying peer X.509 certificate... ok" \
  8324. -C "received HelloRetryRequest message"
  8325. requires_config_enabled MBEDTLS_SSL_SRV_C
  8326. requires_config_enabled MBEDTLS_DEBUG_C
  8327. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8328. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8329. requires_config_enabled MBEDTLS_SSL_CLI_C
  8330. requires_config_enabled MBEDTLS_DEBUG_C
  8331. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8332. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8333. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  8334. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8335. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  8336. 0 \
  8337. -s "Protocol is TLSv1.3" \
  8338. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8339. -s "received signature algorithm: 0x403" \
  8340. -s "got named group: secp521r1(0019)" \
  8341. -s "Certificate verification was skipped" \
  8342. -c "Protocol is TLSv1.3" \
  8343. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8344. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  8345. -c "NamedGroup: secp521r1 ( 19 )" \
  8346. -c "Verifying peer X.509 certificate... ok" \
  8347. -C "received HelloRetryRequest message"
  8348. requires_config_enabled MBEDTLS_SSL_SRV_C
  8349. requires_config_enabled MBEDTLS_DEBUG_C
  8350. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8351. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8352. requires_config_enabled MBEDTLS_SSL_CLI_C
  8353. requires_config_enabled MBEDTLS_DEBUG_C
  8354. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8355. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8356. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  8357. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8358. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  8359. 0 \
  8360. -s "Protocol is TLSv1.3" \
  8361. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8362. -s "received signature algorithm: 0x503" \
  8363. -s "got named group: secp521r1(0019)" \
  8364. -s "Certificate verification was skipped" \
  8365. -c "Protocol is TLSv1.3" \
  8366. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8367. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  8368. -c "NamedGroup: secp521r1 ( 19 )" \
  8369. -c "Verifying peer X.509 certificate... ok" \
  8370. -C "received HelloRetryRequest message"
  8371. requires_config_enabled MBEDTLS_SSL_SRV_C
  8372. requires_config_enabled MBEDTLS_DEBUG_C
  8373. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8374. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8375. requires_config_enabled MBEDTLS_SSL_CLI_C
  8376. requires_config_enabled MBEDTLS_DEBUG_C
  8377. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8378. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8379. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  8380. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8381. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  8382. 0 \
  8383. -s "Protocol is TLSv1.3" \
  8384. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8385. -s "received signature algorithm: 0x603" \
  8386. -s "got named group: secp521r1(0019)" \
  8387. -s "Certificate verification was skipped" \
  8388. -c "Protocol is TLSv1.3" \
  8389. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8390. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  8391. -c "NamedGroup: secp521r1 ( 19 )" \
  8392. -c "Verifying peer X.509 certificate... ok" \
  8393. -C "received HelloRetryRequest message"
  8394. requires_config_enabled MBEDTLS_SSL_SRV_C
  8395. requires_config_enabled MBEDTLS_DEBUG_C
  8396. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8397. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8398. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8399. requires_config_enabled MBEDTLS_SSL_CLI_C
  8400. requires_config_enabled MBEDTLS_DEBUG_C
  8401. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8402. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8403. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8404. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  8405. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8406. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  8407. 0 \
  8408. -s "Protocol is TLSv1.3" \
  8409. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8410. -s "received signature algorithm: 0x804" \
  8411. -s "got named group: secp521r1(0019)" \
  8412. -s "Certificate verification was skipped" \
  8413. -c "Protocol is TLSv1.3" \
  8414. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8415. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  8416. -c "NamedGroup: secp521r1 ( 19 )" \
  8417. -c "Verifying peer X.509 certificate... ok" \
  8418. -C "received HelloRetryRequest message"
  8419. requires_config_enabled MBEDTLS_SSL_SRV_C
  8420. requires_config_enabled MBEDTLS_DEBUG_C
  8421. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8422. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8423. requires_config_enabled MBEDTLS_SSL_CLI_C
  8424. requires_config_enabled MBEDTLS_DEBUG_C
  8425. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8426. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8427. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
  8428. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8429. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  8430. 0 \
  8431. -s "Protocol is TLSv1.3" \
  8432. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8433. -s "received signature algorithm: 0x403" \
  8434. -s "got named group: x25519(001d)" \
  8435. -s "Certificate verification was skipped" \
  8436. -c "Protocol is TLSv1.3" \
  8437. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8438. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  8439. -c "NamedGroup: x25519 ( 1d )" \
  8440. -c "Verifying peer X.509 certificate... ok" \
  8441. -C "received HelloRetryRequest message"
  8442. requires_config_enabled MBEDTLS_SSL_SRV_C
  8443. requires_config_enabled MBEDTLS_DEBUG_C
  8444. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8445. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8446. requires_config_enabled MBEDTLS_SSL_CLI_C
  8447. requires_config_enabled MBEDTLS_DEBUG_C
  8448. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8449. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8450. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
  8451. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8452. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  8453. 0 \
  8454. -s "Protocol is TLSv1.3" \
  8455. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8456. -s "received signature algorithm: 0x503" \
  8457. -s "got named group: x25519(001d)" \
  8458. -s "Certificate verification was skipped" \
  8459. -c "Protocol is TLSv1.3" \
  8460. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8461. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  8462. -c "NamedGroup: x25519 ( 1d )" \
  8463. -c "Verifying peer X.509 certificate... ok" \
  8464. -C "received HelloRetryRequest message"
  8465. requires_config_enabled MBEDTLS_SSL_SRV_C
  8466. requires_config_enabled MBEDTLS_DEBUG_C
  8467. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8468. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8469. requires_config_enabled MBEDTLS_SSL_CLI_C
  8470. requires_config_enabled MBEDTLS_DEBUG_C
  8471. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8472. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8473. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
  8474. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8475. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  8476. 0 \
  8477. -s "Protocol is TLSv1.3" \
  8478. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8479. -s "received signature algorithm: 0x603" \
  8480. -s "got named group: x25519(001d)" \
  8481. -s "Certificate verification was skipped" \
  8482. -c "Protocol is TLSv1.3" \
  8483. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8484. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  8485. -c "NamedGroup: x25519 ( 1d )" \
  8486. -c "Verifying peer X.509 certificate... ok" \
  8487. -C "received HelloRetryRequest message"
  8488. requires_config_enabled MBEDTLS_SSL_SRV_C
  8489. requires_config_enabled MBEDTLS_DEBUG_C
  8490. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8491. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8492. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8493. requires_config_enabled MBEDTLS_SSL_CLI_C
  8494. requires_config_enabled MBEDTLS_DEBUG_C
  8495. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8496. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8497. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8498. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
  8499. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8500. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  8501. 0 \
  8502. -s "Protocol is TLSv1.3" \
  8503. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8504. -s "received signature algorithm: 0x804" \
  8505. -s "got named group: x25519(001d)" \
  8506. -s "Certificate verification was skipped" \
  8507. -c "Protocol is TLSv1.3" \
  8508. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8509. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  8510. -c "NamedGroup: x25519 ( 1d )" \
  8511. -c "Verifying peer X.509 certificate... ok" \
  8512. -C "received HelloRetryRequest message"
  8513. requires_config_enabled MBEDTLS_SSL_SRV_C
  8514. requires_config_enabled MBEDTLS_DEBUG_C
  8515. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8516. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8517. requires_config_enabled MBEDTLS_SSL_CLI_C
  8518. requires_config_enabled MBEDTLS_DEBUG_C
  8519. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8520. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8521. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
  8522. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8523. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  8524. 0 \
  8525. -s "Protocol is TLSv1.3" \
  8526. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8527. -s "received signature algorithm: 0x403" \
  8528. -s "got named group: x448(001e)" \
  8529. -s "Certificate verification was skipped" \
  8530. -c "Protocol is TLSv1.3" \
  8531. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8532. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  8533. -c "NamedGroup: x448 ( 1e )" \
  8534. -c "Verifying peer X.509 certificate... ok" \
  8535. -C "received HelloRetryRequest message"
  8536. requires_config_enabled MBEDTLS_SSL_SRV_C
  8537. requires_config_enabled MBEDTLS_DEBUG_C
  8538. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8539. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8540. requires_config_enabled MBEDTLS_SSL_CLI_C
  8541. requires_config_enabled MBEDTLS_DEBUG_C
  8542. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8543. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8544. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
  8545. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8546. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  8547. 0 \
  8548. -s "Protocol is TLSv1.3" \
  8549. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8550. -s "received signature algorithm: 0x503" \
  8551. -s "got named group: x448(001e)" \
  8552. -s "Certificate verification was skipped" \
  8553. -c "Protocol is TLSv1.3" \
  8554. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8555. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  8556. -c "NamedGroup: x448 ( 1e )" \
  8557. -c "Verifying peer X.509 certificate... ok" \
  8558. -C "received HelloRetryRequest message"
  8559. requires_config_enabled MBEDTLS_SSL_SRV_C
  8560. requires_config_enabled MBEDTLS_DEBUG_C
  8561. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8562. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8563. requires_config_enabled MBEDTLS_SSL_CLI_C
  8564. requires_config_enabled MBEDTLS_DEBUG_C
  8565. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8566. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8567. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
  8568. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8569. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  8570. 0 \
  8571. -s "Protocol is TLSv1.3" \
  8572. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8573. -s "received signature algorithm: 0x603" \
  8574. -s "got named group: x448(001e)" \
  8575. -s "Certificate verification was skipped" \
  8576. -c "Protocol is TLSv1.3" \
  8577. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8578. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  8579. -c "NamedGroup: x448 ( 1e )" \
  8580. -c "Verifying peer X.509 certificate... ok" \
  8581. -C "received HelloRetryRequest message"
  8582. requires_config_enabled MBEDTLS_SSL_SRV_C
  8583. requires_config_enabled MBEDTLS_DEBUG_C
  8584. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8585. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8586. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8587. requires_config_enabled MBEDTLS_SSL_CLI_C
  8588. requires_config_enabled MBEDTLS_DEBUG_C
  8589. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8590. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8591. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8592. run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
  8593. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8594. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  8595. 0 \
  8596. -s "Protocol is TLSv1.3" \
  8597. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
  8598. -s "received signature algorithm: 0x804" \
  8599. -s "got named group: x448(001e)" \
  8600. -s "Certificate verification was skipped" \
  8601. -c "Protocol is TLSv1.3" \
  8602. -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
  8603. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  8604. -c "NamedGroup: x448 ( 1e )" \
  8605. -c "Verifying peer X.509 certificate... ok" \
  8606. -C "received HelloRetryRequest message"
  8607. requires_config_enabled MBEDTLS_SSL_SRV_C
  8608. requires_config_enabled MBEDTLS_DEBUG_C
  8609. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8610. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8611. requires_config_enabled MBEDTLS_SSL_CLI_C
  8612. requires_config_enabled MBEDTLS_DEBUG_C
  8613. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8614. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8615. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
  8616. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8617. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13" \
  8618. 0 \
  8619. -s "Protocol is TLSv1.3" \
  8620. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8621. -s "received signature algorithm: 0x403" \
  8622. -s "got named group: secp256r1(0017)" \
  8623. -s "Certificate verification was skipped" \
  8624. -c "Protocol is TLSv1.3" \
  8625. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8626. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  8627. -c "NamedGroup: secp256r1 ( 17 )" \
  8628. -c "Verifying peer X.509 certificate... ok" \
  8629. -C "received HelloRetryRequest message"
  8630. requires_config_enabled MBEDTLS_SSL_SRV_C
  8631. requires_config_enabled MBEDTLS_DEBUG_C
  8632. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8633. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8634. requires_config_enabled MBEDTLS_SSL_CLI_C
  8635. requires_config_enabled MBEDTLS_DEBUG_C
  8636. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8637. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8638. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
  8639. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8640. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp256r1 force_version=tls13" \
  8641. 0 \
  8642. -s "Protocol is TLSv1.3" \
  8643. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8644. -s "received signature algorithm: 0x503" \
  8645. -s "got named group: secp256r1(0017)" \
  8646. -s "Certificate verification was skipped" \
  8647. -c "Protocol is TLSv1.3" \
  8648. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8649. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  8650. -c "NamedGroup: secp256r1 ( 17 )" \
  8651. -c "Verifying peer X.509 certificate... ok" \
  8652. -C "received HelloRetryRequest message"
  8653. requires_config_enabled MBEDTLS_SSL_SRV_C
  8654. requires_config_enabled MBEDTLS_DEBUG_C
  8655. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8656. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8657. requires_config_enabled MBEDTLS_SSL_CLI_C
  8658. requires_config_enabled MBEDTLS_DEBUG_C
  8659. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8660. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8661. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
  8662. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8663. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp256r1 force_version=tls13" \
  8664. 0 \
  8665. -s "Protocol is TLSv1.3" \
  8666. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8667. -s "received signature algorithm: 0x603" \
  8668. -s "got named group: secp256r1(0017)" \
  8669. -s "Certificate verification was skipped" \
  8670. -c "Protocol is TLSv1.3" \
  8671. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8672. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  8673. -c "NamedGroup: secp256r1 ( 17 )" \
  8674. -c "Verifying peer X.509 certificate... ok" \
  8675. -C "received HelloRetryRequest message"
  8676. requires_config_enabled MBEDTLS_SSL_SRV_C
  8677. requires_config_enabled MBEDTLS_DEBUG_C
  8678. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8679. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8680. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8681. requires_config_enabled MBEDTLS_SSL_CLI_C
  8682. requires_config_enabled MBEDTLS_DEBUG_C
  8683. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8684. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8685. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8686. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
  8687. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8688. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp256r1 force_version=tls13" \
  8689. 0 \
  8690. -s "Protocol is TLSv1.3" \
  8691. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8692. -s "received signature algorithm: 0x804" \
  8693. -s "got named group: secp256r1(0017)" \
  8694. -s "Certificate verification was skipped" \
  8695. -c "Protocol is TLSv1.3" \
  8696. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8697. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  8698. -c "NamedGroup: secp256r1 ( 17 )" \
  8699. -c "Verifying peer X.509 certificate... ok" \
  8700. -C "received HelloRetryRequest message"
  8701. requires_config_enabled MBEDTLS_SSL_SRV_C
  8702. requires_config_enabled MBEDTLS_DEBUG_C
  8703. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8704. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8705. requires_config_enabled MBEDTLS_SSL_CLI_C
  8706. requires_config_enabled MBEDTLS_DEBUG_C
  8707. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8708. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8709. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
  8710. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8711. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13" \
  8712. 0 \
  8713. -s "Protocol is TLSv1.3" \
  8714. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8715. -s "received signature algorithm: 0x403" \
  8716. -s "got named group: secp384r1(0018)" \
  8717. -s "Certificate verification was skipped" \
  8718. -c "Protocol is TLSv1.3" \
  8719. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8720. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  8721. -c "NamedGroup: secp384r1 ( 18 )" \
  8722. -c "Verifying peer X.509 certificate... ok" \
  8723. -C "received HelloRetryRequest message"
  8724. requires_config_enabled MBEDTLS_SSL_SRV_C
  8725. requires_config_enabled MBEDTLS_DEBUG_C
  8726. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8727. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8728. requires_config_enabled MBEDTLS_SSL_CLI_C
  8729. requires_config_enabled MBEDTLS_DEBUG_C
  8730. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8731. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8732. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
  8733. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8734. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp384r1 force_version=tls13" \
  8735. 0 \
  8736. -s "Protocol is TLSv1.3" \
  8737. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8738. -s "received signature algorithm: 0x503" \
  8739. -s "got named group: secp384r1(0018)" \
  8740. -s "Certificate verification was skipped" \
  8741. -c "Protocol is TLSv1.3" \
  8742. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8743. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  8744. -c "NamedGroup: secp384r1 ( 18 )" \
  8745. -c "Verifying peer X.509 certificate... ok" \
  8746. -C "received HelloRetryRequest message"
  8747. requires_config_enabled MBEDTLS_SSL_SRV_C
  8748. requires_config_enabled MBEDTLS_DEBUG_C
  8749. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8750. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8751. requires_config_enabled MBEDTLS_SSL_CLI_C
  8752. requires_config_enabled MBEDTLS_DEBUG_C
  8753. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8754. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8755. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
  8756. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8757. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp384r1 force_version=tls13" \
  8758. 0 \
  8759. -s "Protocol is TLSv1.3" \
  8760. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8761. -s "received signature algorithm: 0x603" \
  8762. -s "got named group: secp384r1(0018)" \
  8763. -s "Certificate verification was skipped" \
  8764. -c "Protocol is TLSv1.3" \
  8765. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8766. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  8767. -c "NamedGroup: secp384r1 ( 18 )" \
  8768. -c "Verifying peer X.509 certificate... ok" \
  8769. -C "received HelloRetryRequest message"
  8770. requires_config_enabled MBEDTLS_SSL_SRV_C
  8771. requires_config_enabled MBEDTLS_DEBUG_C
  8772. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8773. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8774. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8775. requires_config_enabled MBEDTLS_SSL_CLI_C
  8776. requires_config_enabled MBEDTLS_DEBUG_C
  8777. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8778. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8779. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8780. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
  8781. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8782. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp384r1 force_version=tls13" \
  8783. 0 \
  8784. -s "Protocol is TLSv1.3" \
  8785. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8786. -s "received signature algorithm: 0x804" \
  8787. -s "got named group: secp384r1(0018)" \
  8788. -s "Certificate verification was skipped" \
  8789. -c "Protocol is TLSv1.3" \
  8790. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8791. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  8792. -c "NamedGroup: secp384r1 ( 18 )" \
  8793. -c "Verifying peer X.509 certificate... ok" \
  8794. -C "received HelloRetryRequest message"
  8795. requires_config_enabled MBEDTLS_SSL_SRV_C
  8796. requires_config_enabled MBEDTLS_DEBUG_C
  8797. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8798. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8799. requires_config_enabled MBEDTLS_SSL_CLI_C
  8800. requires_config_enabled MBEDTLS_DEBUG_C
  8801. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8802. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8803. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
  8804. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8805. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13" \
  8806. 0 \
  8807. -s "Protocol is TLSv1.3" \
  8808. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8809. -s "received signature algorithm: 0x403" \
  8810. -s "got named group: secp521r1(0019)" \
  8811. -s "Certificate verification was skipped" \
  8812. -c "Protocol is TLSv1.3" \
  8813. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8814. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  8815. -c "NamedGroup: secp521r1 ( 19 )" \
  8816. -c "Verifying peer X.509 certificate... ok" \
  8817. -C "received HelloRetryRequest message"
  8818. requires_config_enabled MBEDTLS_SSL_SRV_C
  8819. requires_config_enabled MBEDTLS_DEBUG_C
  8820. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8821. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8822. requires_config_enabled MBEDTLS_SSL_CLI_C
  8823. requires_config_enabled MBEDTLS_DEBUG_C
  8824. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8825. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8826. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
  8827. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8828. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=secp521r1 force_version=tls13" \
  8829. 0 \
  8830. -s "Protocol is TLSv1.3" \
  8831. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8832. -s "received signature algorithm: 0x503" \
  8833. -s "got named group: secp521r1(0019)" \
  8834. -s "Certificate verification was skipped" \
  8835. -c "Protocol is TLSv1.3" \
  8836. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8837. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  8838. -c "NamedGroup: secp521r1 ( 19 )" \
  8839. -c "Verifying peer X.509 certificate... ok" \
  8840. -C "received HelloRetryRequest message"
  8841. requires_config_enabled MBEDTLS_SSL_SRV_C
  8842. requires_config_enabled MBEDTLS_DEBUG_C
  8843. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8844. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8845. requires_config_enabled MBEDTLS_SSL_CLI_C
  8846. requires_config_enabled MBEDTLS_DEBUG_C
  8847. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8848. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8849. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
  8850. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8851. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=secp521r1 force_version=tls13" \
  8852. 0 \
  8853. -s "Protocol is TLSv1.3" \
  8854. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8855. -s "received signature algorithm: 0x603" \
  8856. -s "got named group: secp521r1(0019)" \
  8857. -s "Certificate verification was skipped" \
  8858. -c "Protocol is TLSv1.3" \
  8859. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8860. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  8861. -c "NamedGroup: secp521r1 ( 19 )" \
  8862. -c "Verifying peer X.509 certificate... ok" \
  8863. -C "received HelloRetryRequest message"
  8864. requires_config_enabled MBEDTLS_SSL_SRV_C
  8865. requires_config_enabled MBEDTLS_DEBUG_C
  8866. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8867. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8868. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8869. requires_config_enabled MBEDTLS_SSL_CLI_C
  8870. requires_config_enabled MBEDTLS_DEBUG_C
  8871. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8872. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8873. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8874. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
  8875. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8876. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=secp521r1 force_version=tls13" \
  8877. 0 \
  8878. -s "Protocol is TLSv1.3" \
  8879. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8880. -s "received signature algorithm: 0x804" \
  8881. -s "got named group: secp521r1(0019)" \
  8882. -s "Certificate verification was skipped" \
  8883. -c "Protocol is TLSv1.3" \
  8884. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8885. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  8886. -c "NamedGroup: secp521r1 ( 19 )" \
  8887. -c "Verifying peer X.509 certificate... ok" \
  8888. -C "received HelloRetryRequest message"
  8889. requires_config_enabled MBEDTLS_SSL_SRV_C
  8890. requires_config_enabled MBEDTLS_DEBUG_C
  8891. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8892. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8893. requires_config_enabled MBEDTLS_SSL_CLI_C
  8894. requires_config_enabled MBEDTLS_DEBUG_C
  8895. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8896. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8897. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
  8898. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8899. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13" \
  8900. 0 \
  8901. -s "Protocol is TLSv1.3" \
  8902. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8903. -s "received signature algorithm: 0x403" \
  8904. -s "got named group: x25519(001d)" \
  8905. -s "Certificate verification was skipped" \
  8906. -c "Protocol is TLSv1.3" \
  8907. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8908. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  8909. -c "NamedGroup: x25519 ( 1d )" \
  8910. -c "Verifying peer X.509 certificate... ok" \
  8911. -C "received HelloRetryRequest message"
  8912. requires_config_enabled MBEDTLS_SSL_SRV_C
  8913. requires_config_enabled MBEDTLS_DEBUG_C
  8914. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8915. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8916. requires_config_enabled MBEDTLS_SSL_CLI_C
  8917. requires_config_enabled MBEDTLS_DEBUG_C
  8918. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8919. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8920. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
  8921. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8922. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x25519 force_version=tls13" \
  8923. 0 \
  8924. -s "Protocol is TLSv1.3" \
  8925. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8926. -s "received signature algorithm: 0x503" \
  8927. -s "got named group: x25519(001d)" \
  8928. -s "Certificate verification was skipped" \
  8929. -c "Protocol is TLSv1.3" \
  8930. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8931. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  8932. -c "NamedGroup: x25519 ( 1d )" \
  8933. -c "Verifying peer X.509 certificate... ok" \
  8934. -C "received HelloRetryRequest message"
  8935. requires_config_enabled MBEDTLS_SSL_SRV_C
  8936. requires_config_enabled MBEDTLS_DEBUG_C
  8937. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8938. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8939. requires_config_enabled MBEDTLS_SSL_CLI_C
  8940. requires_config_enabled MBEDTLS_DEBUG_C
  8941. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8942. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8943. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
  8944. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8945. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x25519 force_version=tls13" \
  8946. 0 \
  8947. -s "Protocol is TLSv1.3" \
  8948. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8949. -s "received signature algorithm: 0x603" \
  8950. -s "got named group: x25519(001d)" \
  8951. -s "Certificate verification was skipped" \
  8952. -c "Protocol is TLSv1.3" \
  8953. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8954. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  8955. -c "NamedGroup: x25519 ( 1d )" \
  8956. -c "Verifying peer X.509 certificate... ok" \
  8957. -C "received HelloRetryRequest message"
  8958. requires_config_enabled MBEDTLS_SSL_SRV_C
  8959. requires_config_enabled MBEDTLS_DEBUG_C
  8960. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8961. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8962. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8963. requires_config_enabled MBEDTLS_SSL_CLI_C
  8964. requires_config_enabled MBEDTLS_DEBUG_C
  8965. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8966. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8967. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  8968. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
  8969. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8970. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x25519 force_version=tls13" \
  8971. 0 \
  8972. -s "Protocol is TLSv1.3" \
  8973. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8974. -s "received signature algorithm: 0x804" \
  8975. -s "got named group: x25519(001d)" \
  8976. -s "Certificate verification was skipped" \
  8977. -c "Protocol is TLSv1.3" \
  8978. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  8979. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  8980. -c "NamedGroup: x25519 ( 1d )" \
  8981. -c "Verifying peer X.509 certificate... ok" \
  8982. -C "received HelloRetryRequest message"
  8983. requires_config_enabled MBEDTLS_SSL_SRV_C
  8984. requires_config_enabled MBEDTLS_DEBUG_C
  8985. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8986. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8987. requires_config_enabled MBEDTLS_SSL_CLI_C
  8988. requires_config_enabled MBEDTLS_DEBUG_C
  8989. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  8990. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  8991. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
  8992. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  8993. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13" \
  8994. 0 \
  8995. -s "Protocol is TLSv1.3" \
  8996. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  8997. -s "received signature algorithm: 0x403" \
  8998. -s "got named group: x448(001e)" \
  8999. -s "Certificate verification was skipped" \
  9000. -c "Protocol is TLSv1.3" \
  9001. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  9002. -c "Certificate Verify: Signature algorithm ( 0403 )" \
  9003. -c "NamedGroup: x448 ( 1e )" \
  9004. -c "Verifying peer X.509 certificate... ok" \
  9005. -C "received HelloRetryRequest message"
  9006. requires_config_enabled MBEDTLS_SSL_SRV_C
  9007. requires_config_enabled MBEDTLS_DEBUG_C
  9008. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9009. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9010. requires_config_enabled MBEDTLS_SSL_CLI_C
  9011. requires_config_enabled MBEDTLS_DEBUG_C
  9012. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9013. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9014. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
  9015. "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9016. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 curves=x448 force_version=tls13" \
  9017. 0 \
  9018. -s "Protocol is TLSv1.3" \
  9019. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  9020. -s "received signature algorithm: 0x503" \
  9021. -s "got named group: x448(001e)" \
  9022. -s "Certificate verification was skipped" \
  9023. -c "Protocol is TLSv1.3" \
  9024. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  9025. -c "Certificate Verify: Signature algorithm ( 0503 )" \
  9026. -c "NamedGroup: x448 ( 1e )" \
  9027. -c "Verifying peer X.509 certificate... ok" \
  9028. -C "received HelloRetryRequest message"
  9029. requires_config_enabled MBEDTLS_SSL_SRV_C
  9030. requires_config_enabled MBEDTLS_DEBUG_C
  9031. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9032. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9033. requires_config_enabled MBEDTLS_SSL_CLI_C
  9034. requires_config_enabled MBEDTLS_DEBUG_C
  9035. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9036. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9037. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
  9038. "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9039. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 curves=x448 force_version=tls13" \
  9040. 0 \
  9041. -s "Protocol is TLSv1.3" \
  9042. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  9043. -s "received signature algorithm: 0x603" \
  9044. -s "got named group: x448(001e)" \
  9045. -s "Certificate verification was skipped" \
  9046. -c "Protocol is TLSv1.3" \
  9047. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  9048. -c "Certificate Verify: Signature algorithm ( 0603 )" \
  9049. -c "NamedGroup: x448 ( 1e )" \
  9050. -c "Verifying peer X.509 certificate... ok" \
  9051. -C "received HelloRetryRequest message"
  9052. requires_config_enabled MBEDTLS_SSL_SRV_C
  9053. requires_config_enabled MBEDTLS_DEBUG_C
  9054. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9055. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9056. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  9057. requires_config_enabled MBEDTLS_SSL_CLI_C
  9058. requires_config_enabled MBEDTLS_DEBUG_C
  9059. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9060. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9061. requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
  9062. run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
  9063. "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9064. "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 curves=x448 force_version=tls13" \
  9065. 0 \
  9066. -s "Protocol is TLSv1.3" \
  9067. -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
  9068. -s "received signature algorithm: 0x804" \
  9069. -s "got named group: x448(001e)" \
  9070. -s "Certificate verification was skipped" \
  9071. -c "Protocol is TLSv1.3" \
  9072. -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
  9073. -c "Certificate Verify: Signature algorithm ( 0804 )" \
  9074. -c "NamedGroup: x448 ( 1e )" \
  9075. -c "Verifying peer X.509 certificate... ok" \
  9076. -C "received HelloRetryRequest message"
  9077. requires_config_enabled MBEDTLS_SSL_SRV_C
  9078. requires_config_enabled MBEDTLS_DEBUG_C
  9079. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9080. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9081. requires_openssl_tls1_3
  9082. run_test "TLS 1.3 O->m: HRR secp256r1 -> secp384r1" \
  9083. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9084. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:P-384 -msg -tls1_3" \
  9085. 0 \
  9086. -s "Protocol is TLSv1.3" \
  9087. -s "got named group: secp384r1(0018)" \
  9088. -s "Certificate verification was skipped" \
  9089. -s "HRR selected_group: secp384r1"
  9090. requires_config_enabled MBEDTLS_SSL_SRV_C
  9091. requires_config_enabled MBEDTLS_DEBUG_C
  9092. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9093. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9094. requires_openssl_tls1_3
  9095. run_test "TLS 1.3 O->m: HRR secp256r1 -> secp521r1" \
  9096. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9097. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:P-521 -msg -tls1_3" \
  9098. 0 \
  9099. -s "Protocol is TLSv1.3" \
  9100. -s "got named group: secp521r1(0019)" \
  9101. -s "Certificate verification was skipped" \
  9102. -s "HRR selected_group: secp521r1"
  9103. requires_config_enabled MBEDTLS_SSL_SRV_C
  9104. requires_config_enabled MBEDTLS_DEBUG_C
  9105. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9106. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9107. requires_openssl_tls1_3
  9108. run_test "TLS 1.3 O->m: HRR secp256r1 -> x25519" \
  9109. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9110. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:X25519 -msg -tls1_3" \
  9111. 0 \
  9112. -s "Protocol is TLSv1.3" \
  9113. -s "got named group: x25519(001d)" \
  9114. -s "Certificate verification was skipped" \
  9115. -s "HRR selected_group: x25519"
  9116. requires_config_enabled MBEDTLS_SSL_SRV_C
  9117. requires_config_enabled MBEDTLS_DEBUG_C
  9118. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9119. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9120. requires_openssl_tls1_3
  9121. run_test "TLS 1.3 O->m: HRR secp256r1 -> x448" \
  9122. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9123. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:X448 -msg -tls1_3" \
  9124. 0 \
  9125. -s "Protocol is TLSv1.3" \
  9126. -s "got named group: x448(001e)" \
  9127. -s "Certificate verification was skipped" \
  9128. -s "HRR selected_group: x448"
  9129. requires_config_enabled MBEDTLS_SSL_SRV_C
  9130. requires_config_enabled MBEDTLS_DEBUG_C
  9131. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9132. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9133. requires_openssl_tls1_3
  9134. run_test "TLS 1.3 O->m: HRR secp384r1 -> secp256r1" \
  9135. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9136. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:P-256 -msg -tls1_3" \
  9137. 0 \
  9138. -s "Protocol is TLSv1.3" \
  9139. -s "got named group: secp256r1(0017)" \
  9140. -s "Certificate verification was skipped" \
  9141. -s "HRR selected_group: secp256r1"
  9142. requires_config_enabled MBEDTLS_SSL_SRV_C
  9143. requires_config_enabled MBEDTLS_DEBUG_C
  9144. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9145. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9146. requires_openssl_tls1_3
  9147. run_test "TLS 1.3 O->m: HRR secp384r1 -> secp521r1" \
  9148. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9149. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:P-521 -msg -tls1_3" \
  9150. 0 \
  9151. -s "Protocol is TLSv1.3" \
  9152. -s "got named group: secp521r1(0019)" \
  9153. -s "Certificate verification was skipped" \
  9154. -s "HRR selected_group: secp521r1"
  9155. requires_config_enabled MBEDTLS_SSL_SRV_C
  9156. requires_config_enabled MBEDTLS_DEBUG_C
  9157. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9158. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9159. requires_openssl_tls1_3
  9160. run_test "TLS 1.3 O->m: HRR secp384r1 -> x25519" \
  9161. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9162. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:X25519 -msg -tls1_3" \
  9163. 0 \
  9164. -s "Protocol is TLSv1.3" \
  9165. -s "got named group: x25519(001d)" \
  9166. -s "Certificate verification was skipped" \
  9167. -s "HRR selected_group: x25519"
  9168. requires_config_enabled MBEDTLS_SSL_SRV_C
  9169. requires_config_enabled MBEDTLS_DEBUG_C
  9170. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9171. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9172. requires_openssl_tls1_3
  9173. run_test "TLS 1.3 O->m: HRR secp384r1 -> x448" \
  9174. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9175. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:X448 -msg -tls1_3" \
  9176. 0 \
  9177. -s "Protocol is TLSv1.3" \
  9178. -s "got named group: x448(001e)" \
  9179. -s "Certificate verification was skipped" \
  9180. -s "HRR selected_group: x448"
  9181. requires_config_enabled MBEDTLS_SSL_SRV_C
  9182. requires_config_enabled MBEDTLS_DEBUG_C
  9183. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9184. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9185. requires_openssl_tls1_3
  9186. run_test "TLS 1.3 O->m: HRR secp521r1 -> secp256r1" \
  9187. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9188. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:P-256 -msg -tls1_3" \
  9189. 0 \
  9190. -s "Protocol is TLSv1.3" \
  9191. -s "got named group: secp256r1(0017)" \
  9192. -s "Certificate verification was skipped" \
  9193. -s "HRR selected_group: secp256r1"
  9194. requires_config_enabled MBEDTLS_SSL_SRV_C
  9195. requires_config_enabled MBEDTLS_DEBUG_C
  9196. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9197. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9198. requires_openssl_tls1_3
  9199. run_test "TLS 1.3 O->m: HRR secp521r1 -> secp384r1" \
  9200. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9201. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:P-384 -msg -tls1_3" \
  9202. 0 \
  9203. -s "Protocol is TLSv1.3" \
  9204. -s "got named group: secp384r1(0018)" \
  9205. -s "Certificate verification was skipped" \
  9206. -s "HRR selected_group: secp384r1"
  9207. requires_config_enabled MBEDTLS_SSL_SRV_C
  9208. requires_config_enabled MBEDTLS_DEBUG_C
  9209. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9210. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9211. requires_openssl_tls1_3
  9212. run_test "TLS 1.3 O->m: HRR secp521r1 -> x25519" \
  9213. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9214. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:X25519 -msg -tls1_3" \
  9215. 0 \
  9216. -s "Protocol is TLSv1.3" \
  9217. -s "got named group: x25519(001d)" \
  9218. -s "Certificate verification was skipped" \
  9219. -s "HRR selected_group: x25519"
  9220. requires_config_enabled MBEDTLS_SSL_SRV_C
  9221. requires_config_enabled MBEDTLS_DEBUG_C
  9222. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9223. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9224. requires_openssl_tls1_3
  9225. run_test "TLS 1.3 O->m: HRR secp521r1 -> x448" \
  9226. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9227. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:X448 -msg -tls1_3" \
  9228. 0 \
  9229. -s "Protocol is TLSv1.3" \
  9230. -s "got named group: x448(001e)" \
  9231. -s "Certificate verification was skipped" \
  9232. -s "HRR selected_group: x448"
  9233. requires_config_enabled MBEDTLS_SSL_SRV_C
  9234. requires_config_enabled MBEDTLS_DEBUG_C
  9235. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9236. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9237. requires_openssl_tls1_3
  9238. run_test "TLS 1.3 O->m: HRR x25519 -> secp256r1" \
  9239. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9240. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-256 -msg -tls1_3" \
  9241. 0 \
  9242. -s "Protocol is TLSv1.3" \
  9243. -s "got named group: secp256r1(0017)" \
  9244. -s "Certificate verification was skipped" \
  9245. -s "HRR selected_group: secp256r1"
  9246. requires_config_enabled MBEDTLS_SSL_SRV_C
  9247. requires_config_enabled MBEDTLS_DEBUG_C
  9248. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9249. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9250. requires_openssl_tls1_3
  9251. run_test "TLS 1.3 O->m: HRR x25519 -> secp384r1" \
  9252. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9253. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-384 -msg -tls1_3" \
  9254. 0 \
  9255. -s "Protocol is TLSv1.3" \
  9256. -s "got named group: secp384r1(0018)" \
  9257. -s "Certificate verification was skipped" \
  9258. -s "HRR selected_group: secp384r1"
  9259. requires_config_enabled MBEDTLS_SSL_SRV_C
  9260. requires_config_enabled MBEDTLS_DEBUG_C
  9261. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9262. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9263. requires_openssl_tls1_3
  9264. run_test "TLS 1.3 O->m: HRR x25519 -> secp521r1" \
  9265. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9266. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-521 -msg -tls1_3" \
  9267. 0 \
  9268. -s "Protocol is TLSv1.3" \
  9269. -s "got named group: secp521r1(0019)" \
  9270. -s "Certificate verification was skipped" \
  9271. -s "HRR selected_group: secp521r1"
  9272. requires_config_enabled MBEDTLS_SSL_SRV_C
  9273. requires_config_enabled MBEDTLS_DEBUG_C
  9274. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9275. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9276. requires_openssl_tls1_3
  9277. run_test "TLS 1.3 O->m: HRR x25519 -> x448" \
  9278. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9279. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:X448 -msg -tls1_3" \
  9280. 0 \
  9281. -s "Protocol is TLSv1.3" \
  9282. -s "got named group: x448(001e)" \
  9283. -s "Certificate verification was skipped" \
  9284. -s "HRR selected_group: x448"
  9285. requires_config_enabled MBEDTLS_SSL_SRV_C
  9286. requires_config_enabled MBEDTLS_DEBUG_C
  9287. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9288. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9289. requires_openssl_tls1_3
  9290. run_test "TLS 1.3 O->m: HRR x448 -> secp256r1" \
  9291. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9292. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-256 -msg -tls1_3" \
  9293. 0 \
  9294. -s "Protocol is TLSv1.3" \
  9295. -s "got named group: secp256r1(0017)" \
  9296. -s "Certificate verification was skipped" \
  9297. -s "HRR selected_group: secp256r1"
  9298. requires_config_enabled MBEDTLS_SSL_SRV_C
  9299. requires_config_enabled MBEDTLS_DEBUG_C
  9300. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9301. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9302. requires_openssl_tls1_3
  9303. run_test "TLS 1.3 O->m: HRR x448 -> secp384r1" \
  9304. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9305. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-384 -msg -tls1_3" \
  9306. 0 \
  9307. -s "Protocol is TLSv1.3" \
  9308. -s "got named group: secp384r1(0018)" \
  9309. -s "Certificate verification was skipped" \
  9310. -s "HRR selected_group: secp384r1"
  9311. requires_config_enabled MBEDTLS_SSL_SRV_C
  9312. requires_config_enabled MBEDTLS_DEBUG_C
  9313. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9314. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9315. requires_openssl_tls1_3
  9316. run_test "TLS 1.3 O->m: HRR x448 -> secp521r1" \
  9317. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9318. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-521 -msg -tls1_3" \
  9319. 0 \
  9320. -s "Protocol is TLSv1.3" \
  9321. -s "got named group: secp521r1(0019)" \
  9322. -s "Certificate verification was skipped" \
  9323. -s "HRR selected_group: secp521r1"
  9324. requires_config_enabled MBEDTLS_SSL_SRV_C
  9325. requires_config_enabled MBEDTLS_DEBUG_C
  9326. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9327. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9328. requires_openssl_tls1_3
  9329. run_test "TLS 1.3 O->m: HRR x448 -> x25519" \
  9330. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9331. "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:X25519 -msg -tls1_3" \
  9332. 0 \
  9333. -s "Protocol is TLSv1.3" \
  9334. -s "got named group: x25519(001d)" \
  9335. -s "Certificate verification was skipped" \
  9336. -s "HRR selected_group: x25519"
  9337. requires_config_enabled MBEDTLS_SSL_SRV_C
  9338. requires_config_enabled MBEDTLS_DEBUG_C
  9339. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9340. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9341. requires_gnutls_tls1_3
  9342. requires_gnutls_next_no_ticket
  9343. requires_gnutls_next_disable_tls13_compat
  9344. run_test "TLS 1.3 G->m: HRR secp256r1 -> secp384r1" \
  9345. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9346. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  9347. 0 \
  9348. -s "Protocol is TLSv1.3" \
  9349. -s "got named group: secp384r1(0018)" \
  9350. -s "Certificate verification was skipped" \
  9351. -s "HRR selected_group: secp384r1"
  9352. requires_config_enabled MBEDTLS_SSL_SRV_C
  9353. requires_config_enabled MBEDTLS_DEBUG_C
  9354. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9355. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9356. requires_gnutls_tls1_3
  9357. requires_gnutls_next_no_ticket
  9358. requires_gnutls_next_disable_tls13_compat
  9359. run_test "TLS 1.3 G->m: HRR secp256r1 -> secp521r1" \
  9360. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9361. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  9362. 0 \
  9363. -s "Protocol is TLSv1.3" \
  9364. -s "got named group: secp521r1(0019)" \
  9365. -s "Certificate verification was skipped" \
  9366. -s "HRR selected_group: secp521r1"
  9367. requires_config_enabled MBEDTLS_SSL_SRV_C
  9368. requires_config_enabled MBEDTLS_DEBUG_C
  9369. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9370. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9371. requires_gnutls_tls1_3
  9372. requires_gnutls_next_no_ticket
  9373. requires_gnutls_next_disable_tls13_compat
  9374. run_test "TLS 1.3 G->m: HRR secp256r1 -> x25519" \
  9375. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9376. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  9377. 0 \
  9378. -s "Protocol is TLSv1.3" \
  9379. -s "got named group: x25519(001d)" \
  9380. -s "Certificate verification was skipped" \
  9381. -s "HRR selected_group: x25519"
  9382. requires_config_enabled MBEDTLS_SSL_SRV_C
  9383. requires_config_enabled MBEDTLS_DEBUG_C
  9384. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9385. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9386. requires_gnutls_tls1_3
  9387. requires_gnutls_next_no_ticket
  9388. requires_gnutls_next_disable_tls13_compat
  9389. run_test "TLS 1.3 G->m: HRR secp256r1 -> x448" \
  9390. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9391. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  9392. 0 \
  9393. -s "Protocol is TLSv1.3" \
  9394. -s "got named group: x448(001e)" \
  9395. -s "Certificate verification was skipped" \
  9396. -s "HRR selected_group: x448"
  9397. requires_config_enabled MBEDTLS_SSL_SRV_C
  9398. requires_config_enabled MBEDTLS_DEBUG_C
  9399. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9400. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9401. requires_gnutls_tls1_3
  9402. requires_gnutls_next_no_ticket
  9403. requires_gnutls_next_disable_tls13_compat
  9404. run_test "TLS 1.3 G->m: HRR secp384r1 -> secp256r1" \
  9405. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9406. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  9407. 0 \
  9408. -s "Protocol is TLSv1.3" \
  9409. -s "got named group: secp256r1(0017)" \
  9410. -s "Certificate verification was skipped" \
  9411. -s "HRR selected_group: secp256r1"
  9412. requires_config_enabled MBEDTLS_SSL_SRV_C
  9413. requires_config_enabled MBEDTLS_DEBUG_C
  9414. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9415. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9416. requires_gnutls_tls1_3
  9417. requires_gnutls_next_no_ticket
  9418. requires_gnutls_next_disable_tls13_compat
  9419. run_test "TLS 1.3 G->m: HRR secp384r1 -> secp521r1" \
  9420. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9421. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  9422. 0 \
  9423. -s "Protocol is TLSv1.3" \
  9424. -s "got named group: secp521r1(0019)" \
  9425. -s "Certificate verification was skipped" \
  9426. -s "HRR selected_group: secp521r1"
  9427. requires_config_enabled MBEDTLS_SSL_SRV_C
  9428. requires_config_enabled MBEDTLS_DEBUG_C
  9429. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9430. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9431. requires_gnutls_tls1_3
  9432. requires_gnutls_next_no_ticket
  9433. requires_gnutls_next_disable_tls13_compat
  9434. run_test "TLS 1.3 G->m: HRR secp384r1 -> x25519" \
  9435. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9436. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  9437. 0 \
  9438. -s "Protocol is TLSv1.3" \
  9439. -s "got named group: x25519(001d)" \
  9440. -s "Certificate verification was skipped" \
  9441. -s "HRR selected_group: x25519"
  9442. requires_config_enabled MBEDTLS_SSL_SRV_C
  9443. requires_config_enabled MBEDTLS_DEBUG_C
  9444. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9445. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9446. requires_gnutls_tls1_3
  9447. requires_gnutls_next_no_ticket
  9448. requires_gnutls_next_disable_tls13_compat
  9449. run_test "TLS 1.3 G->m: HRR secp384r1 -> x448" \
  9450. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9451. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  9452. 0 \
  9453. -s "Protocol is TLSv1.3" \
  9454. -s "got named group: x448(001e)" \
  9455. -s "Certificate verification was skipped" \
  9456. -s "HRR selected_group: x448"
  9457. requires_config_enabled MBEDTLS_SSL_SRV_C
  9458. requires_config_enabled MBEDTLS_DEBUG_C
  9459. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9460. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9461. requires_gnutls_tls1_3
  9462. requires_gnutls_next_no_ticket
  9463. requires_gnutls_next_disable_tls13_compat
  9464. run_test "TLS 1.3 G->m: HRR secp521r1 -> secp256r1" \
  9465. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9466. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  9467. 0 \
  9468. -s "Protocol is TLSv1.3" \
  9469. -s "got named group: secp256r1(0017)" \
  9470. -s "Certificate verification was skipped" \
  9471. -s "HRR selected_group: secp256r1"
  9472. requires_config_enabled MBEDTLS_SSL_SRV_C
  9473. requires_config_enabled MBEDTLS_DEBUG_C
  9474. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9475. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9476. requires_gnutls_tls1_3
  9477. requires_gnutls_next_no_ticket
  9478. requires_gnutls_next_disable_tls13_compat
  9479. run_test "TLS 1.3 G->m: HRR secp521r1 -> secp384r1" \
  9480. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9481. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  9482. 0 \
  9483. -s "Protocol is TLSv1.3" \
  9484. -s "got named group: secp384r1(0018)" \
  9485. -s "Certificate verification was skipped" \
  9486. -s "HRR selected_group: secp384r1"
  9487. requires_config_enabled MBEDTLS_SSL_SRV_C
  9488. requires_config_enabled MBEDTLS_DEBUG_C
  9489. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9490. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9491. requires_gnutls_tls1_3
  9492. requires_gnutls_next_no_ticket
  9493. requires_gnutls_next_disable_tls13_compat
  9494. run_test "TLS 1.3 G->m: HRR secp521r1 -> x25519" \
  9495. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9496. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  9497. 0 \
  9498. -s "Protocol is TLSv1.3" \
  9499. -s "got named group: x25519(001d)" \
  9500. -s "Certificate verification was skipped" \
  9501. -s "HRR selected_group: x25519"
  9502. requires_config_enabled MBEDTLS_SSL_SRV_C
  9503. requires_config_enabled MBEDTLS_DEBUG_C
  9504. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9505. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9506. requires_gnutls_tls1_3
  9507. requires_gnutls_next_no_ticket
  9508. requires_gnutls_next_disable_tls13_compat
  9509. run_test "TLS 1.3 G->m: HRR secp521r1 -> x448" \
  9510. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9511. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  9512. 0 \
  9513. -s "Protocol is TLSv1.3" \
  9514. -s "got named group: x448(001e)" \
  9515. -s "Certificate verification was skipped" \
  9516. -s "HRR selected_group: x448"
  9517. requires_config_enabled MBEDTLS_SSL_SRV_C
  9518. requires_config_enabled MBEDTLS_DEBUG_C
  9519. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9520. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9521. requires_gnutls_tls1_3
  9522. requires_gnutls_next_no_ticket
  9523. requires_gnutls_next_disable_tls13_compat
  9524. run_test "TLS 1.3 G->m: HRR x25519 -> secp256r1" \
  9525. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9526. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  9527. 0 \
  9528. -s "Protocol is TLSv1.3" \
  9529. -s "got named group: secp256r1(0017)" \
  9530. -s "Certificate verification was skipped" \
  9531. -s "HRR selected_group: secp256r1"
  9532. requires_config_enabled MBEDTLS_SSL_SRV_C
  9533. requires_config_enabled MBEDTLS_DEBUG_C
  9534. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9535. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9536. requires_gnutls_tls1_3
  9537. requires_gnutls_next_no_ticket
  9538. requires_gnutls_next_disable_tls13_compat
  9539. run_test "TLS 1.3 G->m: HRR x25519 -> secp384r1" \
  9540. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9541. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  9542. 0 \
  9543. -s "Protocol is TLSv1.3" \
  9544. -s "got named group: secp384r1(0018)" \
  9545. -s "Certificate verification was skipped" \
  9546. -s "HRR selected_group: secp384r1"
  9547. requires_config_enabled MBEDTLS_SSL_SRV_C
  9548. requires_config_enabled MBEDTLS_DEBUG_C
  9549. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9550. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9551. requires_gnutls_tls1_3
  9552. requires_gnutls_next_no_ticket
  9553. requires_gnutls_next_disable_tls13_compat
  9554. run_test "TLS 1.3 G->m: HRR x25519 -> secp521r1" \
  9555. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9556. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  9557. 0 \
  9558. -s "Protocol is TLSv1.3" \
  9559. -s "got named group: secp521r1(0019)" \
  9560. -s "Certificate verification was skipped" \
  9561. -s "HRR selected_group: secp521r1"
  9562. requires_config_enabled MBEDTLS_SSL_SRV_C
  9563. requires_config_enabled MBEDTLS_DEBUG_C
  9564. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9565. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9566. requires_gnutls_tls1_3
  9567. requires_gnutls_next_no_ticket
  9568. requires_gnutls_next_disable_tls13_compat
  9569. run_test "TLS 1.3 G->m: HRR x25519 -> x448" \
  9570. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9571. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  9572. 0 \
  9573. -s "Protocol is TLSv1.3" \
  9574. -s "got named group: x448(001e)" \
  9575. -s "Certificate verification was skipped" \
  9576. -s "HRR selected_group: x448"
  9577. requires_config_enabled MBEDTLS_SSL_SRV_C
  9578. requires_config_enabled MBEDTLS_DEBUG_C
  9579. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9580. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9581. requires_gnutls_tls1_3
  9582. requires_gnutls_next_no_ticket
  9583. requires_gnutls_next_disable_tls13_compat
  9584. run_test "TLS 1.3 G->m: HRR x448 -> secp256r1" \
  9585. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9586. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  9587. 0 \
  9588. -s "Protocol is TLSv1.3" \
  9589. -s "got named group: secp256r1(0017)" \
  9590. -s "Certificate verification was skipped" \
  9591. -s "HRR selected_group: secp256r1"
  9592. requires_config_enabled MBEDTLS_SSL_SRV_C
  9593. requires_config_enabled MBEDTLS_DEBUG_C
  9594. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9595. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9596. requires_gnutls_tls1_3
  9597. requires_gnutls_next_no_ticket
  9598. requires_gnutls_next_disable_tls13_compat
  9599. run_test "TLS 1.3 G->m: HRR x448 -> secp384r1" \
  9600. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9601. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  9602. 0 \
  9603. -s "Protocol is TLSv1.3" \
  9604. -s "got named group: secp384r1(0018)" \
  9605. -s "Certificate verification was skipped" \
  9606. -s "HRR selected_group: secp384r1"
  9607. requires_config_enabled MBEDTLS_SSL_SRV_C
  9608. requires_config_enabled MBEDTLS_DEBUG_C
  9609. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9610. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9611. requires_gnutls_tls1_3
  9612. requires_gnutls_next_no_ticket
  9613. requires_gnutls_next_disable_tls13_compat
  9614. run_test "TLS 1.3 G->m: HRR x448 -> secp521r1" \
  9615. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9616. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  9617. 0 \
  9618. -s "Protocol is TLSv1.3" \
  9619. -s "got named group: secp521r1(0019)" \
  9620. -s "Certificate verification was skipped" \
  9621. -s "HRR selected_group: secp521r1"
  9622. requires_config_enabled MBEDTLS_SSL_SRV_C
  9623. requires_config_enabled MBEDTLS_DEBUG_C
  9624. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9625. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9626. requires_gnutls_tls1_3
  9627. requires_gnutls_next_no_ticket
  9628. requires_gnutls_next_disable_tls13_compat
  9629. run_test "TLS 1.3 G->m: HRR x448 -> x25519" \
  9630. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  9631. "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  9632. 0 \
  9633. -s "Protocol is TLSv1.3" \
  9634. -s "got named group: x25519(001d)" \
  9635. -s "Certificate verification was skipped" \
  9636. -s "HRR selected_group: x25519"
  9637. requires_openssl_tls1_3
  9638. requires_config_enabled MBEDTLS_SSL_CLI_C
  9639. requires_config_enabled MBEDTLS_DEBUG_C
  9640. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9641. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9642. run_test "TLS 1.3 m->O: HRR secp256r1 -> secp384r1" \
  9643. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9644. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp384r1 force_version=tls13" \
  9645. 0 \
  9646. -c "HTTP/1.0 200 ok" \
  9647. -c "Protocol is TLSv1.3" \
  9648. -c "NamedGroup: secp256r1 ( 17 )" \
  9649. -c "NamedGroup: secp384r1 ( 18 )" \
  9650. -c "Verifying peer X.509 certificate... ok" \
  9651. -c "received HelloRetryRequest message" \
  9652. -c "selected_group ( 24 )"
  9653. requires_openssl_tls1_3
  9654. requires_config_enabled MBEDTLS_SSL_CLI_C
  9655. requires_config_enabled MBEDTLS_DEBUG_C
  9656. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9657. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9658. run_test "TLS 1.3 m->O: HRR secp256r1 -> secp521r1" \
  9659. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9660. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp521r1 force_version=tls13" \
  9661. 0 \
  9662. -c "HTTP/1.0 200 ok" \
  9663. -c "Protocol is TLSv1.3" \
  9664. -c "NamedGroup: secp256r1 ( 17 )" \
  9665. -c "NamedGroup: secp521r1 ( 19 )" \
  9666. -c "Verifying peer X.509 certificate... ok" \
  9667. -c "received HelloRetryRequest message" \
  9668. -c "selected_group ( 25 )"
  9669. requires_openssl_tls1_3
  9670. requires_config_enabled MBEDTLS_SSL_CLI_C
  9671. requires_config_enabled MBEDTLS_DEBUG_C
  9672. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9673. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9674. run_test "TLS 1.3 m->O: HRR secp256r1 -> x25519" \
  9675. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9676. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x25519 force_version=tls13" \
  9677. 0 \
  9678. -c "HTTP/1.0 200 ok" \
  9679. -c "Protocol is TLSv1.3" \
  9680. -c "NamedGroup: secp256r1 ( 17 )" \
  9681. -c "NamedGroup: x25519 ( 1d )" \
  9682. -c "Verifying peer X.509 certificate... ok" \
  9683. -c "received HelloRetryRequest message" \
  9684. -c "selected_group ( 29 )"
  9685. requires_openssl_tls1_3
  9686. requires_config_enabled MBEDTLS_SSL_CLI_C
  9687. requires_config_enabled MBEDTLS_DEBUG_C
  9688. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9689. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9690. run_test "TLS 1.3 m->O: HRR secp256r1 -> x448" \
  9691. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9692. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x448 force_version=tls13" \
  9693. 0 \
  9694. -c "HTTP/1.0 200 ok" \
  9695. -c "Protocol is TLSv1.3" \
  9696. -c "NamedGroup: secp256r1 ( 17 )" \
  9697. -c "NamedGroup: x448 ( 1e )" \
  9698. -c "Verifying peer X.509 certificate... ok" \
  9699. -c "received HelloRetryRequest message" \
  9700. -c "selected_group ( 30 )"
  9701. requires_openssl_tls1_3
  9702. requires_config_enabled MBEDTLS_SSL_CLI_C
  9703. requires_config_enabled MBEDTLS_DEBUG_C
  9704. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9705. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9706. run_test "TLS 1.3 m->O: HRR secp384r1 -> secp256r1" \
  9707. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9708. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp256r1 force_version=tls13" \
  9709. 0 \
  9710. -c "HTTP/1.0 200 ok" \
  9711. -c "Protocol is TLSv1.3" \
  9712. -c "NamedGroup: secp384r1 ( 18 )" \
  9713. -c "NamedGroup: secp256r1 ( 17 )" \
  9714. -c "Verifying peer X.509 certificate... ok" \
  9715. -c "received HelloRetryRequest message" \
  9716. -c "selected_group ( 23 )"
  9717. requires_openssl_tls1_3
  9718. requires_config_enabled MBEDTLS_SSL_CLI_C
  9719. requires_config_enabled MBEDTLS_DEBUG_C
  9720. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9721. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9722. run_test "TLS 1.3 m->O: HRR secp384r1 -> secp521r1" \
  9723. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9724. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp521r1 force_version=tls13" \
  9725. 0 \
  9726. -c "HTTP/1.0 200 ok" \
  9727. -c "Protocol is TLSv1.3" \
  9728. -c "NamedGroup: secp384r1 ( 18 )" \
  9729. -c "NamedGroup: secp521r1 ( 19 )" \
  9730. -c "Verifying peer X.509 certificate... ok" \
  9731. -c "received HelloRetryRequest message" \
  9732. -c "selected_group ( 25 )"
  9733. requires_openssl_tls1_3
  9734. requires_config_enabled MBEDTLS_SSL_CLI_C
  9735. requires_config_enabled MBEDTLS_DEBUG_C
  9736. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9737. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9738. run_test "TLS 1.3 m->O: HRR secp384r1 -> x25519" \
  9739. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9740. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x25519 force_version=tls13" \
  9741. 0 \
  9742. -c "HTTP/1.0 200 ok" \
  9743. -c "Protocol is TLSv1.3" \
  9744. -c "NamedGroup: secp384r1 ( 18 )" \
  9745. -c "NamedGroup: x25519 ( 1d )" \
  9746. -c "Verifying peer X.509 certificate... ok" \
  9747. -c "received HelloRetryRequest message" \
  9748. -c "selected_group ( 29 )"
  9749. requires_openssl_tls1_3
  9750. requires_config_enabled MBEDTLS_SSL_CLI_C
  9751. requires_config_enabled MBEDTLS_DEBUG_C
  9752. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9753. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9754. run_test "TLS 1.3 m->O: HRR secp384r1 -> x448" \
  9755. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9756. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x448 force_version=tls13" \
  9757. 0 \
  9758. -c "HTTP/1.0 200 ok" \
  9759. -c "Protocol is TLSv1.3" \
  9760. -c "NamedGroup: secp384r1 ( 18 )" \
  9761. -c "NamedGroup: x448 ( 1e )" \
  9762. -c "Verifying peer X.509 certificate... ok" \
  9763. -c "received HelloRetryRequest message" \
  9764. -c "selected_group ( 30 )"
  9765. requires_openssl_tls1_3
  9766. requires_config_enabled MBEDTLS_SSL_CLI_C
  9767. requires_config_enabled MBEDTLS_DEBUG_C
  9768. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9769. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9770. run_test "TLS 1.3 m->O: HRR secp521r1 -> secp256r1" \
  9771. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9772. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp256r1 force_version=tls13" \
  9773. 0 \
  9774. -c "HTTP/1.0 200 ok" \
  9775. -c "Protocol is TLSv1.3" \
  9776. -c "NamedGroup: secp521r1 ( 19 )" \
  9777. -c "NamedGroup: secp256r1 ( 17 )" \
  9778. -c "Verifying peer X.509 certificate... ok" \
  9779. -c "received HelloRetryRequest message" \
  9780. -c "selected_group ( 23 )"
  9781. requires_openssl_tls1_3
  9782. requires_config_enabled MBEDTLS_SSL_CLI_C
  9783. requires_config_enabled MBEDTLS_DEBUG_C
  9784. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9785. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9786. run_test "TLS 1.3 m->O: HRR secp521r1 -> secp384r1" \
  9787. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9788. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp384r1 force_version=tls13" \
  9789. 0 \
  9790. -c "HTTP/1.0 200 ok" \
  9791. -c "Protocol is TLSv1.3" \
  9792. -c "NamedGroup: secp521r1 ( 19 )" \
  9793. -c "NamedGroup: secp384r1 ( 18 )" \
  9794. -c "Verifying peer X.509 certificate... ok" \
  9795. -c "received HelloRetryRequest message" \
  9796. -c "selected_group ( 24 )"
  9797. requires_openssl_tls1_3
  9798. requires_config_enabled MBEDTLS_SSL_CLI_C
  9799. requires_config_enabled MBEDTLS_DEBUG_C
  9800. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9801. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9802. run_test "TLS 1.3 m->O: HRR secp521r1 -> x25519" \
  9803. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9804. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x25519 force_version=tls13" \
  9805. 0 \
  9806. -c "HTTP/1.0 200 ok" \
  9807. -c "Protocol is TLSv1.3" \
  9808. -c "NamedGroup: secp521r1 ( 19 )" \
  9809. -c "NamedGroup: x25519 ( 1d )" \
  9810. -c "Verifying peer X.509 certificate... ok" \
  9811. -c "received HelloRetryRequest message" \
  9812. -c "selected_group ( 29 )"
  9813. requires_openssl_tls1_3
  9814. requires_config_enabled MBEDTLS_SSL_CLI_C
  9815. requires_config_enabled MBEDTLS_DEBUG_C
  9816. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9817. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9818. run_test "TLS 1.3 m->O: HRR secp521r1 -> x448" \
  9819. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9820. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x448 force_version=tls13" \
  9821. 0 \
  9822. -c "HTTP/1.0 200 ok" \
  9823. -c "Protocol is TLSv1.3" \
  9824. -c "NamedGroup: secp521r1 ( 19 )" \
  9825. -c "NamedGroup: x448 ( 1e )" \
  9826. -c "Verifying peer X.509 certificate... ok" \
  9827. -c "received HelloRetryRequest message" \
  9828. -c "selected_group ( 30 )"
  9829. requires_openssl_tls1_3
  9830. requires_config_enabled MBEDTLS_SSL_CLI_C
  9831. requires_config_enabled MBEDTLS_DEBUG_C
  9832. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9833. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9834. run_test "TLS 1.3 m->O: HRR x25519 -> secp256r1" \
  9835. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9836. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp256r1 force_version=tls13" \
  9837. 0 \
  9838. -c "HTTP/1.0 200 ok" \
  9839. -c "Protocol is TLSv1.3" \
  9840. -c "NamedGroup: x25519 ( 1d )" \
  9841. -c "NamedGroup: secp256r1 ( 17 )" \
  9842. -c "Verifying peer X.509 certificate... ok" \
  9843. -c "received HelloRetryRequest message" \
  9844. -c "selected_group ( 23 )"
  9845. requires_openssl_tls1_3
  9846. requires_config_enabled MBEDTLS_SSL_CLI_C
  9847. requires_config_enabled MBEDTLS_DEBUG_C
  9848. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9849. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9850. run_test "TLS 1.3 m->O: HRR x25519 -> secp384r1" \
  9851. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9852. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp384r1 force_version=tls13" \
  9853. 0 \
  9854. -c "HTTP/1.0 200 ok" \
  9855. -c "Protocol is TLSv1.3" \
  9856. -c "NamedGroup: x25519 ( 1d )" \
  9857. -c "NamedGroup: secp384r1 ( 18 )" \
  9858. -c "Verifying peer X.509 certificate... ok" \
  9859. -c "received HelloRetryRequest message" \
  9860. -c "selected_group ( 24 )"
  9861. requires_openssl_tls1_3
  9862. requires_config_enabled MBEDTLS_SSL_CLI_C
  9863. requires_config_enabled MBEDTLS_DEBUG_C
  9864. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9865. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9866. run_test "TLS 1.3 m->O: HRR x25519 -> secp521r1" \
  9867. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9868. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp521r1 force_version=tls13" \
  9869. 0 \
  9870. -c "HTTP/1.0 200 ok" \
  9871. -c "Protocol is TLSv1.3" \
  9872. -c "NamedGroup: x25519 ( 1d )" \
  9873. -c "NamedGroup: secp521r1 ( 19 )" \
  9874. -c "Verifying peer X.509 certificate... ok" \
  9875. -c "received HelloRetryRequest message" \
  9876. -c "selected_group ( 25 )"
  9877. requires_openssl_tls1_3
  9878. requires_config_enabled MBEDTLS_SSL_CLI_C
  9879. requires_config_enabled MBEDTLS_DEBUG_C
  9880. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9881. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9882. run_test "TLS 1.3 m->O: HRR x25519 -> x448" \
  9883. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9884. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,x448 force_version=tls13" \
  9885. 0 \
  9886. -c "HTTP/1.0 200 ok" \
  9887. -c "Protocol is TLSv1.3" \
  9888. -c "NamedGroup: x25519 ( 1d )" \
  9889. -c "NamedGroup: x448 ( 1e )" \
  9890. -c "Verifying peer X.509 certificate... ok" \
  9891. -c "received HelloRetryRequest message" \
  9892. -c "selected_group ( 30 )"
  9893. requires_openssl_tls1_3
  9894. requires_config_enabled MBEDTLS_SSL_CLI_C
  9895. requires_config_enabled MBEDTLS_DEBUG_C
  9896. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9897. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9898. run_test "TLS 1.3 m->O: HRR x448 -> secp256r1" \
  9899. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9900. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp256r1 force_version=tls13" \
  9901. 0 \
  9902. -c "HTTP/1.0 200 ok" \
  9903. -c "Protocol is TLSv1.3" \
  9904. -c "NamedGroup: x448 ( 1e )" \
  9905. -c "NamedGroup: secp256r1 ( 17 )" \
  9906. -c "Verifying peer X.509 certificate... ok" \
  9907. -c "received HelloRetryRequest message" \
  9908. -c "selected_group ( 23 )"
  9909. requires_openssl_tls1_3
  9910. requires_config_enabled MBEDTLS_SSL_CLI_C
  9911. requires_config_enabled MBEDTLS_DEBUG_C
  9912. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9913. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9914. run_test "TLS 1.3 m->O: HRR x448 -> secp384r1" \
  9915. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9916. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp384r1 force_version=tls13" \
  9917. 0 \
  9918. -c "HTTP/1.0 200 ok" \
  9919. -c "Protocol is TLSv1.3" \
  9920. -c "NamedGroup: x448 ( 1e )" \
  9921. -c "NamedGroup: secp384r1 ( 18 )" \
  9922. -c "Verifying peer X.509 certificate... ok" \
  9923. -c "received HelloRetryRequest message" \
  9924. -c "selected_group ( 24 )"
  9925. requires_openssl_tls1_3
  9926. requires_config_enabled MBEDTLS_SSL_CLI_C
  9927. requires_config_enabled MBEDTLS_DEBUG_C
  9928. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9929. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9930. run_test "TLS 1.3 m->O: HRR x448 -> secp521r1" \
  9931. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9932. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp521r1 force_version=tls13" \
  9933. 0 \
  9934. -c "HTTP/1.0 200 ok" \
  9935. -c "Protocol is TLSv1.3" \
  9936. -c "NamedGroup: x448 ( 1e )" \
  9937. -c "NamedGroup: secp521r1 ( 19 )" \
  9938. -c "Verifying peer X.509 certificate... ok" \
  9939. -c "received HelloRetryRequest message" \
  9940. -c "selected_group ( 25 )"
  9941. requires_openssl_tls1_3
  9942. requires_config_enabled MBEDTLS_SSL_CLI_C
  9943. requires_config_enabled MBEDTLS_DEBUG_C
  9944. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9945. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9946. run_test "TLS 1.3 m->O: HRR x448 -> x25519" \
  9947. "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
  9948. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,x25519 force_version=tls13" \
  9949. 0 \
  9950. -c "HTTP/1.0 200 ok" \
  9951. -c "Protocol is TLSv1.3" \
  9952. -c "NamedGroup: x448 ( 1e )" \
  9953. -c "NamedGroup: x25519 ( 1d )" \
  9954. -c "Verifying peer X.509 certificate... ok" \
  9955. -c "received HelloRetryRequest message" \
  9956. -c "selected_group ( 29 )"
  9957. requires_gnutls_tls1_3
  9958. requires_gnutls_next_no_ticket
  9959. requires_gnutls_next_disable_tls13_compat
  9960. requires_config_enabled MBEDTLS_SSL_CLI_C
  9961. requires_config_enabled MBEDTLS_DEBUG_C
  9962. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9963. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9964. run_test "TLS 1.3 m->G: HRR secp256r1 -> secp384r1" \
  9965. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  9966. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp384r1 force_version=tls13" \
  9967. 0 \
  9968. -c "HTTP/1.0 200 OK" \
  9969. -c "Protocol is TLSv1.3" \
  9970. -c "NamedGroup: secp256r1 ( 17 )" \
  9971. -c "NamedGroup: secp384r1 ( 18 )" \
  9972. -c "Verifying peer X.509 certificate... ok" \
  9973. -c "received HelloRetryRequest message" \
  9974. -c "selected_group ( 24 )"
  9975. requires_gnutls_tls1_3
  9976. requires_gnutls_next_no_ticket
  9977. requires_gnutls_next_disable_tls13_compat
  9978. requires_config_enabled MBEDTLS_SSL_CLI_C
  9979. requires_config_enabled MBEDTLS_DEBUG_C
  9980. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9981. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  9982. run_test "TLS 1.3 m->G: HRR secp256r1 -> secp521r1" \
  9983. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  9984. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp521r1 force_version=tls13" \
  9985. 0 \
  9986. -c "HTTP/1.0 200 OK" \
  9987. -c "Protocol is TLSv1.3" \
  9988. -c "NamedGroup: secp256r1 ( 17 )" \
  9989. -c "NamedGroup: secp521r1 ( 19 )" \
  9990. -c "Verifying peer X.509 certificate... ok" \
  9991. -c "received HelloRetryRequest message" \
  9992. -c "selected_group ( 25 )"
  9993. requires_gnutls_tls1_3
  9994. requires_gnutls_next_no_ticket
  9995. requires_gnutls_next_disable_tls13_compat
  9996. requires_config_enabled MBEDTLS_SSL_CLI_C
  9997. requires_config_enabled MBEDTLS_DEBUG_C
  9998. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  9999. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10000. run_test "TLS 1.3 m->G: HRR secp256r1 -> x25519" \
  10001. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  10002. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x25519 force_version=tls13" \
  10003. 0 \
  10004. -c "HTTP/1.0 200 OK" \
  10005. -c "Protocol is TLSv1.3" \
  10006. -c "NamedGroup: secp256r1 ( 17 )" \
  10007. -c "NamedGroup: x25519 ( 1d )" \
  10008. -c "Verifying peer X.509 certificate... ok" \
  10009. -c "received HelloRetryRequest message" \
  10010. -c "selected_group ( 29 )"
  10011. requires_gnutls_tls1_3
  10012. requires_gnutls_next_no_ticket
  10013. requires_gnutls_next_disable_tls13_compat
  10014. requires_config_enabled MBEDTLS_SSL_CLI_C
  10015. requires_config_enabled MBEDTLS_DEBUG_C
  10016. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10017. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10018. run_test "TLS 1.3 m->G: HRR secp256r1 -> x448" \
  10019. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  10020. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x448 force_version=tls13" \
  10021. 0 \
  10022. -c "HTTP/1.0 200 OK" \
  10023. -c "Protocol is TLSv1.3" \
  10024. -c "NamedGroup: secp256r1 ( 17 )" \
  10025. -c "NamedGroup: x448 ( 1e )" \
  10026. -c "Verifying peer X.509 certificate... ok" \
  10027. -c "received HelloRetryRequest message" \
  10028. -c "selected_group ( 30 )"
  10029. requires_gnutls_tls1_3
  10030. requires_gnutls_next_no_ticket
  10031. requires_gnutls_next_disable_tls13_compat
  10032. requires_config_enabled MBEDTLS_SSL_CLI_C
  10033. requires_config_enabled MBEDTLS_DEBUG_C
  10034. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10035. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10036. run_test "TLS 1.3 m->G: HRR secp384r1 -> secp256r1" \
  10037. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  10038. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp256r1 force_version=tls13" \
  10039. 0 \
  10040. -c "HTTP/1.0 200 OK" \
  10041. -c "Protocol is TLSv1.3" \
  10042. -c "NamedGroup: secp384r1 ( 18 )" \
  10043. -c "NamedGroup: secp256r1 ( 17 )" \
  10044. -c "Verifying peer X.509 certificate... ok" \
  10045. -c "received HelloRetryRequest message" \
  10046. -c "selected_group ( 23 )"
  10047. requires_gnutls_tls1_3
  10048. requires_gnutls_next_no_ticket
  10049. requires_gnutls_next_disable_tls13_compat
  10050. requires_config_enabled MBEDTLS_SSL_CLI_C
  10051. requires_config_enabled MBEDTLS_DEBUG_C
  10052. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10053. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10054. run_test "TLS 1.3 m->G: HRR secp384r1 -> secp521r1" \
  10055. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  10056. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp521r1 force_version=tls13" \
  10057. 0 \
  10058. -c "HTTP/1.0 200 OK" \
  10059. -c "Protocol is TLSv1.3" \
  10060. -c "NamedGroup: secp384r1 ( 18 )" \
  10061. -c "NamedGroup: secp521r1 ( 19 )" \
  10062. -c "Verifying peer X.509 certificate... ok" \
  10063. -c "received HelloRetryRequest message" \
  10064. -c "selected_group ( 25 )"
  10065. requires_gnutls_tls1_3
  10066. requires_gnutls_next_no_ticket
  10067. requires_gnutls_next_disable_tls13_compat
  10068. requires_config_enabled MBEDTLS_SSL_CLI_C
  10069. requires_config_enabled MBEDTLS_DEBUG_C
  10070. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10071. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10072. run_test "TLS 1.3 m->G: HRR secp384r1 -> x25519" \
  10073. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  10074. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x25519 force_version=tls13" \
  10075. 0 \
  10076. -c "HTTP/1.0 200 OK" \
  10077. -c "Protocol is TLSv1.3" \
  10078. -c "NamedGroup: secp384r1 ( 18 )" \
  10079. -c "NamedGroup: x25519 ( 1d )" \
  10080. -c "Verifying peer X.509 certificate... ok" \
  10081. -c "received HelloRetryRequest message" \
  10082. -c "selected_group ( 29 )"
  10083. requires_gnutls_tls1_3
  10084. requires_gnutls_next_no_ticket
  10085. requires_gnutls_next_disable_tls13_compat
  10086. requires_config_enabled MBEDTLS_SSL_CLI_C
  10087. requires_config_enabled MBEDTLS_DEBUG_C
  10088. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10089. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10090. run_test "TLS 1.3 m->G: HRR secp384r1 -> x448" \
  10091. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  10092. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x448 force_version=tls13" \
  10093. 0 \
  10094. -c "HTTP/1.0 200 OK" \
  10095. -c "Protocol is TLSv1.3" \
  10096. -c "NamedGroup: secp384r1 ( 18 )" \
  10097. -c "NamedGroup: x448 ( 1e )" \
  10098. -c "Verifying peer X.509 certificate... ok" \
  10099. -c "received HelloRetryRequest message" \
  10100. -c "selected_group ( 30 )"
  10101. requires_gnutls_tls1_3
  10102. requires_gnutls_next_no_ticket
  10103. requires_gnutls_next_disable_tls13_compat
  10104. requires_config_enabled MBEDTLS_SSL_CLI_C
  10105. requires_config_enabled MBEDTLS_DEBUG_C
  10106. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10107. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10108. run_test "TLS 1.3 m->G: HRR secp521r1 -> secp256r1" \
  10109. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  10110. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp256r1 force_version=tls13" \
  10111. 0 \
  10112. -c "HTTP/1.0 200 OK" \
  10113. -c "Protocol is TLSv1.3" \
  10114. -c "NamedGroup: secp521r1 ( 19 )" \
  10115. -c "NamedGroup: secp256r1 ( 17 )" \
  10116. -c "Verifying peer X.509 certificate... ok" \
  10117. -c "received HelloRetryRequest message" \
  10118. -c "selected_group ( 23 )"
  10119. requires_gnutls_tls1_3
  10120. requires_gnutls_next_no_ticket
  10121. requires_gnutls_next_disable_tls13_compat
  10122. requires_config_enabled MBEDTLS_SSL_CLI_C
  10123. requires_config_enabled MBEDTLS_DEBUG_C
  10124. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10125. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10126. run_test "TLS 1.3 m->G: HRR secp521r1 -> secp384r1" \
  10127. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  10128. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp384r1 force_version=tls13" \
  10129. 0 \
  10130. -c "HTTP/1.0 200 OK" \
  10131. -c "Protocol is TLSv1.3" \
  10132. -c "NamedGroup: secp521r1 ( 19 )" \
  10133. -c "NamedGroup: secp384r1 ( 18 )" \
  10134. -c "Verifying peer X.509 certificate... ok" \
  10135. -c "received HelloRetryRequest message" \
  10136. -c "selected_group ( 24 )"
  10137. requires_gnutls_tls1_3
  10138. requires_gnutls_next_no_ticket
  10139. requires_gnutls_next_disable_tls13_compat
  10140. requires_config_enabled MBEDTLS_SSL_CLI_C
  10141. requires_config_enabled MBEDTLS_DEBUG_C
  10142. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10143. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10144. run_test "TLS 1.3 m->G: HRR secp521r1 -> x25519" \
  10145. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  10146. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x25519 force_version=tls13" \
  10147. 0 \
  10148. -c "HTTP/1.0 200 OK" \
  10149. -c "Protocol is TLSv1.3" \
  10150. -c "NamedGroup: secp521r1 ( 19 )" \
  10151. -c "NamedGroup: x25519 ( 1d )" \
  10152. -c "Verifying peer X.509 certificate... ok" \
  10153. -c "received HelloRetryRequest message" \
  10154. -c "selected_group ( 29 )"
  10155. requires_gnutls_tls1_3
  10156. requires_gnutls_next_no_ticket
  10157. requires_gnutls_next_disable_tls13_compat
  10158. requires_config_enabled MBEDTLS_SSL_CLI_C
  10159. requires_config_enabled MBEDTLS_DEBUG_C
  10160. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10161. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10162. run_test "TLS 1.3 m->G: HRR secp521r1 -> x448" \
  10163. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  10164. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x448 force_version=tls13" \
  10165. 0 \
  10166. -c "HTTP/1.0 200 OK" \
  10167. -c "Protocol is TLSv1.3" \
  10168. -c "NamedGroup: secp521r1 ( 19 )" \
  10169. -c "NamedGroup: x448 ( 1e )" \
  10170. -c "Verifying peer X.509 certificate... ok" \
  10171. -c "received HelloRetryRequest message" \
  10172. -c "selected_group ( 30 )"
  10173. requires_gnutls_tls1_3
  10174. requires_gnutls_next_no_ticket
  10175. requires_gnutls_next_disable_tls13_compat
  10176. requires_config_enabled MBEDTLS_SSL_CLI_C
  10177. requires_config_enabled MBEDTLS_DEBUG_C
  10178. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10179. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10180. run_test "TLS 1.3 m->G: HRR x25519 -> secp256r1" \
  10181. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  10182. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp256r1 force_version=tls13" \
  10183. 0 \
  10184. -c "HTTP/1.0 200 OK" \
  10185. -c "Protocol is TLSv1.3" \
  10186. -c "NamedGroup: x25519 ( 1d )" \
  10187. -c "NamedGroup: secp256r1 ( 17 )" \
  10188. -c "Verifying peer X.509 certificate... ok" \
  10189. -c "received HelloRetryRequest message" \
  10190. -c "selected_group ( 23 )"
  10191. requires_gnutls_tls1_3
  10192. requires_gnutls_next_no_ticket
  10193. requires_gnutls_next_disable_tls13_compat
  10194. requires_config_enabled MBEDTLS_SSL_CLI_C
  10195. requires_config_enabled MBEDTLS_DEBUG_C
  10196. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10197. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10198. run_test "TLS 1.3 m->G: HRR x25519 -> secp384r1" \
  10199. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  10200. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp384r1 force_version=tls13" \
  10201. 0 \
  10202. -c "HTTP/1.0 200 OK" \
  10203. -c "Protocol is TLSv1.3" \
  10204. -c "NamedGroup: x25519 ( 1d )" \
  10205. -c "NamedGroup: secp384r1 ( 18 )" \
  10206. -c "Verifying peer X.509 certificate... ok" \
  10207. -c "received HelloRetryRequest message" \
  10208. -c "selected_group ( 24 )"
  10209. requires_gnutls_tls1_3
  10210. requires_gnutls_next_no_ticket
  10211. requires_gnutls_next_disable_tls13_compat
  10212. requires_config_enabled MBEDTLS_SSL_CLI_C
  10213. requires_config_enabled MBEDTLS_DEBUG_C
  10214. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10215. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10216. run_test "TLS 1.3 m->G: HRR x25519 -> secp521r1" \
  10217. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  10218. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp521r1 force_version=tls13" \
  10219. 0 \
  10220. -c "HTTP/1.0 200 OK" \
  10221. -c "Protocol is TLSv1.3" \
  10222. -c "NamedGroup: x25519 ( 1d )" \
  10223. -c "NamedGroup: secp521r1 ( 19 )" \
  10224. -c "Verifying peer X.509 certificate... ok" \
  10225. -c "received HelloRetryRequest message" \
  10226. -c "selected_group ( 25 )"
  10227. requires_gnutls_tls1_3
  10228. requires_gnutls_next_no_ticket
  10229. requires_gnutls_next_disable_tls13_compat
  10230. requires_config_enabled MBEDTLS_SSL_CLI_C
  10231. requires_config_enabled MBEDTLS_DEBUG_C
  10232. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10233. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10234. run_test "TLS 1.3 m->G: HRR x25519 -> x448" \
  10235. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \
  10236. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,x448 force_version=tls13" \
  10237. 0 \
  10238. -c "HTTP/1.0 200 OK" \
  10239. -c "Protocol is TLSv1.3" \
  10240. -c "NamedGroup: x25519 ( 1d )" \
  10241. -c "NamedGroup: x448 ( 1e )" \
  10242. -c "Verifying peer X.509 certificate... ok" \
  10243. -c "received HelloRetryRequest message" \
  10244. -c "selected_group ( 30 )"
  10245. requires_gnutls_tls1_3
  10246. requires_gnutls_next_no_ticket
  10247. requires_gnutls_next_disable_tls13_compat
  10248. requires_config_enabled MBEDTLS_SSL_CLI_C
  10249. requires_config_enabled MBEDTLS_DEBUG_C
  10250. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10251. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10252. run_test "TLS 1.3 m->G: HRR x448 -> secp256r1" \
  10253. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \
  10254. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp256r1 force_version=tls13" \
  10255. 0 \
  10256. -c "HTTP/1.0 200 OK" \
  10257. -c "Protocol is TLSv1.3" \
  10258. -c "NamedGroup: x448 ( 1e )" \
  10259. -c "NamedGroup: secp256r1 ( 17 )" \
  10260. -c "Verifying peer X.509 certificate... ok" \
  10261. -c "received HelloRetryRequest message" \
  10262. -c "selected_group ( 23 )"
  10263. requires_gnutls_tls1_3
  10264. requires_gnutls_next_no_ticket
  10265. requires_gnutls_next_disable_tls13_compat
  10266. requires_config_enabled MBEDTLS_SSL_CLI_C
  10267. requires_config_enabled MBEDTLS_DEBUG_C
  10268. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10269. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10270. run_test "TLS 1.3 m->G: HRR x448 -> secp384r1" \
  10271. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \
  10272. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp384r1 force_version=tls13" \
  10273. 0 \
  10274. -c "HTTP/1.0 200 OK" \
  10275. -c "Protocol is TLSv1.3" \
  10276. -c "NamedGroup: x448 ( 1e )" \
  10277. -c "NamedGroup: secp384r1 ( 18 )" \
  10278. -c "Verifying peer X.509 certificate... ok" \
  10279. -c "received HelloRetryRequest message" \
  10280. -c "selected_group ( 24 )"
  10281. requires_gnutls_tls1_3
  10282. requires_gnutls_next_no_ticket
  10283. requires_gnutls_next_disable_tls13_compat
  10284. requires_config_enabled MBEDTLS_SSL_CLI_C
  10285. requires_config_enabled MBEDTLS_DEBUG_C
  10286. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10287. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10288. run_test "TLS 1.3 m->G: HRR x448 -> secp521r1" \
  10289. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \
  10290. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp521r1 force_version=tls13" \
  10291. 0 \
  10292. -c "HTTP/1.0 200 OK" \
  10293. -c "Protocol is TLSv1.3" \
  10294. -c "NamedGroup: x448 ( 1e )" \
  10295. -c "NamedGroup: secp521r1 ( 19 )" \
  10296. -c "Verifying peer X.509 certificate... ok" \
  10297. -c "received HelloRetryRequest message" \
  10298. -c "selected_group ( 25 )"
  10299. requires_gnutls_tls1_3
  10300. requires_gnutls_next_no_ticket
  10301. requires_gnutls_next_disable_tls13_compat
  10302. requires_config_enabled MBEDTLS_SSL_CLI_C
  10303. requires_config_enabled MBEDTLS_DEBUG_C
  10304. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10305. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10306. run_test "TLS 1.3 m->G: HRR x448 -> x25519" \
  10307. "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \
  10308. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,x25519 force_version=tls13" \
  10309. 0 \
  10310. -c "HTTP/1.0 200 OK" \
  10311. -c "Protocol is TLSv1.3" \
  10312. -c "NamedGroup: x448 ( 1e )" \
  10313. -c "NamedGroup: x25519 ( 1d )" \
  10314. -c "Verifying peer X.509 certificate... ok" \
  10315. -c "received HelloRetryRequest message" \
  10316. -c "selected_group ( 29 )"
  10317. requires_config_enabled MBEDTLS_SSL_SRV_C
  10318. requires_config_enabled MBEDTLS_DEBUG_C
  10319. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10320. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10321. requires_config_enabled MBEDTLS_SSL_CLI_C
  10322. requires_config_enabled MBEDTLS_DEBUG_C
  10323. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10324. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10325. run_test "TLS 1.3 m->m: HRR secp256r1 -> secp384r1" \
  10326. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10327. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp384r1 force_version=tls13" \
  10328. 0 \
  10329. -s "Protocol is TLSv1.3" \
  10330. -s "got named group: secp384r1(0018)" \
  10331. -s "Certificate verification was skipped" \
  10332. -c "Protocol is TLSv1.3" \
  10333. -c "NamedGroup: secp256r1 ( 17 )" \
  10334. -c "NamedGroup: secp384r1 ( 18 )" \
  10335. -c "Verifying peer X.509 certificate... ok" \
  10336. -s "HRR selected_group: secp384r1" \
  10337. -c "received HelloRetryRequest message" \
  10338. -c "selected_group ( 24 )"
  10339. requires_config_enabled MBEDTLS_SSL_SRV_C
  10340. requires_config_enabled MBEDTLS_DEBUG_C
  10341. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10342. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10343. requires_config_enabled MBEDTLS_SSL_CLI_C
  10344. requires_config_enabled MBEDTLS_DEBUG_C
  10345. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10346. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10347. run_test "TLS 1.3 m->m: HRR secp256r1 -> secp521r1" \
  10348. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10349. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,secp521r1 force_version=tls13" \
  10350. 0 \
  10351. -s "Protocol is TLSv1.3" \
  10352. -s "got named group: secp521r1(0019)" \
  10353. -s "Certificate verification was skipped" \
  10354. -c "Protocol is TLSv1.3" \
  10355. -c "NamedGroup: secp256r1 ( 17 )" \
  10356. -c "NamedGroup: secp521r1 ( 19 )" \
  10357. -c "Verifying peer X.509 certificate... ok" \
  10358. -s "HRR selected_group: secp521r1" \
  10359. -c "received HelloRetryRequest message" \
  10360. -c "selected_group ( 25 )"
  10361. requires_config_enabled MBEDTLS_SSL_SRV_C
  10362. requires_config_enabled MBEDTLS_DEBUG_C
  10363. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10364. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10365. requires_config_enabled MBEDTLS_SSL_CLI_C
  10366. requires_config_enabled MBEDTLS_DEBUG_C
  10367. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10368. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10369. run_test "TLS 1.3 m->m: HRR secp256r1 -> x25519" \
  10370. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10371. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x25519 force_version=tls13" \
  10372. 0 \
  10373. -s "Protocol is TLSv1.3" \
  10374. -s "got named group: x25519(001d)" \
  10375. -s "Certificate verification was skipped" \
  10376. -c "Protocol is TLSv1.3" \
  10377. -c "NamedGroup: secp256r1 ( 17 )" \
  10378. -c "NamedGroup: x25519 ( 1d )" \
  10379. -c "Verifying peer X.509 certificate... ok" \
  10380. -s "HRR selected_group: x25519" \
  10381. -c "received HelloRetryRequest message" \
  10382. -c "selected_group ( 29 )"
  10383. requires_config_enabled MBEDTLS_SSL_SRV_C
  10384. requires_config_enabled MBEDTLS_DEBUG_C
  10385. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10386. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10387. requires_config_enabled MBEDTLS_SSL_CLI_C
  10388. requires_config_enabled MBEDTLS_DEBUG_C
  10389. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10390. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10391. run_test "TLS 1.3 m->m: HRR secp256r1 -> x448" \
  10392. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10393. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1,x448 force_version=tls13" \
  10394. 0 \
  10395. -s "Protocol is TLSv1.3" \
  10396. -s "got named group: x448(001e)" \
  10397. -s "Certificate verification was skipped" \
  10398. -c "Protocol is TLSv1.3" \
  10399. -c "NamedGroup: secp256r1 ( 17 )" \
  10400. -c "NamedGroup: x448 ( 1e )" \
  10401. -c "Verifying peer X.509 certificate... ok" \
  10402. -s "HRR selected_group: x448" \
  10403. -c "received HelloRetryRequest message" \
  10404. -c "selected_group ( 30 )"
  10405. requires_config_enabled MBEDTLS_SSL_SRV_C
  10406. requires_config_enabled MBEDTLS_DEBUG_C
  10407. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10408. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10409. requires_config_enabled MBEDTLS_SSL_CLI_C
  10410. requires_config_enabled MBEDTLS_DEBUG_C
  10411. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10412. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10413. run_test "TLS 1.3 m->m: HRR secp384r1 -> secp256r1" \
  10414. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10415. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp256r1 force_version=tls13" \
  10416. 0 \
  10417. -s "Protocol is TLSv1.3" \
  10418. -s "got named group: secp256r1(0017)" \
  10419. -s "Certificate verification was skipped" \
  10420. -c "Protocol is TLSv1.3" \
  10421. -c "NamedGroup: secp384r1 ( 18 )" \
  10422. -c "NamedGroup: secp256r1 ( 17 )" \
  10423. -c "Verifying peer X.509 certificate... ok" \
  10424. -s "HRR selected_group: secp256r1" \
  10425. -c "received HelloRetryRequest message" \
  10426. -c "selected_group ( 23 )"
  10427. requires_config_enabled MBEDTLS_SSL_SRV_C
  10428. requires_config_enabled MBEDTLS_DEBUG_C
  10429. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10430. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10431. requires_config_enabled MBEDTLS_SSL_CLI_C
  10432. requires_config_enabled MBEDTLS_DEBUG_C
  10433. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10434. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10435. run_test "TLS 1.3 m->m: HRR secp384r1 -> secp521r1" \
  10436. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10437. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,secp521r1 force_version=tls13" \
  10438. 0 \
  10439. -s "Protocol is TLSv1.3" \
  10440. -s "got named group: secp521r1(0019)" \
  10441. -s "Certificate verification was skipped" \
  10442. -c "Protocol is TLSv1.3" \
  10443. -c "NamedGroup: secp384r1 ( 18 )" \
  10444. -c "NamedGroup: secp521r1 ( 19 )" \
  10445. -c "Verifying peer X.509 certificate... ok" \
  10446. -s "HRR selected_group: secp521r1" \
  10447. -c "received HelloRetryRequest message" \
  10448. -c "selected_group ( 25 )"
  10449. requires_config_enabled MBEDTLS_SSL_SRV_C
  10450. requires_config_enabled MBEDTLS_DEBUG_C
  10451. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10452. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10453. requires_config_enabled MBEDTLS_SSL_CLI_C
  10454. requires_config_enabled MBEDTLS_DEBUG_C
  10455. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10456. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10457. run_test "TLS 1.3 m->m: HRR secp384r1 -> x25519" \
  10458. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10459. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x25519 force_version=tls13" \
  10460. 0 \
  10461. -s "Protocol is TLSv1.3" \
  10462. -s "got named group: x25519(001d)" \
  10463. -s "Certificate verification was skipped" \
  10464. -c "Protocol is TLSv1.3" \
  10465. -c "NamedGroup: secp384r1 ( 18 )" \
  10466. -c "NamedGroup: x25519 ( 1d )" \
  10467. -c "Verifying peer X.509 certificate... ok" \
  10468. -s "HRR selected_group: x25519" \
  10469. -c "received HelloRetryRequest message" \
  10470. -c "selected_group ( 29 )"
  10471. requires_config_enabled MBEDTLS_SSL_SRV_C
  10472. requires_config_enabled MBEDTLS_DEBUG_C
  10473. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10474. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10475. requires_config_enabled MBEDTLS_SSL_CLI_C
  10476. requires_config_enabled MBEDTLS_DEBUG_C
  10477. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10478. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10479. run_test "TLS 1.3 m->m: HRR secp384r1 -> x448" \
  10480. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10481. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1,x448 force_version=tls13" \
  10482. 0 \
  10483. -s "Protocol is TLSv1.3" \
  10484. -s "got named group: x448(001e)" \
  10485. -s "Certificate verification was skipped" \
  10486. -c "Protocol is TLSv1.3" \
  10487. -c "NamedGroup: secp384r1 ( 18 )" \
  10488. -c "NamedGroup: x448 ( 1e )" \
  10489. -c "Verifying peer X.509 certificate... ok" \
  10490. -s "HRR selected_group: x448" \
  10491. -c "received HelloRetryRequest message" \
  10492. -c "selected_group ( 30 )"
  10493. requires_config_enabled MBEDTLS_SSL_SRV_C
  10494. requires_config_enabled MBEDTLS_DEBUG_C
  10495. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10496. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10497. requires_config_enabled MBEDTLS_SSL_CLI_C
  10498. requires_config_enabled MBEDTLS_DEBUG_C
  10499. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10500. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10501. run_test "TLS 1.3 m->m: HRR secp521r1 -> secp256r1" \
  10502. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10503. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp256r1 force_version=tls13" \
  10504. 0 \
  10505. -s "Protocol is TLSv1.3" \
  10506. -s "got named group: secp256r1(0017)" \
  10507. -s "Certificate verification was skipped" \
  10508. -c "Protocol is TLSv1.3" \
  10509. -c "NamedGroup: secp521r1 ( 19 )" \
  10510. -c "NamedGroup: secp256r1 ( 17 )" \
  10511. -c "Verifying peer X.509 certificate... ok" \
  10512. -s "HRR selected_group: secp256r1" \
  10513. -c "received HelloRetryRequest message" \
  10514. -c "selected_group ( 23 )"
  10515. requires_config_enabled MBEDTLS_SSL_SRV_C
  10516. requires_config_enabled MBEDTLS_DEBUG_C
  10517. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10518. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10519. requires_config_enabled MBEDTLS_SSL_CLI_C
  10520. requires_config_enabled MBEDTLS_DEBUG_C
  10521. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10522. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10523. run_test "TLS 1.3 m->m: HRR secp521r1 -> secp384r1" \
  10524. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10525. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,secp384r1 force_version=tls13" \
  10526. 0 \
  10527. -s "Protocol is TLSv1.3" \
  10528. -s "got named group: secp384r1(0018)" \
  10529. -s "Certificate verification was skipped" \
  10530. -c "Protocol is TLSv1.3" \
  10531. -c "NamedGroup: secp521r1 ( 19 )" \
  10532. -c "NamedGroup: secp384r1 ( 18 )" \
  10533. -c "Verifying peer X.509 certificate... ok" \
  10534. -s "HRR selected_group: secp384r1" \
  10535. -c "received HelloRetryRequest message" \
  10536. -c "selected_group ( 24 )"
  10537. requires_config_enabled MBEDTLS_SSL_SRV_C
  10538. requires_config_enabled MBEDTLS_DEBUG_C
  10539. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10540. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10541. requires_config_enabled MBEDTLS_SSL_CLI_C
  10542. requires_config_enabled MBEDTLS_DEBUG_C
  10543. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10544. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10545. run_test "TLS 1.3 m->m: HRR secp521r1 -> x25519" \
  10546. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10547. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x25519 force_version=tls13" \
  10548. 0 \
  10549. -s "Protocol is TLSv1.3" \
  10550. -s "got named group: x25519(001d)" \
  10551. -s "Certificate verification was skipped" \
  10552. -c "Protocol is TLSv1.3" \
  10553. -c "NamedGroup: secp521r1 ( 19 )" \
  10554. -c "NamedGroup: x25519 ( 1d )" \
  10555. -c "Verifying peer X.509 certificate... ok" \
  10556. -s "HRR selected_group: x25519" \
  10557. -c "received HelloRetryRequest message" \
  10558. -c "selected_group ( 29 )"
  10559. requires_config_enabled MBEDTLS_SSL_SRV_C
  10560. requires_config_enabled MBEDTLS_DEBUG_C
  10561. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10562. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10563. requires_config_enabled MBEDTLS_SSL_CLI_C
  10564. requires_config_enabled MBEDTLS_DEBUG_C
  10565. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10566. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10567. run_test "TLS 1.3 m->m: HRR secp521r1 -> x448" \
  10568. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10569. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1,x448 force_version=tls13" \
  10570. 0 \
  10571. -s "Protocol is TLSv1.3" \
  10572. -s "got named group: x448(001e)" \
  10573. -s "Certificate verification was skipped" \
  10574. -c "Protocol is TLSv1.3" \
  10575. -c "NamedGroup: secp521r1 ( 19 )" \
  10576. -c "NamedGroup: x448 ( 1e )" \
  10577. -c "Verifying peer X.509 certificate... ok" \
  10578. -s "HRR selected_group: x448" \
  10579. -c "received HelloRetryRequest message" \
  10580. -c "selected_group ( 30 )"
  10581. requires_config_enabled MBEDTLS_SSL_SRV_C
  10582. requires_config_enabled MBEDTLS_DEBUG_C
  10583. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10584. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10585. requires_config_enabled MBEDTLS_SSL_CLI_C
  10586. requires_config_enabled MBEDTLS_DEBUG_C
  10587. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10588. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10589. run_test "TLS 1.3 m->m: HRR x25519 -> secp256r1" \
  10590. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10591. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp256r1 force_version=tls13" \
  10592. 0 \
  10593. -s "Protocol is TLSv1.3" \
  10594. -s "got named group: secp256r1(0017)" \
  10595. -s "Certificate verification was skipped" \
  10596. -c "Protocol is TLSv1.3" \
  10597. -c "NamedGroup: x25519 ( 1d )" \
  10598. -c "NamedGroup: secp256r1 ( 17 )" \
  10599. -c "Verifying peer X.509 certificate... ok" \
  10600. -s "HRR selected_group: secp256r1" \
  10601. -c "received HelloRetryRequest message" \
  10602. -c "selected_group ( 23 )"
  10603. requires_config_enabled MBEDTLS_SSL_SRV_C
  10604. requires_config_enabled MBEDTLS_DEBUG_C
  10605. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10606. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10607. requires_config_enabled MBEDTLS_SSL_CLI_C
  10608. requires_config_enabled MBEDTLS_DEBUG_C
  10609. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10610. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10611. run_test "TLS 1.3 m->m: HRR x25519 -> secp384r1" \
  10612. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10613. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp384r1 force_version=tls13" \
  10614. 0 \
  10615. -s "Protocol is TLSv1.3" \
  10616. -s "got named group: secp384r1(0018)" \
  10617. -s "Certificate verification was skipped" \
  10618. -c "Protocol is TLSv1.3" \
  10619. -c "NamedGroup: x25519 ( 1d )" \
  10620. -c "NamedGroup: secp384r1 ( 18 )" \
  10621. -c "Verifying peer X.509 certificate... ok" \
  10622. -s "HRR selected_group: secp384r1" \
  10623. -c "received HelloRetryRequest message" \
  10624. -c "selected_group ( 24 )"
  10625. requires_config_enabled MBEDTLS_SSL_SRV_C
  10626. requires_config_enabled MBEDTLS_DEBUG_C
  10627. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10628. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10629. requires_config_enabled MBEDTLS_SSL_CLI_C
  10630. requires_config_enabled MBEDTLS_DEBUG_C
  10631. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10632. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10633. run_test "TLS 1.3 m->m: HRR x25519 -> secp521r1" \
  10634. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10635. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,secp521r1 force_version=tls13" \
  10636. 0 \
  10637. -s "Protocol is TLSv1.3" \
  10638. -s "got named group: secp521r1(0019)" \
  10639. -s "Certificate verification was skipped" \
  10640. -c "Protocol is TLSv1.3" \
  10641. -c "NamedGroup: x25519 ( 1d )" \
  10642. -c "NamedGroup: secp521r1 ( 19 )" \
  10643. -c "Verifying peer X.509 certificate... ok" \
  10644. -s "HRR selected_group: secp521r1" \
  10645. -c "received HelloRetryRequest message" \
  10646. -c "selected_group ( 25 )"
  10647. requires_config_enabled MBEDTLS_SSL_SRV_C
  10648. requires_config_enabled MBEDTLS_DEBUG_C
  10649. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10650. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10651. requires_config_enabled MBEDTLS_SSL_CLI_C
  10652. requires_config_enabled MBEDTLS_DEBUG_C
  10653. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10654. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10655. run_test "TLS 1.3 m->m: HRR x25519 -> x448" \
  10656. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10657. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519,x448 force_version=tls13" \
  10658. 0 \
  10659. -s "Protocol is TLSv1.3" \
  10660. -s "got named group: x448(001e)" \
  10661. -s "Certificate verification was skipped" \
  10662. -c "Protocol is TLSv1.3" \
  10663. -c "NamedGroup: x25519 ( 1d )" \
  10664. -c "NamedGroup: x448 ( 1e )" \
  10665. -c "Verifying peer X.509 certificate... ok" \
  10666. -s "HRR selected_group: x448" \
  10667. -c "received HelloRetryRequest message" \
  10668. -c "selected_group ( 30 )"
  10669. requires_config_enabled MBEDTLS_SSL_SRV_C
  10670. requires_config_enabled MBEDTLS_DEBUG_C
  10671. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10672. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10673. requires_config_enabled MBEDTLS_SSL_CLI_C
  10674. requires_config_enabled MBEDTLS_DEBUG_C
  10675. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10676. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10677. run_test "TLS 1.3 m->m: HRR x448 -> secp256r1" \
  10678. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp256r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10679. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp256r1 force_version=tls13" \
  10680. 0 \
  10681. -s "Protocol is TLSv1.3" \
  10682. -s "got named group: secp256r1(0017)" \
  10683. -s "Certificate verification was skipped" \
  10684. -c "Protocol is TLSv1.3" \
  10685. -c "NamedGroup: x448 ( 1e )" \
  10686. -c "NamedGroup: secp256r1 ( 17 )" \
  10687. -c "Verifying peer X.509 certificate... ok" \
  10688. -s "HRR selected_group: secp256r1" \
  10689. -c "received HelloRetryRequest message" \
  10690. -c "selected_group ( 23 )"
  10691. requires_config_enabled MBEDTLS_SSL_SRV_C
  10692. requires_config_enabled MBEDTLS_DEBUG_C
  10693. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10694. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10695. requires_config_enabled MBEDTLS_SSL_CLI_C
  10696. requires_config_enabled MBEDTLS_DEBUG_C
  10697. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10698. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10699. run_test "TLS 1.3 m->m: HRR x448 -> secp384r1" \
  10700. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp384r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10701. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp384r1 force_version=tls13" \
  10702. 0 \
  10703. -s "Protocol is TLSv1.3" \
  10704. -s "got named group: secp384r1(0018)" \
  10705. -s "Certificate verification was skipped" \
  10706. -c "Protocol is TLSv1.3" \
  10707. -c "NamedGroup: x448 ( 1e )" \
  10708. -c "NamedGroup: secp384r1 ( 18 )" \
  10709. -c "Verifying peer X.509 certificate... ok" \
  10710. -s "HRR selected_group: secp384r1" \
  10711. -c "received HelloRetryRequest message" \
  10712. -c "selected_group ( 24 )"
  10713. requires_config_enabled MBEDTLS_SSL_SRV_C
  10714. requires_config_enabled MBEDTLS_DEBUG_C
  10715. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10716. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10717. requires_config_enabled MBEDTLS_SSL_CLI_C
  10718. requires_config_enabled MBEDTLS_DEBUG_C
  10719. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10720. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10721. run_test "TLS 1.3 m->m: HRR x448 -> secp521r1" \
  10722. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=secp521r1 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10723. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,secp521r1 force_version=tls13" \
  10724. 0 \
  10725. -s "Protocol is TLSv1.3" \
  10726. -s "got named group: secp521r1(0019)" \
  10727. -s "Certificate verification was skipped" \
  10728. -c "Protocol is TLSv1.3" \
  10729. -c "NamedGroup: x448 ( 1e )" \
  10730. -c "NamedGroup: secp521r1 ( 19 )" \
  10731. -c "Verifying peer X.509 certificate... ok" \
  10732. -s "HRR selected_group: secp521r1" \
  10733. -c "received HelloRetryRequest message" \
  10734. -c "selected_group ( 25 )"
  10735. requires_config_enabled MBEDTLS_SSL_SRV_C
  10736. requires_config_enabled MBEDTLS_DEBUG_C
  10737. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10738. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10739. requires_config_enabled MBEDTLS_SSL_CLI_C
  10740. requires_config_enabled MBEDTLS_DEBUG_C
  10741. requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
  10742. requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
  10743. run_test "TLS 1.3 m->m: HRR x448 -> x25519" \
  10744. "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x25519 force_version=tls13 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
  10745. "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 curves=x448,x25519 force_version=tls13" \
  10746. 0 \
  10747. -s "Protocol is TLSv1.3" \
  10748. -s "got named group: x25519(001d)" \
  10749. -s "Certificate verification was skipped" \
  10750. -c "Protocol is TLSv1.3" \
  10751. -c "NamedGroup: x448 ( 1e )" \
  10752. -c "NamedGroup: x25519 ( 1d )" \
  10753. -c "Verifying peer X.509 certificate... ok" \
  10754. -s "HRR selected_group: x25519" \
  10755. -c "received HelloRetryRequest message" \
  10756. -c "selected_group ( 29 )"