1#!/bin/sh 2 3# tls13-compat.sh 4# 5# Copyright The Mbed TLS Contributors 6# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later 7# 8# Purpose 9# 10# List TLS1.3 compat test cases. They are generated by 11# `./tests/scripts/generate_tls13_compat_tests.py -a -o ./tests/opt-testcases/tls13-compat.sh`. 12# 13# PLEASE DO NOT EDIT THIS FILE. IF NEEDED, PLEASE MODIFY `generate_tls13_compat_tests.py` 14# AND REGENERATE THIS FILE. 15# 16requires_config_enabled MBEDTLS_SSL_SRV_C 17requires_config_enabled MBEDTLS_DEBUG_C 18requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 19requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 20requires_config_enabled PSA_WANT_ALG_ECDH 21requires_openssl_tls1_3 22run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 23 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 24 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \ 25 0 \ 26 -s "Protocol is TLSv1.3" \ 27 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 28 -s "received signature algorithm: 0x403" \ 29 -s "got named group: secp256r1(0017)" \ 30 -s "Certificate verification was skipped" \ 31 -C "received HelloRetryRequest message" 32 33requires_config_enabled MBEDTLS_SSL_SRV_C 34requires_config_enabled MBEDTLS_DEBUG_C 35requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 36requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 37requires_config_enabled PSA_WANT_ALG_ECDH 38requires_openssl_tls1_3 39run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 40 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 41 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \ 42 0 \ 43 -s "Protocol is TLSv1.3" \ 44 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 45 -s "received signature algorithm: 0x503" \ 46 -s "got named group: secp256r1(0017)" \ 47 -s "Certificate verification was skipped" \ 48 -C "received HelloRetryRequest message" 49 50requires_config_enabled MBEDTLS_SSL_SRV_C 51requires_config_enabled MBEDTLS_DEBUG_C 52requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 53requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 54requires_config_enabled PSA_WANT_ALG_ECDH 55requires_openssl_tls1_3 56run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 57 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 58 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \ 59 0 \ 60 -s "Protocol is TLSv1.3" \ 61 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 62 -s "received signature algorithm: 0x603" \ 63 -s "got named group: secp256r1(0017)" \ 64 -s "Certificate verification was skipped" \ 65 -C "received HelloRetryRequest message" 66 67requires_config_enabled MBEDTLS_SSL_SRV_C 68requires_config_enabled MBEDTLS_DEBUG_C 69requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 70requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 71requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 72requires_config_enabled PSA_WANT_ALG_ECDH 73requires_openssl_tls1_3 74run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 75 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 76 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \ 77 0 \ 78 -s "Protocol is TLSv1.3" \ 79 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 80 -s "received signature algorithm: 0x804" \ 81 -s "got named group: secp256r1(0017)" \ 82 -s "Certificate verification was skipped" \ 83 -C "received HelloRetryRequest message" 84 85requires_config_enabled MBEDTLS_SSL_SRV_C 86requires_config_enabled MBEDTLS_DEBUG_C 87requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 88requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 89requires_config_enabled PSA_WANT_ALG_ECDH 90requires_openssl_tls1_3 91run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 92 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 93 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \ 94 0 \ 95 -s "Protocol is TLSv1.3" \ 96 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 97 -s "received signature algorithm: 0x403" \ 98 -s "got named group: secp384r1(0018)" \ 99 -s "Certificate verification was skipped" \ 100 -C "received HelloRetryRequest message" 101 102requires_config_enabled MBEDTLS_SSL_SRV_C 103requires_config_enabled MBEDTLS_DEBUG_C 104requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 105requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 106requires_config_enabled PSA_WANT_ALG_ECDH 107requires_openssl_tls1_3 108run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 109 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 110 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \ 111 0 \ 112 -s "Protocol is TLSv1.3" \ 113 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 114 -s "received signature algorithm: 0x503" \ 115 -s "got named group: secp384r1(0018)" \ 116 -s "Certificate verification was skipped" \ 117 -C "received HelloRetryRequest message" 118 119requires_config_enabled MBEDTLS_SSL_SRV_C 120requires_config_enabled MBEDTLS_DEBUG_C 121requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 122requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 123requires_config_enabled PSA_WANT_ALG_ECDH 124requires_openssl_tls1_3 125run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 126 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 127 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \ 128 0 \ 129 -s "Protocol is TLSv1.3" \ 130 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 131 -s "received signature algorithm: 0x603" \ 132 -s "got named group: secp384r1(0018)" \ 133 -s "Certificate verification was skipped" \ 134 -C "received HelloRetryRequest message" 135 136requires_config_enabled MBEDTLS_SSL_SRV_C 137requires_config_enabled MBEDTLS_DEBUG_C 138requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 139requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 140requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 141requires_config_enabled PSA_WANT_ALG_ECDH 142requires_openssl_tls1_3 143run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 144 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 145 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \ 146 0 \ 147 -s "Protocol is TLSv1.3" \ 148 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 149 -s "received signature algorithm: 0x804" \ 150 -s "got named group: secp384r1(0018)" \ 151 -s "Certificate verification was skipped" \ 152 -C "received HelloRetryRequest message" 153 154requires_config_enabled MBEDTLS_SSL_SRV_C 155requires_config_enabled MBEDTLS_DEBUG_C 156requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 157requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 158requires_config_enabled PSA_WANT_ALG_ECDH 159requires_openssl_tls1_3 160run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 161 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 162 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \ 163 0 \ 164 -s "Protocol is TLSv1.3" \ 165 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 166 -s "received signature algorithm: 0x403" \ 167 -s "got named group: secp521r1(0019)" \ 168 -s "Certificate verification was skipped" \ 169 -C "received HelloRetryRequest message" 170 171requires_config_enabled MBEDTLS_SSL_SRV_C 172requires_config_enabled MBEDTLS_DEBUG_C 173requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 174requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 175requires_config_enabled PSA_WANT_ALG_ECDH 176requires_openssl_tls1_3 177run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 178 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 179 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \ 180 0 \ 181 -s "Protocol is TLSv1.3" \ 182 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 183 -s "received signature algorithm: 0x503" \ 184 -s "got named group: secp521r1(0019)" \ 185 -s "Certificate verification was skipped" \ 186 -C "received HelloRetryRequest message" 187 188requires_config_enabled MBEDTLS_SSL_SRV_C 189requires_config_enabled MBEDTLS_DEBUG_C 190requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 191requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 192requires_config_enabled PSA_WANT_ALG_ECDH 193requires_openssl_tls1_3 194run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 195 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 196 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \ 197 0 \ 198 -s "Protocol is TLSv1.3" \ 199 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 200 -s "received signature algorithm: 0x603" \ 201 -s "got named group: secp521r1(0019)" \ 202 -s "Certificate verification was skipped" \ 203 -C "received HelloRetryRequest message" 204 205requires_config_enabled MBEDTLS_SSL_SRV_C 206requires_config_enabled MBEDTLS_DEBUG_C 207requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 208requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 209requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 210requires_config_enabled PSA_WANT_ALG_ECDH 211requires_openssl_tls1_3 212run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 213 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 214 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \ 215 0 \ 216 -s "Protocol is TLSv1.3" \ 217 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 218 -s "received signature algorithm: 0x804" \ 219 -s "got named group: secp521r1(0019)" \ 220 -s "Certificate verification was skipped" \ 221 -C "received HelloRetryRequest message" 222 223requires_config_enabled MBEDTLS_SSL_SRV_C 224requires_config_enabled MBEDTLS_DEBUG_C 225requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 226requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 227requires_config_enabled PSA_WANT_ALG_ECDH 228requires_openssl_tls1_3 229run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 230 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 231 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \ 232 0 \ 233 -s "Protocol is TLSv1.3" \ 234 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 235 -s "received signature algorithm: 0x403" \ 236 -s "got named group: x25519(001d)" \ 237 -s "Certificate verification was skipped" \ 238 -C "received HelloRetryRequest message" 239 240requires_config_enabled MBEDTLS_SSL_SRV_C 241requires_config_enabled MBEDTLS_DEBUG_C 242requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 243requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 244requires_config_enabled PSA_WANT_ALG_ECDH 245requires_openssl_tls1_3 246run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 247 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 248 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \ 249 0 \ 250 -s "Protocol is TLSv1.3" \ 251 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 252 -s "received signature algorithm: 0x503" \ 253 -s "got named group: x25519(001d)" \ 254 -s "Certificate verification was skipped" \ 255 -C "received HelloRetryRequest message" 256 257requires_config_enabled MBEDTLS_SSL_SRV_C 258requires_config_enabled MBEDTLS_DEBUG_C 259requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 260requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 261requires_config_enabled PSA_WANT_ALG_ECDH 262requires_openssl_tls1_3 263run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 264 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 265 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \ 266 0 \ 267 -s "Protocol is TLSv1.3" \ 268 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 269 -s "received signature algorithm: 0x603" \ 270 -s "got named group: x25519(001d)" \ 271 -s "Certificate verification was skipped" \ 272 -C "received HelloRetryRequest message" 273 274requires_config_enabled MBEDTLS_SSL_SRV_C 275requires_config_enabled MBEDTLS_DEBUG_C 276requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 277requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 278requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 279requires_config_enabled PSA_WANT_ALG_ECDH 280requires_openssl_tls1_3 281run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 282 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 283 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \ 284 0 \ 285 -s "Protocol is TLSv1.3" \ 286 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 287 -s "received signature algorithm: 0x804" \ 288 -s "got named group: x25519(001d)" \ 289 -s "Certificate verification was skipped" \ 290 -C "received HelloRetryRequest message" 291 292requires_config_enabled MBEDTLS_SSL_SRV_C 293requires_config_enabled MBEDTLS_DEBUG_C 294requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 295requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 296requires_config_enabled PSA_WANT_ALG_ECDH 297requires_openssl_tls1_3 298run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 299 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 300 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \ 301 0 \ 302 -s "Protocol is TLSv1.3" \ 303 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 304 -s "received signature algorithm: 0x403" \ 305 -s "got named group: x448(001e)" \ 306 -s "Certificate verification was skipped" \ 307 -C "received HelloRetryRequest message" 308 309requires_config_enabled MBEDTLS_SSL_SRV_C 310requires_config_enabled MBEDTLS_DEBUG_C 311requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 312requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 313requires_config_enabled PSA_WANT_ALG_ECDH 314requires_openssl_tls1_3 315run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 316 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 317 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \ 318 0 \ 319 -s "Protocol is TLSv1.3" \ 320 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 321 -s "received signature algorithm: 0x503" \ 322 -s "got named group: x448(001e)" \ 323 -s "Certificate verification was skipped" \ 324 -C "received HelloRetryRequest message" 325 326requires_config_enabled MBEDTLS_SSL_SRV_C 327requires_config_enabled MBEDTLS_DEBUG_C 328requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 329requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 330requires_config_enabled PSA_WANT_ALG_ECDH 331requires_openssl_tls1_3 332run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 333 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 334 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \ 335 0 \ 336 -s "Protocol is TLSv1.3" \ 337 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 338 -s "received signature algorithm: 0x603" \ 339 -s "got named group: x448(001e)" \ 340 -s "Certificate verification was skipped" \ 341 -C "received HelloRetryRequest message" 342 343requires_config_enabled MBEDTLS_SSL_SRV_C 344requires_config_enabled MBEDTLS_DEBUG_C 345requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 346requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 347requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 348requires_config_enabled PSA_WANT_ALG_ECDH 349requires_openssl_tls1_3 350run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \ 351 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 352 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \ 353 0 \ 354 -s "Protocol is TLSv1.3" \ 355 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 356 -s "received signature algorithm: 0x804" \ 357 -s "got named group: x448(001e)" \ 358 -s "Certificate verification was skipped" \ 359 -C "received HelloRetryRequest message" 360 361requires_config_enabled MBEDTLS_SSL_SRV_C 362requires_config_enabled MBEDTLS_DEBUG_C 363requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 364requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 365requires_config_enabled PSA_WANT_ALG_FFDH 366requires_openssl_tls1_3_with_ffdh 367run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 368 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 369 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \ 370 0 \ 371 -s "Protocol is TLSv1.3" \ 372 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 373 -s "received signature algorithm: 0x403" \ 374 -s "got named group: ffdhe2048(0100)" \ 375 -s "Certificate verification was skipped" \ 376 -C "received HelloRetryRequest message" 377 378requires_config_enabled MBEDTLS_SSL_SRV_C 379requires_config_enabled MBEDTLS_DEBUG_C 380requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 381requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 382requires_config_enabled PSA_WANT_ALG_FFDH 383requires_openssl_tls1_3_with_ffdh 384run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 385 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 386 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \ 387 0 \ 388 -s "Protocol is TLSv1.3" \ 389 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 390 -s "received signature algorithm: 0x503" \ 391 -s "got named group: ffdhe2048(0100)" \ 392 -s "Certificate verification was skipped" \ 393 -C "received HelloRetryRequest message" 394 395requires_config_enabled MBEDTLS_SSL_SRV_C 396requires_config_enabled MBEDTLS_DEBUG_C 397requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 398requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 399requires_config_enabled PSA_WANT_ALG_FFDH 400requires_openssl_tls1_3_with_ffdh 401run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 402 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 403 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \ 404 0 \ 405 -s "Protocol is TLSv1.3" \ 406 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 407 -s "received signature algorithm: 0x603" \ 408 -s "got named group: ffdhe2048(0100)" \ 409 -s "Certificate verification was skipped" \ 410 -C "received HelloRetryRequest message" 411 412requires_config_enabled MBEDTLS_SSL_SRV_C 413requires_config_enabled MBEDTLS_DEBUG_C 414requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 415requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 416requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 417requires_config_enabled PSA_WANT_ALG_FFDH 418requires_openssl_tls1_3_with_ffdh 419run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 420 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 421 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \ 422 0 \ 423 -s "Protocol is TLSv1.3" \ 424 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 425 -s "received signature algorithm: 0x804" \ 426 -s "got named group: ffdhe2048(0100)" \ 427 -s "Certificate verification was skipped" \ 428 -C "received HelloRetryRequest message" 429 430requires_config_enabled MBEDTLS_SSL_SRV_C 431requires_config_enabled MBEDTLS_DEBUG_C 432requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 433requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 434requires_config_enabled PSA_WANT_ALG_ECDH 435requires_openssl_tls1_3 436run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \ 437 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 438 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \ 439 0 \ 440 -s "Protocol is TLSv1.3" \ 441 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 442 -s "received signature algorithm: 0x403" \ 443 -s "got named group: secp256r1(0017)" \ 444 -s "Certificate verification was skipped" \ 445 -C "received HelloRetryRequest message" 446 447requires_config_enabled MBEDTLS_SSL_SRV_C 448requires_config_enabled MBEDTLS_DEBUG_C 449requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 450requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 451requires_config_enabled PSA_WANT_ALG_ECDH 452requires_openssl_tls1_3 453run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \ 454 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 455 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \ 456 0 \ 457 -s "Protocol is TLSv1.3" \ 458 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 459 -s "received signature algorithm: 0x503" \ 460 -s "got named group: secp256r1(0017)" \ 461 -s "Certificate verification was skipped" \ 462 -C "received HelloRetryRequest message" 463 464requires_config_enabled MBEDTLS_SSL_SRV_C 465requires_config_enabled MBEDTLS_DEBUG_C 466requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 467requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 468requires_config_enabled PSA_WANT_ALG_ECDH 469requires_openssl_tls1_3 470run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \ 471 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 472 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \ 473 0 \ 474 -s "Protocol is TLSv1.3" \ 475 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 476 -s "received signature algorithm: 0x603" \ 477 -s "got named group: secp256r1(0017)" \ 478 -s "Certificate verification was skipped" \ 479 -C "received HelloRetryRequest message" 480 481requires_config_enabled MBEDTLS_SSL_SRV_C 482requires_config_enabled MBEDTLS_DEBUG_C 483requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 484requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 485requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 486requires_config_enabled PSA_WANT_ALG_ECDH 487requires_openssl_tls1_3 488run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \ 489 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 490 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \ 491 0 \ 492 -s "Protocol is TLSv1.3" \ 493 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 494 -s "received signature algorithm: 0x804" \ 495 -s "got named group: secp256r1(0017)" \ 496 -s "Certificate verification was skipped" \ 497 -C "received HelloRetryRequest message" 498 499requires_config_enabled MBEDTLS_SSL_SRV_C 500requires_config_enabled MBEDTLS_DEBUG_C 501requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 502requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 503requires_config_enabled PSA_WANT_ALG_ECDH 504requires_openssl_tls1_3 505run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \ 506 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 507 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \ 508 0 \ 509 -s "Protocol is TLSv1.3" \ 510 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 511 -s "received signature algorithm: 0x403" \ 512 -s "got named group: secp384r1(0018)" \ 513 -s "Certificate verification was skipped" \ 514 -C "received HelloRetryRequest message" 515 516requires_config_enabled MBEDTLS_SSL_SRV_C 517requires_config_enabled MBEDTLS_DEBUG_C 518requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 519requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 520requires_config_enabled PSA_WANT_ALG_ECDH 521requires_openssl_tls1_3 522run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \ 523 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 524 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \ 525 0 \ 526 -s "Protocol is TLSv1.3" \ 527 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 528 -s "received signature algorithm: 0x503" \ 529 -s "got named group: secp384r1(0018)" \ 530 -s "Certificate verification was skipped" \ 531 -C "received HelloRetryRequest message" 532 533requires_config_enabled MBEDTLS_SSL_SRV_C 534requires_config_enabled MBEDTLS_DEBUG_C 535requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 536requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 537requires_config_enabled PSA_WANT_ALG_ECDH 538requires_openssl_tls1_3 539run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \ 540 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 541 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \ 542 0 \ 543 -s "Protocol is TLSv1.3" \ 544 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 545 -s "received signature algorithm: 0x603" \ 546 -s "got named group: secp384r1(0018)" \ 547 -s "Certificate verification was skipped" \ 548 -C "received HelloRetryRequest message" 549 550requires_config_enabled MBEDTLS_SSL_SRV_C 551requires_config_enabled MBEDTLS_DEBUG_C 552requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 553requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 554requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 555requires_config_enabled PSA_WANT_ALG_ECDH 556requires_openssl_tls1_3 557run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \ 558 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 559 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \ 560 0 \ 561 -s "Protocol is TLSv1.3" \ 562 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 563 -s "received signature algorithm: 0x804" \ 564 -s "got named group: secp384r1(0018)" \ 565 -s "Certificate verification was skipped" \ 566 -C "received HelloRetryRequest message" 567 568requires_config_enabled MBEDTLS_SSL_SRV_C 569requires_config_enabled MBEDTLS_DEBUG_C 570requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 571requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 572requires_config_enabled PSA_WANT_ALG_ECDH 573requires_openssl_tls1_3 574run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \ 575 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 576 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \ 577 0 \ 578 -s "Protocol is TLSv1.3" \ 579 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 580 -s "received signature algorithm: 0x403" \ 581 -s "got named group: secp521r1(0019)" \ 582 -s "Certificate verification was skipped" \ 583 -C "received HelloRetryRequest message" 584 585requires_config_enabled MBEDTLS_SSL_SRV_C 586requires_config_enabled MBEDTLS_DEBUG_C 587requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 588requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 589requires_config_enabled PSA_WANT_ALG_ECDH 590requires_openssl_tls1_3 591run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \ 592 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 593 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \ 594 0 \ 595 -s "Protocol is TLSv1.3" \ 596 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 597 -s "received signature algorithm: 0x503" \ 598 -s "got named group: secp521r1(0019)" \ 599 -s "Certificate verification was skipped" \ 600 -C "received HelloRetryRequest message" 601 602requires_config_enabled MBEDTLS_SSL_SRV_C 603requires_config_enabled MBEDTLS_DEBUG_C 604requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 605requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 606requires_config_enabled PSA_WANT_ALG_ECDH 607requires_openssl_tls1_3 608run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \ 609 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 610 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \ 611 0 \ 612 -s "Protocol is TLSv1.3" \ 613 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 614 -s "received signature algorithm: 0x603" \ 615 -s "got named group: secp521r1(0019)" \ 616 -s "Certificate verification was skipped" \ 617 -C "received HelloRetryRequest message" 618 619requires_config_enabled MBEDTLS_SSL_SRV_C 620requires_config_enabled MBEDTLS_DEBUG_C 621requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 622requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 623requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 624requires_config_enabled PSA_WANT_ALG_ECDH 625requires_openssl_tls1_3 626run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \ 627 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 628 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \ 629 0 \ 630 -s "Protocol is TLSv1.3" \ 631 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 632 -s "received signature algorithm: 0x804" \ 633 -s "got named group: secp521r1(0019)" \ 634 -s "Certificate verification was skipped" \ 635 -C "received HelloRetryRequest message" 636 637requires_config_enabled MBEDTLS_SSL_SRV_C 638requires_config_enabled MBEDTLS_DEBUG_C 639requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 640requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 641requires_config_enabled PSA_WANT_ALG_ECDH 642requires_openssl_tls1_3 643run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \ 644 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 645 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \ 646 0 \ 647 -s "Protocol is TLSv1.3" \ 648 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 649 -s "received signature algorithm: 0x403" \ 650 -s "got named group: x25519(001d)" \ 651 -s "Certificate verification was skipped" \ 652 -C "received HelloRetryRequest message" 653 654requires_config_enabled MBEDTLS_SSL_SRV_C 655requires_config_enabled MBEDTLS_DEBUG_C 656requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 657requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 658requires_config_enabled PSA_WANT_ALG_ECDH 659requires_openssl_tls1_3 660run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \ 661 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 662 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \ 663 0 \ 664 -s "Protocol is TLSv1.3" \ 665 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 666 -s "received signature algorithm: 0x503" \ 667 -s "got named group: x25519(001d)" \ 668 -s "Certificate verification was skipped" \ 669 -C "received HelloRetryRequest message" 670 671requires_config_enabled MBEDTLS_SSL_SRV_C 672requires_config_enabled MBEDTLS_DEBUG_C 673requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 674requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 675requires_config_enabled PSA_WANT_ALG_ECDH 676requires_openssl_tls1_3 677run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \ 678 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 679 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \ 680 0 \ 681 -s "Protocol is TLSv1.3" \ 682 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 683 -s "received signature algorithm: 0x603" \ 684 -s "got named group: x25519(001d)" \ 685 -s "Certificate verification was skipped" \ 686 -C "received HelloRetryRequest message" 687 688requires_config_enabled MBEDTLS_SSL_SRV_C 689requires_config_enabled MBEDTLS_DEBUG_C 690requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 691requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 692requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 693requires_config_enabled PSA_WANT_ALG_ECDH 694requires_openssl_tls1_3 695run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \ 696 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 697 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \ 698 0 \ 699 -s "Protocol is TLSv1.3" \ 700 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 701 -s "received signature algorithm: 0x804" \ 702 -s "got named group: x25519(001d)" \ 703 -s "Certificate verification was skipped" \ 704 -C "received HelloRetryRequest message" 705 706requires_config_enabled MBEDTLS_SSL_SRV_C 707requires_config_enabled MBEDTLS_DEBUG_C 708requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 709requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 710requires_config_enabled PSA_WANT_ALG_ECDH 711requires_openssl_tls1_3 712run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \ 713 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 714 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \ 715 0 \ 716 -s "Protocol is TLSv1.3" \ 717 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 718 -s "received signature algorithm: 0x403" \ 719 -s "got named group: x448(001e)" \ 720 -s "Certificate verification was skipped" \ 721 -C "received HelloRetryRequest message" 722 723requires_config_enabled MBEDTLS_SSL_SRV_C 724requires_config_enabled MBEDTLS_DEBUG_C 725requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 726requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 727requires_config_enabled PSA_WANT_ALG_ECDH 728requires_openssl_tls1_3 729run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \ 730 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 731 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \ 732 0 \ 733 -s "Protocol is TLSv1.3" \ 734 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 735 -s "received signature algorithm: 0x503" \ 736 -s "got named group: x448(001e)" \ 737 -s "Certificate verification was skipped" \ 738 -C "received HelloRetryRequest message" 739 740requires_config_enabled MBEDTLS_SSL_SRV_C 741requires_config_enabled MBEDTLS_DEBUG_C 742requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 743requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 744requires_config_enabled PSA_WANT_ALG_ECDH 745requires_openssl_tls1_3 746run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \ 747 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 748 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \ 749 0 \ 750 -s "Protocol is TLSv1.3" \ 751 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 752 -s "received signature algorithm: 0x603" \ 753 -s "got named group: x448(001e)" \ 754 -s "Certificate verification was skipped" \ 755 -C "received HelloRetryRequest message" 756 757requires_config_enabled MBEDTLS_SSL_SRV_C 758requires_config_enabled MBEDTLS_DEBUG_C 759requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 760requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 761requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 762requires_config_enabled PSA_WANT_ALG_ECDH 763requires_openssl_tls1_3 764run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \ 765 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 766 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \ 767 0 \ 768 -s "Protocol is TLSv1.3" \ 769 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 770 -s "received signature algorithm: 0x804" \ 771 -s "got named group: x448(001e)" \ 772 -s "Certificate verification was skipped" \ 773 -C "received HelloRetryRequest message" 774 775requires_config_enabled MBEDTLS_SSL_SRV_C 776requires_config_enabled MBEDTLS_DEBUG_C 777requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 778requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 779requires_config_enabled PSA_WANT_ALG_FFDH 780requires_openssl_tls1_3_with_ffdh 781run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \ 782 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 783 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \ 784 0 \ 785 -s "Protocol is TLSv1.3" \ 786 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 787 -s "received signature algorithm: 0x403" \ 788 -s "got named group: ffdhe2048(0100)" \ 789 -s "Certificate verification was skipped" \ 790 -C "received HelloRetryRequest message" 791 792requires_config_enabled MBEDTLS_SSL_SRV_C 793requires_config_enabled MBEDTLS_DEBUG_C 794requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 795requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 796requires_config_enabled PSA_WANT_ALG_FFDH 797requires_openssl_tls1_3_with_ffdh 798run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \ 799 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 800 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \ 801 0 \ 802 -s "Protocol is TLSv1.3" \ 803 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 804 -s "received signature algorithm: 0x503" \ 805 -s "got named group: ffdhe2048(0100)" \ 806 -s "Certificate verification was skipped" \ 807 -C "received HelloRetryRequest message" 808 809requires_config_enabled MBEDTLS_SSL_SRV_C 810requires_config_enabled MBEDTLS_DEBUG_C 811requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 812requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 813requires_config_enabled PSA_WANT_ALG_FFDH 814requires_openssl_tls1_3_with_ffdh 815run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \ 816 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 817 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \ 818 0 \ 819 -s "Protocol is TLSv1.3" \ 820 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 821 -s "received signature algorithm: 0x603" \ 822 -s "got named group: ffdhe2048(0100)" \ 823 -s "Certificate verification was skipped" \ 824 -C "received HelloRetryRequest message" 825 826requires_config_enabled MBEDTLS_SSL_SRV_C 827requires_config_enabled MBEDTLS_DEBUG_C 828requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 829requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 830requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 831requires_config_enabled PSA_WANT_ALG_FFDH 832requires_openssl_tls1_3_with_ffdh 833run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \ 834 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 835 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \ 836 0 \ 837 -s "Protocol is TLSv1.3" \ 838 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 839 -s "received signature algorithm: 0x804" \ 840 -s "got named group: ffdhe2048(0100)" \ 841 -s "Certificate verification was skipped" \ 842 -C "received HelloRetryRequest message" 843 844requires_config_enabled MBEDTLS_SSL_SRV_C 845requires_config_enabled MBEDTLS_DEBUG_C 846requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 847requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 848requires_config_enabled PSA_WANT_ALG_ECDH 849requires_openssl_tls1_3 850run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 851 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 852 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \ 853 0 \ 854 -s "Protocol is TLSv1.3" \ 855 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 856 -s "received signature algorithm: 0x403" \ 857 -s "got named group: secp256r1(0017)" \ 858 -s "Certificate verification was skipped" \ 859 -C "received HelloRetryRequest message" 860 861requires_config_enabled MBEDTLS_SSL_SRV_C 862requires_config_enabled MBEDTLS_DEBUG_C 863requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 864requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 865requires_config_enabled PSA_WANT_ALG_ECDH 866requires_openssl_tls1_3 867run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 868 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 869 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \ 870 0 \ 871 -s "Protocol is TLSv1.3" \ 872 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 873 -s "received signature algorithm: 0x503" \ 874 -s "got named group: secp256r1(0017)" \ 875 -s "Certificate verification was skipped" \ 876 -C "received HelloRetryRequest message" 877 878requires_config_enabled MBEDTLS_SSL_SRV_C 879requires_config_enabled MBEDTLS_DEBUG_C 880requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 881requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 882requires_config_enabled PSA_WANT_ALG_ECDH 883requires_openssl_tls1_3 884run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 885 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 886 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \ 887 0 \ 888 -s "Protocol is TLSv1.3" \ 889 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 890 -s "received signature algorithm: 0x603" \ 891 -s "got named group: secp256r1(0017)" \ 892 -s "Certificate verification was skipped" \ 893 -C "received HelloRetryRequest message" 894 895requires_config_enabled MBEDTLS_SSL_SRV_C 896requires_config_enabled MBEDTLS_DEBUG_C 897requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 898requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 899requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 900requires_config_enabled PSA_WANT_ALG_ECDH 901requires_openssl_tls1_3 902run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 903 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 904 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \ 905 0 \ 906 -s "Protocol is TLSv1.3" \ 907 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 908 -s "received signature algorithm: 0x804" \ 909 -s "got named group: secp256r1(0017)" \ 910 -s "Certificate verification was skipped" \ 911 -C "received HelloRetryRequest message" 912 913requires_config_enabled MBEDTLS_SSL_SRV_C 914requires_config_enabled MBEDTLS_DEBUG_C 915requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 916requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 917requires_config_enabled PSA_WANT_ALG_ECDH 918requires_openssl_tls1_3 919run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 920 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 921 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \ 922 0 \ 923 -s "Protocol is TLSv1.3" \ 924 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 925 -s "received signature algorithm: 0x403" \ 926 -s "got named group: secp384r1(0018)" \ 927 -s "Certificate verification was skipped" \ 928 -C "received HelloRetryRequest message" 929 930requires_config_enabled MBEDTLS_SSL_SRV_C 931requires_config_enabled MBEDTLS_DEBUG_C 932requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 933requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 934requires_config_enabled PSA_WANT_ALG_ECDH 935requires_openssl_tls1_3 936run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 937 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 938 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \ 939 0 \ 940 -s "Protocol is TLSv1.3" \ 941 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 942 -s "received signature algorithm: 0x503" \ 943 -s "got named group: secp384r1(0018)" \ 944 -s "Certificate verification was skipped" \ 945 -C "received HelloRetryRequest message" 946 947requires_config_enabled MBEDTLS_SSL_SRV_C 948requires_config_enabled MBEDTLS_DEBUG_C 949requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 950requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 951requires_config_enabled PSA_WANT_ALG_ECDH 952requires_openssl_tls1_3 953run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 954 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 955 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \ 956 0 \ 957 -s "Protocol is TLSv1.3" \ 958 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 959 -s "received signature algorithm: 0x603" \ 960 -s "got named group: secp384r1(0018)" \ 961 -s "Certificate verification was skipped" \ 962 -C "received HelloRetryRequest message" 963 964requires_config_enabled MBEDTLS_SSL_SRV_C 965requires_config_enabled MBEDTLS_DEBUG_C 966requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 967requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 968requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 969requires_config_enabled PSA_WANT_ALG_ECDH 970requires_openssl_tls1_3 971run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 972 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 973 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \ 974 0 \ 975 -s "Protocol is TLSv1.3" \ 976 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 977 -s "received signature algorithm: 0x804" \ 978 -s "got named group: secp384r1(0018)" \ 979 -s "Certificate verification was skipped" \ 980 -C "received HelloRetryRequest message" 981 982requires_config_enabled MBEDTLS_SSL_SRV_C 983requires_config_enabled MBEDTLS_DEBUG_C 984requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 985requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 986requires_config_enabled PSA_WANT_ALG_ECDH 987requires_openssl_tls1_3 988run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 989 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 990 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \ 991 0 \ 992 -s "Protocol is TLSv1.3" \ 993 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 994 -s "received signature algorithm: 0x403" \ 995 -s "got named group: secp521r1(0019)" \ 996 -s "Certificate verification was skipped" \ 997 -C "received HelloRetryRequest message" 998 999requires_config_enabled MBEDTLS_SSL_SRV_C 1000requires_config_enabled MBEDTLS_DEBUG_C 1001requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1002requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1003requires_config_enabled PSA_WANT_ALG_ECDH 1004requires_openssl_tls1_3 1005run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 1006 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1007 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \ 1008 0 \ 1009 -s "Protocol is TLSv1.3" \ 1010 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1011 -s "received signature algorithm: 0x503" \ 1012 -s "got named group: secp521r1(0019)" \ 1013 -s "Certificate verification was skipped" \ 1014 -C "received HelloRetryRequest message" 1015 1016requires_config_enabled MBEDTLS_SSL_SRV_C 1017requires_config_enabled MBEDTLS_DEBUG_C 1018requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1019requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1020requires_config_enabled PSA_WANT_ALG_ECDH 1021requires_openssl_tls1_3 1022run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 1023 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1024 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \ 1025 0 \ 1026 -s "Protocol is TLSv1.3" \ 1027 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1028 -s "received signature algorithm: 0x603" \ 1029 -s "got named group: secp521r1(0019)" \ 1030 -s "Certificate verification was skipped" \ 1031 -C "received HelloRetryRequest message" 1032 1033requires_config_enabled MBEDTLS_SSL_SRV_C 1034requires_config_enabled MBEDTLS_DEBUG_C 1035requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1036requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1037requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1038requires_config_enabled PSA_WANT_ALG_ECDH 1039requires_openssl_tls1_3 1040run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 1041 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1042 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \ 1043 0 \ 1044 -s "Protocol is TLSv1.3" \ 1045 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1046 -s "received signature algorithm: 0x804" \ 1047 -s "got named group: secp521r1(0019)" \ 1048 -s "Certificate verification was skipped" \ 1049 -C "received HelloRetryRequest message" 1050 1051requires_config_enabled MBEDTLS_SSL_SRV_C 1052requires_config_enabled MBEDTLS_DEBUG_C 1053requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1054requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1055requires_config_enabled PSA_WANT_ALG_ECDH 1056requires_openssl_tls1_3 1057run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \ 1058 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1059 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \ 1060 0 \ 1061 -s "Protocol is TLSv1.3" \ 1062 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1063 -s "received signature algorithm: 0x403" \ 1064 -s "got named group: x25519(001d)" \ 1065 -s "Certificate verification was skipped" \ 1066 -C "received HelloRetryRequest message" 1067 1068requires_config_enabled MBEDTLS_SSL_SRV_C 1069requires_config_enabled MBEDTLS_DEBUG_C 1070requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1071requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1072requires_config_enabled PSA_WANT_ALG_ECDH 1073requires_openssl_tls1_3 1074run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \ 1075 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1076 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \ 1077 0 \ 1078 -s "Protocol is TLSv1.3" \ 1079 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1080 -s "received signature algorithm: 0x503" \ 1081 -s "got named group: x25519(001d)" \ 1082 -s "Certificate verification was skipped" \ 1083 -C "received HelloRetryRequest message" 1084 1085requires_config_enabled MBEDTLS_SSL_SRV_C 1086requires_config_enabled MBEDTLS_DEBUG_C 1087requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1088requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1089requires_config_enabled PSA_WANT_ALG_ECDH 1090requires_openssl_tls1_3 1091run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \ 1092 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1093 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \ 1094 0 \ 1095 -s "Protocol is TLSv1.3" \ 1096 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1097 -s "received signature algorithm: 0x603" \ 1098 -s "got named group: x25519(001d)" \ 1099 -s "Certificate verification was skipped" \ 1100 -C "received HelloRetryRequest message" 1101 1102requires_config_enabled MBEDTLS_SSL_SRV_C 1103requires_config_enabled MBEDTLS_DEBUG_C 1104requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1105requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1106requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1107requires_config_enabled PSA_WANT_ALG_ECDH 1108requires_openssl_tls1_3 1109run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \ 1110 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1111 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \ 1112 0 \ 1113 -s "Protocol is TLSv1.3" \ 1114 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1115 -s "received signature algorithm: 0x804" \ 1116 -s "got named group: x25519(001d)" \ 1117 -s "Certificate verification was skipped" \ 1118 -C "received HelloRetryRequest message" 1119 1120requires_config_enabled MBEDTLS_SSL_SRV_C 1121requires_config_enabled MBEDTLS_DEBUG_C 1122requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1123requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1124requires_config_enabled PSA_WANT_ALG_ECDH 1125requires_openssl_tls1_3 1126run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \ 1127 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1128 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \ 1129 0 \ 1130 -s "Protocol is TLSv1.3" \ 1131 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1132 -s "received signature algorithm: 0x403" \ 1133 -s "got named group: x448(001e)" \ 1134 -s "Certificate verification was skipped" \ 1135 -C "received HelloRetryRequest message" 1136 1137requires_config_enabled MBEDTLS_SSL_SRV_C 1138requires_config_enabled MBEDTLS_DEBUG_C 1139requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1140requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1141requires_config_enabled PSA_WANT_ALG_ECDH 1142requires_openssl_tls1_3 1143run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \ 1144 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1145 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \ 1146 0 \ 1147 -s "Protocol is TLSv1.3" \ 1148 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1149 -s "received signature algorithm: 0x503" \ 1150 -s "got named group: x448(001e)" \ 1151 -s "Certificate verification was skipped" \ 1152 -C "received HelloRetryRequest message" 1153 1154requires_config_enabled MBEDTLS_SSL_SRV_C 1155requires_config_enabled MBEDTLS_DEBUG_C 1156requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1157requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1158requires_config_enabled PSA_WANT_ALG_ECDH 1159requires_openssl_tls1_3 1160run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \ 1161 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1162 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \ 1163 0 \ 1164 -s "Protocol is TLSv1.3" \ 1165 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1166 -s "received signature algorithm: 0x603" \ 1167 -s "got named group: x448(001e)" \ 1168 -s "Certificate verification was skipped" \ 1169 -C "received HelloRetryRequest message" 1170 1171requires_config_enabled MBEDTLS_SSL_SRV_C 1172requires_config_enabled MBEDTLS_DEBUG_C 1173requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1174requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1175requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1176requires_config_enabled PSA_WANT_ALG_ECDH 1177requires_openssl_tls1_3 1178run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \ 1179 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1180 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \ 1181 0 \ 1182 -s "Protocol is TLSv1.3" \ 1183 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1184 -s "received signature algorithm: 0x804" \ 1185 -s "got named group: x448(001e)" \ 1186 -s "Certificate verification was skipped" \ 1187 -C "received HelloRetryRequest message" 1188 1189requires_config_enabled MBEDTLS_SSL_SRV_C 1190requires_config_enabled MBEDTLS_DEBUG_C 1191requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1192requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1193requires_config_enabled PSA_WANT_ALG_FFDH 1194requires_openssl_tls1_3_with_ffdh 1195run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 1196 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1197 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \ 1198 0 \ 1199 -s "Protocol is TLSv1.3" \ 1200 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1201 -s "received signature algorithm: 0x403" \ 1202 -s "got named group: ffdhe2048(0100)" \ 1203 -s "Certificate verification was skipped" \ 1204 -C "received HelloRetryRequest message" 1205 1206requires_config_enabled MBEDTLS_SSL_SRV_C 1207requires_config_enabled MBEDTLS_DEBUG_C 1208requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1209requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1210requires_config_enabled PSA_WANT_ALG_FFDH 1211requires_openssl_tls1_3_with_ffdh 1212run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 1213 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1214 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \ 1215 0 \ 1216 -s "Protocol is TLSv1.3" \ 1217 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1218 -s "received signature algorithm: 0x503" \ 1219 -s "got named group: ffdhe2048(0100)" \ 1220 -s "Certificate verification was skipped" \ 1221 -C "received HelloRetryRequest message" 1222 1223requires_config_enabled MBEDTLS_SSL_SRV_C 1224requires_config_enabled MBEDTLS_DEBUG_C 1225requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1226requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1227requires_config_enabled PSA_WANT_ALG_FFDH 1228requires_openssl_tls1_3_with_ffdh 1229run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 1230 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1231 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \ 1232 0 \ 1233 -s "Protocol is TLSv1.3" \ 1234 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1235 -s "received signature algorithm: 0x603" \ 1236 -s "got named group: ffdhe2048(0100)" \ 1237 -s "Certificate verification was skipped" \ 1238 -C "received HelloRetryRequest message" 1239 1240requires_config_enabled MBEDTLS_SSL_SRV_C 1241requires_config_enabled MBEDTLS_DEBUG_C 1242requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1243requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1244requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1245requires_config_enabled PSA_WANT_ALG_FFDH 1246requires_openssl_tls1_3_with_ffdh 1247run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 1248 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1249 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \ 1250 0 \ 1251 -s "Protocol is TLSv1.3" \ 1252 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1253 -s "received signature algorithm: 0x804" \ 1254 -s "got named group: ffdhe2048(0100)" \ 1255 -s "Certificate verification was skipped" \ 1256 -C "received HelloRetryRequest message" 1257 1258requires_config_enabled MBEDTLS_SSL_SRV_C 1259requires_config_enabled MBEDTLS_DEBUG_C 1260requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1261requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1262requires_config_enabled PSA_WANT_ALG_ECDH 1263requires_openssl_tls1_3 1264run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 1265 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1266 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \ 1267 0 \ 1268 -s "Protocol is TLSv1.3" \ 1269 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1270 -s "received signature algorithm: 0x403" \ 1271 -s "got named group: secp256r1(0017)" \ 1272 -s "Certificate verification was skipped" \ 1273 -C "received HelloRetryRequest message" 1274 1275requires_config_enabled MBEDTLS_SSL_SRV_C 1276requires_config_enabled MBEDTLS_DEBUG_C 1277requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1278requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1279requires_config_enabled PSA_WANT_ALG_ECDH 1280requires_openssl_tls1_3 1281run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 1282 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1283 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \ 1284 0 \ 1285 -s "Protocol is TLSv1.3" \ 1286 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1287 -s "received signature algorithm: 0x503" \ 1288 -s "got named group: secp256r1(0017)" \ 1289 -s "Certificate verification was skipped" \ 1290 -C "received HelloRetryRequest message" 1291 1292requires_config_enabled MBEDTLS_SSL_SRV_C 1293requires_config_enabled MBEDTLS_DEBUG_C 1294requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1295requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1296requires_config_enabled PSA_WANT_ALG_ECDH 1297requires_openssl_tls1_3 1298run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 1299 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1300 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \ 1301 0 \ 1302 -s "Protocol is TLSv1.3" \ 1303 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1304 -s "received signature algorithm: 0x603" \ 1305 -s "got named group: secp256r1(0017)" \ 1306 -s "Certificate verification was skipped" \ 1307 -C "received HelloRetryRequest message" 1308 1309requires_config_enabled MBEDTLS_SSL_SRV_C 1310requires_config_enabled MBEDTLS_DEBUG_C 1311requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1312requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1313requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1314requires_config_enabled PSA_WANT_ALG_ECDH 1315requires_openssl_tls1_3 1316run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 1317 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1318 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \ 1319 0 \ 1320 -s "Protocol is TLSv1.3" \ 1321 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1322 -s "received signature algorithm: 0x804" \ 1323 -s "got named group: secp256r1(0017)" \ 1324 -s "Certificate verification was skipped" \ 1325 -C "received HelloRetryRequest message" 1326 1327requires_config_enabled MBEDTLS_SSL_SRV_C 1328requires_config_enabled MBEDTLS_DEBUG_C 1329requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1330requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1331requires_config_enabled PSA_WANT_ALG_ECDH 1332requires_openssl_tls1_3 1333run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 1334 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1335 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \ 1336 0 \ 1337 -s "Protocol is TLSv1.3" \ 1338 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1339 -s "received signature algorithm: 0x403" \ 1340 -s "got named group: secp384r1(0018)" \ 1341 -s "Certificate verification was skipped" \ 1342 -C "received HelloRetryRequest message" 1343 1344requires_config_enabled MBEDTLS_SSL_SRV_C 1345requires_config_enabled MBEDTLS_DEBUG_C 1346requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1347requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1348requires_config_enabled PSA_WANT_ALG_ECDH 1349requires_openssl_tls1_3 1350run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 1351 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1352 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \ 1353 0 \ 1354 -s "Protocol is TLSv1.3" \ 1355 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1356 -s "received signature algorithm: 0x503" \ 1357 -s "got named group: secp384r1(0018)" \ 1358 -s "Certificate verification was skipped" \ 1359 -C "received HelloRetryRequest message" 1360 1361requires_config_enabled MBEDTLS_SSL_SRV_C 1362requires_config_enabled MBEDTLS_DEBUG_C 1363requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1364requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1365requires_config_enabled PSA_WANT_ALG_ECDH 1366requires_openssl_tls1_3 1367run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 1368 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1369 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \ 1370 0 \ 1371 -s "Protocol is TLSv1.3" \ 1372 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1373 -s "received signature algorithm: 0x603" \ 1374 -s "got named group: secp384r1(0018)" \ 1375 -s "Certificate verification was skipped" \ 1376 -C "received HelloRetryRequest message" 1377 1378requires_config_enabled MBEDTLS_SSL_SRV_C 1379requires_config_enabled MBEDTLS_DEBUG_C 1380requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1381requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1382requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1383requires_config_enabled PSA_WANT_ALG_ECDH 1384requires_openssl_tls1_3 1385run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 1386 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1387 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \ 1388 0 \ 1389 -s "Protocol is TLSv1.3" \ 1390 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1391 -s "received signature algorithm: 0x804" \ 1392 -s "got named group: secp384r1(0018)" \ 1393 -s "Certificate verification was skipped" \ 1394 -C "received HelloRetryRequest message" 1395 1396requires_config_enabled MBEDTLS_SSL_SRV_C 1397requires_config_enabled MBEDTLS_DEBUG_C 1398requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1399requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1400requires_config_enabled PSA_WANT_ALG_ECDH 1401requires_openssl_tls1_3 1402run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 1403 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1404 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \ 1405 0 \ 1406 -s "Protocol is TLSv1.3" \ 1407 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1408 -s "received signature algorithm: 0x403" \ 1409 -s "got named group: secp521r1(0019)" \ 1410 -s "Certificate verification was skipped" \ 1411 -C "received HelloRetryRequest message" 1412 1413requires_config_enabled MBEDTLS_SSL_SRV_C 1414requires_config_enabled MBEDTLS_DEBUG_C 1415requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1416requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1417requires_config_enabled PSA_WANT_ALG_ECDH 1418requires_openssl_tls1_3 1419run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 1420 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1421 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \ 1422 0 \ 1423 -s "Protocol is TLSv1.3" \ 1424 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1425 -s "received signature algorithm: 0x503" \ 1426 -s "got named group: secp521r1(0019)" \ 1427 -s "Certificate verification was skipped" \ 1428 -C "received HelloRetryRequest message" 1429 1430requires_config_enabled MBEDTLS_SSL_SRV_C 1431requires_config_enabled MBEDTLS_DEBUG_C 1432requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1433requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1434requires_config_enabled PSA_WANT_ALG_ECDH 1435requires_openssl_tls1_3 1436run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 1437 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1438 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \ 1439 0 \ 1440 -s "Protocol is TLSv1.3" \ 1441 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1442 -s "received signature algorithm: 0x603" \ 1443 -s "got named group: secp521r1(0019)" \ 1444 -s "Certificate verification was skipped" \ 1445 -C "received HelloRetryRequest message" 1446 1447requires_config_enabled MBEDTLS_SSL_SRV_C 1448requires_config_enabled MBEDTLS_DEBUG_C 1449requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1450requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1451requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1452requires_config_enabled PSA_WANT_ALG_ECDH 1453requires_openssl_tls1_3 1454run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 1455 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1456 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \ 1457 0 \ 1458 -s "Protocol is TLSv1.3" \ 1459 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1460 -s "received signature algorithm: 0x804" \ 1461 -s "got named group: secp521r1(0019)" \ 1462 -s "Certificate verification was skipped" \ 1463 -C "received HelloRetryRequest message" 1464 1465requires_config_enabled MBEDTLS_SSL_SRV_C 1466requires_config_enabled MBEDTLS_DEBUG_C 1467requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1468requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1469requires_config_enabled PSA_WANT_ALG_ECDH 1470requires_openssl_tls1_3 1471run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 1472 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1473 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \ 1474 0 \ 1475 -s "Protocol is TLSv1.3" \ 1476 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1477 -s "received signature algorithm: 0x403" \ 1478 -s "got named group: x25519(001d)" \ 1479 -s "Certificate verification was skipped" \ 1480 -C "received HelloRetryRequest message" 1481 1482requires_config_enabled MBEDTLS_SSL_SRV_C 1483requires_config_enabled MBEDTLS_DEBUG_C 1484requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1485requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1486requires_config_enabled PSA_WANT_ALG_ECDH 1487requires_openssl_tls1_3 1488run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 1489 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1490 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \ 1491 0 \ 1492 -s "Protocol is TLSv1.3" \ 1493 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1494 -s "received signature algorithm: 0x503" \ 1495 -s "got named group: x25519(001d)" \ 1496 -s "Certificate verification was skipped" \ 1497 -C "received HelloRetryRequest message" 1498 1499requires_config_enabled MBEDTLS_SSL_SRV_C 1500requires_config_enabled MBEDTLS_DEBUG_C 1501requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1502requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1503requires_config_enabled PSA_WANT_ALG_ECDH 1504requires_openssl_tls1_3 1505run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 1506 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1507 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \ 1508 0 \ 1509 -s "Protocol is TLSv1.3" \ 1510 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1511 -s "received signature algorithm: 0x603" \ 1512 -s "got named group: x25519(001d)" \ 1513 -s "Certificate verification was skipped" \ 1514 -C "received HelloRetryRequest message" 1515 1516requires_config_enabled MBEDTLS_SSL_SRV_C 1517requires_config_enabled MBEDTLS_DEBUG_C 1518requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1519requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1520requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1521requires_config_enabled PSA_WANT_ALG_ECDH 1522requires_openssl_tls1_3 1523run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 1524 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1525 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \ 1526 0 \ 1527 -s "Protocol is TLSv1.3" \ 1528 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1529 -s "received signature algorithm: 0x804" \ 1530 -s "got named group: x25519(001d)" \ 1531 -s "Certificate verification was skipped" \ 1532 -C "received HelloRetryRequest message" 1533 1534requires_config_enabled MBEDTLS_SSL_SRV_C 1535requires_config_enabled MBEDTLS_DEBUG_C 1536requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1537requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1538requires_config_enabled PSA_WANT_ALG_ECDH 1539requires_openssl_tls1_3 1540run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 1541 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1542 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \ 1543 0 \ 1544 -s "Protocol is TLSv1.3" \ 1545 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1546 -s "received signature algorithm: 0x403" \ 1547 -s "got named group: x448(001e)" \ 1548 -s "Certificate verification was skipped" \ 1549 -C "received HelloRetryRequest message" 1550 1551requires_config_enabled MBEDTLS_SSL_SRV_C 1552requires_config_enabled MBEDTLS_DEBUG_C 1553requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1554requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1555requires_config_enabled PSA_WANT_ALG_ECDH 1556requires_openssl_tls1_3 1557run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 1558 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1559 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \ 1560 0 \ 1561 -s "Protocol is TLSv1.3" \ 1562 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1563 -s "received signature algorithm: 0x503" \ 1564 -s "got named group: x448(001e)" \ 1565 -s "Certificate verification was skipped" \ 1566 -C "received HelloRetryRequest message" 1567 1568requires_config_enabled MBEDTLS_SSL_SRV_C 1569requires_config_enabled MBEDTLS_DEBUG_C 1570requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1571requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1572requires_config_enabled PSA_WANT_ALG_ECDH 1573requires_openssl_tls1_3 1574run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 1575 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1576 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \ 1577 0 \ 1578 -s "Protocol is TLSv1.3" \ 1579 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1580 -s "received signature algorithm: 0x603" \ 1581 -s "got named group: x448(001e)" \ 1582 -s "Certificate verification was skipped" \ 1583 -C "received HelloRetryRequest message" 1584 1585requires_config_enabled MBEDTLS_SSL_SRV_C 1586requires_config_enabled MBEDTLS_DEBUG_C 1587requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1588requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1589requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1590requires_config_enabled PSA_WANT_ALG_ECDH 1591requires_openssl_tls1_3 1592run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \ 1593 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1594 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \ 1595 0 \ 1596 -s "Protocol is TLSv1.3" \ 1597 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1598 -s "received signature algorithm: 0x804" \ 1599 -s "got named group: x448(001e)" \ 1600 -s "Certificate verification was skipped" \ 1601 -C "received HelloRetryRequest message" 1602 1603requires_config_enabled MBEDTLS_SSL_SRV_C 1604requires_config_enabled MBEDTLS_DEBUG_C 1605requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1606requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1607requires_config_enabled PSA_WANT_ALG_FFDH 1608requires_openssl_tls1_3_with_ffdh 1609run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 1610 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1611 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \ 1612 0 \ 1613 -s "Protocol is TLSv1.3" \ 1614 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1615 -s "received signature algorithm: 0x403" \ 1616 -s "got named group: ffdhe2048(0100)" \ 1617 -s "Certificate verification was skipped" \ 1618 -C "received HelloRetryRequest message" 1619 1620requires_config_enabled MBEDTLS_SSL_SRV_C 1621requires_config_enabled MBEDTLS_DEBUG_C 1622requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1623requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1624requires_config_enabled PSA_WANT_ALG_FFDH 1625requires_openssl_tls1_3_with_ffdh 1626run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 1627 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1628 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \ 1629 0 \ 1630 -s "Protocol is TLSv1.3" \ 1631 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1632 -s "received signature algorithm: 0x503" \ 1633 -s "got named group: ffdhe2048(0100)" \ 1634 -s "Certificate verification was skipped" \ 1635 -C "received HelloRetryRequest message" 1636 1637requires_config_enabled MBEDTLS_SSL_SRV_C 1638requires_config_enabled MBEDTLS_DEBUG_C 1639requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1640requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1641requires_config_enabled PSA_WANT_ALG_FFDH 1642requires_openssl_tls1_3_with_ffdh 1643run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 1644 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1645 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \ 1646 0 \ 1647 -s "Protocol is TLSv1.3" \ 1648 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1649 -s "received signature algorithm: 0x603" \ 1650 -s "got named group: ffdhe2048(0100)" \ 1651 -s "Certificate verification was skipped" \ 1652 -C "received HelloRetryRequest message" 1653 1654requires_config_enabled MBEDTLS_SSL_SRV_C 1655requires_config_enabled MBEDTLS_DEBUG_C 1656requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1657requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1658requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1659requires_config_enabled PSA_WANT_ALG_FFDH 1660requires_openssl_tls1_3_with_ffdh 1661run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 1662 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1663 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \ 1664 0 \ 1665 -s "Protocol is TLSv1.3" \ 1666 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1667 -s "received signature algorithm: 0x804" \ 1668 -s "got named group: ffdhe2048(0100)" \ 1669 -s "Certificate verification was skipped" \ 1670 -C "received HelloRetryRequest message" 1671 1672requires_config_enabled MBEDTLS_SSL_SRV_C 1673requires_config_enabled MBEDTLS_DEBUG_C 1674requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1675requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1676requires_config_enabled PSA_WANT_ALG_ECDH 1677requires_openssl_tls1_3 1678run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 1679 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1680 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \ 1681 0 \ 1682 -s "Protocol is TLSv1.3" \ 1683 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1684 -s "received signature algorithm: 0x403" \ 1685 -s "got named group: secp256r1(0017)" \ 1686 -s "Certificate verification was skipped" \ 1687 -C "received HelloRetryRequest message" 1688 1689requires_config_enabled MBEDTLS_SSL_SRV_C 1690requires_config_enabled MBEDTLS_DEBUG_C 1691requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1692requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1693requires_config_enabled PSA_WANT_ALG_ECDH 1694requires_openssl_tls1_3 1695run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 1696 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1697 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \ 1698 0 \ 1699 -s "Protocol is TLSv1.3" \ 1700 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1701 -s "received signature algorithm: 0x503" \ 1702 -s "got named group: secp256r1(0017)" \ 1703 -s "Certificate verification was skipped" \ 1704 -C "received HelloRetryRequest message" 1705 1706requires_config_enabled MBEDTLS_SSL_SRV_C 1707requires_config_enabled MBEDTLS_DEBUG_C 1708requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1709requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1710requires_config_enabled PSA_WANT_ALG_ECDH 1711requires_openssl_tls1_3 1712run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 1713 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1714 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \ 1715 0 \ 1716 -s "Protocol is TLSv1.3" \ 1717 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1718 -s "received signature algorithm: 0x603" \ 1719 -s "got named group: secp256r1(0017)" \ 1720 -s "Certificate verification was skipped" \ 1721 -C "received HelloRetryRequest message" 1722 1723requires_config_enabled MBEDTLS_SSL_SRV_C 1724requires_config_enabled MBEDTLS_DEBUG_C 1725requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1726requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1727requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1728requires_config_enabled PSA_WANT_ALG_ECDH 1729requires_openssl_tls1_3 1730run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 1731 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1732 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \ 1733 0 \ 1734 -s "Protocol is TLSv1.3" \ 1735 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1736 -s "received signature algorithm: 0x804" \ 1737 -s "got named group: secp256r1(0017)" \ 1738 -s "Certificate verification was skipped" \ 1739 -C "received HelloRetryRequest message" 1740 1741requires_config_enabled MBEDTLS_SSL_SRV_C 1742requires_config_enabled MBEDTLS_DEBUG_C 1743requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1744requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1745requires_config_enabled PSA_WANT_ALG_ECDH 1746requires_openssl_tls1_3 1747run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 1748 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1749 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \ 1750 0 \ 1751 -s "Protocol is TLSv1.3" \ 1752 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1753 -s "received signature algorithm: 0x403" \ 1754 -s "got named group: secp384r1(0018)" \ 1755 -s "Certificate verification was skipped" \ 1756 -C "received HelloRetryRequest message" 1757 1758requires_config_enabled MBEDTLS_SSL_SRV_C 1759requires_config_enabled MBEDTLS_DEBUG_C 1760requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1761requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1762requires_config_enabled PSA_WANT_ALG_ECDH 1763requires_openssl_tls1_3 1764run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 1765 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1766 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \ 1767 0 \ 1768 -s "Protocol is TLSv1.3" \ 1769 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1770 -s "received signature algorithm: 0x503" \ 1771 -s "got named group: secp384r1(0018)" \ 1772 -s "Certificate verification was skipped" \ 1773 -C "received HelloRetryRequest message" 1774 1775requires_config_enabled MBEDTLS_SSL_SRV_C 1776requires_config_enabled MBEDTLS_DEBUG_C 1777requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1778requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1779requires_config_enabled PSA_WANT_ALG_ECDH 1780requires_openssl_tls1_3 1781run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 1782 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1783 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \ 1784 0 \ 1785 -s "Protocol is TLSv1.3" \ 1786 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1787 -s "received signature algorithm: 0x603" \ 1788 -s "got named group: secp384r1(0018)" \ 1789 -s "Certificate verification was skipped" \ 1790 -C "received HelloRetryRequest message" 1791 1792requires_config_enabled MBEDTLS_SSL_SRV_C 1793requires_config_enabled MBEDTLS_DEBUG_C 1794requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1795requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1796requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1797requires_config_enabled PSA_WANT_ALG_ECDH 1798requires_openssl_tls1_3 1799run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 1800 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1801 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \ 1802 0 \ 1803 -s "Protocol is TLSv1.3" \ 1804 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1805 -s "received signature algorithm: 0x804" \ 1806 -s "got named group: secp384r1(0018)" \ 1807 -s "Certificate verification was skipped" \ 1808 -C "received HelloRetryRequest message" 1809 1810requires_config_enabled MBEDTLS_SSL_SRV_C 1811requires_config_enabled MBEDTLS_DEBUG_C 1812requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1813requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1814requires_config_enabled PSA_WANT_ALG_ECDH 1815requires_openssl_tls1_3 1816run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 1817 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1818 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \ 1819 0 \ 1820 -s "Protocol is TLSv1.3" \ 1821 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1822 -s "received signature algorithm: 0x403" \ 1823 -s "got named group: secp521r1(0019)" \ 1824 -s "Certificate verification was skipped" \ 1825 -C "received HelloRetryRequest message" 1826 1827requires_config_enabled MBEDTLS_SSL_SRV_C 1828requires_config_enabled MBEDTLS_DEBUG_C 1829requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1830requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1831requires_config_enabled PSA_WANT_ALG_ECDH 1832requires_openssl_tls1_3 1833run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 1834 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1835 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \ 1836 0 \ 1837 -s "Protocol is TLSv1.3" \ 1838 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1839 -s "received signature algorithm: 0x503" \ 1840 -s "got named group: secp521r1(0019)" \ 1841 -s "Certificate verification was skipped" \ 1842 -C "received HelloRetryRequest message" 1843 1844requires_config_enabled MBEDTLS_SSL_SRV_C 1845requires_config_enabled MBEDTLS_DEBUG_C 1846requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1847requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1848requires_config_enabled PSA_WANT_ALG_ECDH 1849requires_openssl_tls1_3 1850run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 1851 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1852 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \ 1853 0 \ 1854 -s "Protocol is TLSv1.3" \ 1855 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1856 -s "received signature algorithm: 0x603" \ 1857 -s "got named group: secp521r1(0019)" \ 1858 -s "Certificate verification was skipped" \ 1859 -C "received HelloRetryRequest message" 1860 1861requires_config_enabled MBEDTLS_SSL_SRV_C 1862requires_config_enabled MBEDTLS_DEBUG_C 1863requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1864requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1865requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1866requires_config_enabled PSA_WANT_ALG_ECDH 1867requires_openssl_tls1_3 1868run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 1869 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1870 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \ 1871 0 \ 1872 -s "Protocol is TLSv1.3" \ 1873 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1874 -s "received signature algorithm: 0x804" \ 1875 -s "got named group: secp521r1(0019)" \ 1876 -s "Certificate verification was skipped" \ 1877 -C "received HelloRetryRequest message" 1878 1879requires_config_enabled MBEDTLS_SSL_SRV_C 1880requires_config_enabled MBEDTLS_DEBUG_C 1881requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1882requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1883requires_config_enabled PSA_WANT_ALG_ECDH 1884requires_openssl_tls1_3 1885run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \ 1886 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1887 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \ 1888 0 \ 1889 -s "Protocol is TLSv1.3" \ 1890 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1891 -s "received signature algorithm: 0x403" \ 1892 -s "got named group: x25519(001d)" \ 1893 -s "Certificate verification was skipped" \ 1894 -C "received HelloRetryRequest message" 1895 1896requires_config_enabled MBEDTLS_SSL_SRV_C 1897requires_config_enabled MBEDTLS_DEBUG_C 1898requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1899requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1900requires_config_enabled PSA_WANT_ALG_ECDH 1901requires_openssl_tls1_3 1902run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \ 1903 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1904 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \ 1905 0 \ 1906 -s "Protocol is TLSv1.3" \ 1907 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1908 -s "received signature algorithm: 0x503" \ 1909 -s "got named group: x25519(001d)" \ 1910 -s "Certificate verification was skipped" \ 1911 -C "received HelloRetryRequest message" 1912 1913requires_config_enabled MBEDTLS_SSL_SRV_C 1914requires_config_enabled MBEDTLS_DEBUG_C 1915requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1916requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1917requires_config_enabled PSA_WANT_ALG_ECDH 1918requires_openssl_tls1_3 1919run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \ 1920 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1921 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \ 1922 0 \ 1923 -s "Protocol is TLSv1.3" \ 1924 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1925 -s "received signature algorithm: 0x603" \ 1926 -s "got named group: x25519(001d)" \ 1927 -s "Certificate verification was skipped" \ 1928 -C "received HelloRetryRequest message" 1929 1930requires_config_enabled MBEDTLS_SSL_SRV_C 1931requires_config_enabled MBEDTLS_DEBUG_C 1932requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1933requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1934requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1935requires_config_enabled PSA_WANT_ALG_ECDH 1936requires_openssl_tls1_3 1937run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \ 1938 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1939 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \ 1940 0 \ 1941 -s "Protocol is TLSv1.3" \ 1942 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1943 -s "received signature algorithm: 0x804" \ 1944 -s "got named group: x25519(001d)" \ 1945 -s "Certificate verification was skipped" \ 1946 -C "received HelloRetryRequest message" 1947 1948requires_config_enabled MBEDTLS_SSL_SRV_C 1949requires_config_enabled MBEDTLS_DEBUG_C 1950requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1951requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1952requires_config_enabled PSA_WANT_ALG_ECDH 1953requires_openssl_tls1_3 1954run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \ 1955 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1956 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \ 1957 0 \ 1958 -s "Protocol is TLSv1.3" \ 1959 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1960 -s "received signature algorithm: 0x403" \ 1961 -s "got named group: x448(001e)" \ 1962 -s "Certificate verification was skipped" \ 1963 -C "received HelloRetryRequest message" 1964 1965requires_config_enabled MBEDTLS_SSL_SRV_C 1966requires_config_enabled MBEDTLS_DEBUG_C 1967requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1968requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1969requires_config_enabled PSA_WANT_ALG_ECDH 1970requires_openssl_tls1_3 1971run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \ 1972 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1973 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \ 1974 0 \ 1975 -s "Protocol is TLSv1.3" \ 1976 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1977 -s "received signature algorithm: 0x503" \ 1978 -s "got named group: x448(001e)" \ 1979 -s "Certificate verification was skipped" \ 1980 -C "received HelloRetryRequest message" 1981 1982requires_config_enabled MBEDTLS_SSL_SRV_C 1983requires_config_enabled MBEDTLS_DEBUG_C 1984requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1985requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1986requires_config_enabled PSA_WANT_ALG_ECDH 1987requires_openssl_tls1_3 1988run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \ 1989 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1990 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \ 1991 0 \ 1992 -s "Protocol is TLSv1.3" \ 1993 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1994 -s "received signature algorithm: 0x603" \ 1995 -s "got named group: x448(001e)" \ 1996 -s "Certificate verification was skipped" \ 1997 -C "received HelloRetryRequest message" 1998 1999requires_config_enabled MBEDTLS_SSL_SRV_C 2000requires_config_enabled MBEDTLS_DEBUG_C 2001requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2002requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2003requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2004requires_config_enabled PSA_WANT_ALG_ECDH 2005requires_openssl_tls1_3 2006run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \ 2007 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2008 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \ 2009 0 \ 2010 -s "Protocol is TLSv1.3" \ 2011 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 2012 -s "received signature algorithm: 0x804" \ 2013 -s "got named group: x448(001e)" \ 2014 -s "Certificate verification was skipped" \ 2015 -C "received HelloRetryRequest message" 2016 2017requires_config_enabled MBEDTLS_SSL_SRV_C 2018requires_config_enabled MBEDTLS_DEBUG_C 2019requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2020requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2021requires_config_enabled PSA_WANT_ALG_FFDH 2022requires_openssl_tls1_3_with_ffdh 2023run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 2024 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2025 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \ 2026 0 \ 2027 -s "Protocol is TLSv1.3" \ 2028 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 2029 -s "received signature algorithm: 0x403" \ 2030 -s "got named group: ffdhe2048(0100)" \ 2031 -s "Certificate verification was skipped" \ 2032 -C "received HelloRetryRequest message" 2033 2034requires_config_enabled MBEDTLS_SSL_SRV_C 2035requires_config_enabled MBEDTLS_DEBUG_C 2036requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2037requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2038requires_config_enabled PSA_WANT_ALG_FFDH 2039requires_openssl_tls1_3_with_ffdh 2040run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 2041 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2042 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \ 2043 0 \ 2044 -s "Protocol is TLSv1.3" \ 2045 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 2046 -s "received signature algorithm: 0x503" \ 2047 -s "got named group: ffdhe2048(0100)" \ 2048 -s "Certificate verification was skipped" \ 2049 -C "received HelloRetryRequest message" 2050 2051requires_config_enabled MBEDTLS_SSL_SRV_C 2052requires_config_enabled MBEDTLS_DEBUG_C 2053requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2054requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2055requires_config_enabled PSA_WANT_ALG_FFDH 2056requires_openssl_tls1_3_with_ffdh 2057run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 2058 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2059 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \ 2060 0 \ 2061 -s "Protocol is TLSv1.3" \ 2062 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 2063 -s "received signature algorithm: 0x603" \ 2064 -s "got named group: ffdhe2048(0100)" \ 2065 -s "Certificate verification was skipped" \ 2066 -C "received HelloRetryRequest message" 2067 2068requires_config_enabled MBEDTLS_SSL_SRV_C 2069requires_config_enabled MBEDTLS_DEBUG_C 2070requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2071requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2072requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2073requires_config_enabled PSA_WANT_ALG_FFDH 2074requires_openssl_tls1_3_with_ffdh 2075run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 2076 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2077 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \ 2078 0 \ 2079 -s "Protocol is TLSv1.3" \ 2080 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 2081 -s "received signature algorithm: 0x804" \ 2082 -s "got named group: ffdhe2048(0100)" \ 2083 -s "Certificate verification was skipped" \ 2084 -C "received HelloRetryRequest message" 2085 2086requires_config_enabled MBEDTLS_SSL_SRV_C 2087requires_config_enabled MBEDTLS_DEBUG_C 2088requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2089requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2090requires_config_enabled PSA_WANT_ALG_ECDH 2091requires_gnutls_tls1_3 2092requires_gnutls_next_no_ticket 2093requires_gnutls_next_disable_tls13_compat 2094run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 2095 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2096 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2097 0 \ 2098 -s "Protocol is TLSv1.3" \ 2099 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2100 -s "received signature algorithm: 0x403" \ 2101 -s "got named group: secp256r1(0017)" \ 2102 -s "Certificate verification was skipped" \ 2103 -C "received HelloRetryRequest message" 2104 2105requires_config_enabled MBEDTLS_SSL_SRV_C 2106requires_config_enabled MBEDTLS_DEBUG_C 2107requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2108requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2109requires_config_enabled PSA_WANT_ALG_ECDH 2110requires_gnutls_tls1_3 2111requires_gnutls_next_no_ticket 2112requires_gnutls_next_disable_tls13_compat 2113run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 2114 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2115 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2116 0 \ 2117 -s "Protocol is TLSv1.3" \ 2118 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2119 -s "received signature algorithm: 0x503" \ 2120 -s "got named group: secp256r1(0017)" \ 2121 -s "Certificate verification was skipped" \ 2122 -C "received HelloRetryRequest message" 2123 2124requires_config_enabled MBEDTLS_SSL_SRV_C 2125requires_config_enabled MBEDTLS_DEBUG_C 2126requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2127requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2128requires_config_enabled PSA_WANT_ALG_ECDH 2129requires_gnutls_tls1_3 2130requires_gnutls_next_no_ticket 2131requires_gnutls_next_disable_tls13_compat 2132run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 2133 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2134 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2135 0 \ 2136 -s "Protocol is TLSv1.3" \ 2137 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2138 -s "received signature algorithm: 0x603" \ 2139 -s "got named group: secp256r1(0017)" \ 2140 -s "Certificate verification was skipped" \ 2141 -C "received HelloRetryRequest message" 2142 2143requires_config_enabled MBEDTLS_SSL_SRV_C 2144requires_config_enabled MBEDTLS_DEBUG_C 2145requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2146requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2147requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2148requires_config_enabled PSA_WANT_ALG_ECDH 2149requires_gnutls_tls1_3 2150requires_gnutls_next_no_ticket 2151requires_gnutls_next_disable_tls13_compat 2152run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 2153 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2154 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2155 0 \ 2156 -s "Protocol is TLSv1.3" \ 2157 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2158 -s "received signature algorithm: 0x804" \ 2159 -s "got named group: secp256r1(0017)" \ 2160 -s "Certificate verification was skipped" \ 2161 -C "received HelloRetryRequest message" 2162 2163requires_config_enabled MBEDTLS_SSL_SRV_C 2164requires_config_enabled MBEDTLS_DEBUG_C 2165requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2166requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2167requires_config_enabled PSA_WANT_ALG_ECDH 2168requires_gnutls_tls1_3 2169requires_gnutls_next_no_ticket 2170requires_gnutls_next_disable_tls13_compat 2171run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 2172 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2173 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2174 0 \ 2175 -s "Protocol is TLSv1.3" \ 2176 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2177 -s "received signature algorithm: 0x403" \ 2178 -s "got named group: secp384r1(0018)" \ 2179 -s "Certificate verification was skipped" \ 2180 -C "received HelloRetryRequest message" 2181 2182requires_config_enabled MBEDTLS_SSL_SRV_C 2183requires_config_enabled MBEDTLS_DEBUG_C 2184requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2185requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2186requires_config_enabled PSA_WANT_ALG_ECDH 2187requires_gnutls_tls1_3 2188requires_gnutls_next_no_ticket 2189requires_gnutls_next_disable_tls13_compat 2190run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 2191 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2192 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2193 0 \ 2194 -s "Protocol is TLSv1.3" \ 2195 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2196 -s "received signature algorithm: 0x503" \ 2197 -s "got named group: secp384r1(0018)" \ 2198 -s "Certificate verification was skipped" \ 2199 -C "received HelloRetryRequest message" 2200 2201requires_config_enabled MBEDTLS_SSL_SRV_C 2202requires_config_enabled MBEDTLS_DEBUG_C 2203requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2204requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2205requires_config_enabled PSA_WANT_ALG_ECDH 2206requires_gnutls_tls1_3 2207requires_gnutls_next_no_ticket 2208requires_gnutls_next_disable_tls13_compat 2209run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 2210 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2211 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2212 0 \ 2213 -s "Protocol is TLSv1.3" \ 2214 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2215 -s "received signature algorithm: 0x603" \ 2216 -s "got named group: secp384r1(0018)" \ 2217 -s "Certificate verification was skipped" \ 2218 -C "received HelloRetryRequest message" 2219 2220requires_config_enabled MBEDTLS_SSL_SRV_C 2221requires_config_enabled MBEDTLS_DEBUG_C 2222requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2223requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2224requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2225requires_config_enabled PSA_WANT_ALG_ECDH 2226requires_gnutls_tls1_3 2227requires_gnutls_next_no_ticket 2228requires_gnutls_next_disable_tls13_compat 2229run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 2230 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2231 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2232 0 \ 2233 -s "Protocol is TLSv1.3" \ 2234 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2235 -s "received signature algorithm: 0x804" \ 2236 -s "got named group: secp384r1(0018)" \ 2237 -s "Certificate verification was skipped" \ 2238 -C "received HelloRetryRequest message" 2239 2240requires_config_enabled MBEDTLS_SSL_SRV_C 2241requires_config_enabled MBEDTLS_DEBUG_C 2242requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2243requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2244requires_config_enabled PSA_WANT_ALG_ECDH 2245requires_gnutls_tls1_3 2246requires_gnutls_next_no_ticket 2247requires_gnutls_next_disable_tls13_compat 2248run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 2249 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2250 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2251 0 \ 2252 -s "Protocol is TLSv1.3" \ 2253 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2254 -s "received signature algorithm: 0x403" \ 2255 -s "got named group: secp521r1(0019)" \ 2256 -s "Certificate verification was skipped" \ 2257 -C "received HelloRetryRequest message" 2258 2259requires_config_enabled MBEDTLS_SSL_SRV_C 2260requires_config_enabled MBEDTLS_DEBUG_C 2261requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2262requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2263requires_config_enabled PSA_WANT_ALG_ECDH 2264requires_gnutls_tls1_3 2265requires_gnutls_next_no_ticket 2266requires_gnutls_next_disable_tls13_compat 2267run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 2268 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2269 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2270 0 \ 2271 -s "Protocol is TLSv1.3" \ 2272 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2273 -s "received signature algorithm: 0x503" \ 2274 -s "got named group: secp521r1(0019)" \ 2275 -s "Certificate verification was skipped" \ 2276 -C "received HelloRetryRequest message" 2277 2278requires_config_enabled MBEDTLS_SSL_SRV_C 2279requires_config_enabled MBEDTLS_DEBUG_C 2280requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2281requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2282requires_config_enabled PSA_WANT_ALG_ECDH 2283requires_gnutls_tls1_3 2284requires_gnutls_next_no_ticket 2285requires_gnutls_next_disable_tls13_compat 2286run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 2287 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2288 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2289 0 \ 2290 -s "Protocol is TLSv1.3" \ 2291 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2292 -s "received signature algorithm: 0x603" \ 2293 -s "got named group: secp521r1(0019)" \ 2294 -s "Certificate verification was skipped" \ 2295 -C "received HelloRetryRequest message" 2296 2297requires_config_enabled MBEDTLS_SSL_SRV_C 2298requires_config_enabled MBEDTLS_DEBUG_C 2299requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2300requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2301requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2302requires_config_enabled PSA_WANT_ALG_ECDH 2303requires_gnutls_tls1_3 2304requires_gnutls_next_no_ticket 2305requires_gnutls_next_disable_tls13_compat 2306run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 2307 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2308 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2309 0 \ 2310 -s "Protocol is TLSv1.3" \ 2311 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2312 -s "received signature algorithm: 0x804" \ 2313 -s "got named group: secp521r1(0019)" \ 2314 -s "Certificate verification was skipped" \ 2315 -C "received HelloRetryRequest message" 2316 2317requires_config_enabled MBEDTLS_SSL_SRV_C 2318requires_config_enabled MBEDTLS_DEBUG_C 2319requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2320requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2321requires_config_enabled PSA_WANT_ALG_ECDH 2322requires_gnutls_tls1_3 2323requires_gnutls_next_no_ticket 2324requires_gnutls_next_disable_tls13_compat 2325run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 2326 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2327 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2328 0 \ 2329 -s "Protocol is TLSv1.3" \ 2330 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2331 -s "received signature algorithm: 0x403" \ 2332 -s "got named group: x25519(001d)" \ 2333 -s "Certificate verification was skipped" \ 2334 -C "received HelloRetryRequest message" 2335 2336requires_config_enabled MBEDTLS_SSL_SRV_C 2337requires_config_enabled MBEDTLS_DEBUG_C 2338requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2339requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2340requires_config_enabled PSA_WANT_ALG_ECDH 2341requires_gnutls_tls1_3 2342requires_gnutls_next_no_ticket 2343requires_gnutls_next_disable_tls13_compat 2344run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 2345 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2346 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2347 0 \ 2348 -s "Protocol is TLSv1.3" \ 2349 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2350 -s "received signature algorithm: 0x503" \ 2351 -s "got named group: x25519(001d)" \ 2352 -s "Certificate verification was skipped" \ 2353 -C "received HelloRetryRequest message" 2354 2355requires_config_enabled MBEDTLS_SSL_SRV_C 2356requires_config_enabled MBEDTLS_DEBUG_C 2357requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2358requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2359requires_config_enabled PSA_WANT_ALG_ECDH 2360requires_gnutls_tls1_3 2361requires_gnutls_next_no_ticket 2362requires_gnutls_next_disable_tls13_compat 2363run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 2364 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2365 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2366 0 \ 2367 -s "Protocol is TLSv1.3" \ 2368 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2369 -s "received signature algorithm: 0x603" \ 2370 -s "got named group: x25519(001d)" \ 2371 -s "Certificate verification was skipped" \ 2372 -C "received HelloRetryRequest message" 2373 2374requires_config_enabled MBEDTLS_SSL_SRV_C 2375requires_config_enabled MBEDTLS_DEBUG_C 2376requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2377requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2378requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2379requires_config_enabled PSA_WANT_ALG_ECDH 2380requires_gnutls_tls1_3 2381requires_gnutls_next_no_ticket 2382requires_gnutls_next_disable_tls13_compat 2383run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 2384 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2385 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2386 0 \ 2387 -s "Protocol is TLSv1.3" \ 2388 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2389 -s "received signature algorithm: 0x804" \ 2390 -s "got named group: x25519(001d)" \ 2391 -s "Certificate verification was skipped" \ 2392 -C "received HelloRetryRequest message" 2393 2394requires_config_enabled MBEDTLS_SSL_SRV_C 2395requires_config_enabled MBEDTLS_DEBUG_C 2396requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2397requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2398requires_config_enabled PSA_WANT_ALG_ECDH 2399requires_gnutls_tls1_3 2400requires_gnutls_next_no_ticket 2401requires_gnutls_next_disable_tls13_compat 2402run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 2403 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2404 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2405 0 \ 2406 -s "Protocol is TLSv1.3" \ 2407 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2408 -s "received signature algorithm: 0x403" \ 2409 -s "got named group: x448(001e)" \ 2410 -s "Certificate verification was skipped" \ 2411 -C "received HelloRetryRequest message" 2412 2413requires_config_enabled MBEDTLS_SSL_SRV_C 2414requires_config_enabled MBEDTLS_DEBUG_C 2415requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2416requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2417requires_config_enabled PSA_WANT_ALG_ECDH 2418requires_gnutls_tls1_3 2419requires_gnutls_next_no_ticket 2420requires_gnutls_next_disable_tls13_compat 2421run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 2422 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2423 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2424 0 \ 2425 -s "Protocol is TLSv1.3" \ 2426 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2427 -s "received signature algorithm: 0x503" \ 2428 -s "got named group: x448(001e)" \ 2429 -s "Certificate verification was skipped" \ 2430 -C "received HelloRetryRequest message" 2431 2432requires_config_enabled MBEDTLS_SSL_SRV_C 2433requires_config_enabled MBEDTLS_DEBUG_C 2434requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2435requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2436requires_config_enabled PSA_WANT_ALG_ECDH 2437requires_gnutls_tls1_3 2438requires_gnutls_next_no_ticket 2439requires_gnutls_next_disable_tls13_compat 2440run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 2441 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2442 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2443 0 \ 2444 -s "Protocol is TLSv1.3" \ 2445 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2446 -s "received signature algorithm: 0x603" \ 2447 -s "got named group: x448(001e)" \ 2448 -s "Certificate verification was skipped" \ 2449 -C "received HelloRetryRequest message" 2450 2451requires_config_enabled MBEDTLS_SSL_SRV_C 2452requires_config_enabled MBEDTLS_DEBUG_C 2453requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2454requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2455requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2456requires_config_enabled PSA_WANT_ALG_ECDH 2457requires_gnutls_tls1_3 2458requires_gnutls_next_no_ticket 2459requires_gnutls_next_disable_tls13_compat 2460run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \ 2461 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2462 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2463 0 \ 2464 -s "Protocol is TLSv1.3" \ 2465 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2466 -s "received signature algorithm: 0x804" \ 2467 -s "got named group: x448(001e)" \ 2468 -s "Certificate verification was skipped" \ 2469 -C "received HelloRetryRequest message" 2470 2471requires_config_enabled MBEDTLS_SSL_SRV_C 2472requires_config_enabled MBEDTLS_DEBUG_C 2473requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2474requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2475requires_config_enabled PSA_WANT_ALG_FFDH 2476requires_gnutls_tls1_3 2477requires_gnutls_next_no_ticket 2478requires_gnutls_next_disable_tls13_compat 2479run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 2480 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2481 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2482 0 \ 2483 -s "Protocol is TLSv1.3" \ 2484 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2485 -s "received signature algorithm: 0x403" \ 2486 -s "got named group: ffdhe2048(0100)" \ 2487 -s "Certificate verification was skipped" \ 2488 -C "received HelloRetryRequest message" 2489 2490requires_config_enabled MBEDTLS_SSL_SRV_C 2491requires_config_enabled MBEDTLS_DEBUG_C 2492requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2493requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2494requires_config_enabled PSA_WANT_ALG_FFDH 2495requires_gnutls_tls1_3 2496requires_gnutls_next_no_ticket 2497requires_gnutls_next_disable_tls13_compat 2498run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 2499 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2500 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2501 0 \ 2502 -s "Protocol is TLSv1.3" \ 2503 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2504 -s "received signature algorithm: 0x503" \ 2505 -s "got named group: ffdhe2048(0100)" \ 2506 -s "Certificate verification was skipped" \ 2507 -C "received HelloRetryRequest message" 2508 2509requires_config_enabled MBEDTLS_SSL_SRV_C 2510requires_config_enabled MBEDTLS_DEBUG_C 2511requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2512requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2513requires_config_enabled PSA_WANT_ALG_FFDH 2514requires_gnutls_tls1_3 2515requires_gnutls_next_no_ticket 2516requires_gnutls_next_disable_tls13_compat 2517run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 2518 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2519 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2520 0 \ 2521 -s "Protocol is TLSv1.3" \ 2522 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2523 -s "received signature algorithm: 0x603" \ 2524 -s "got named group: ffdhe2048(0100)" \ 2525 -s "Certificate verification was skipped" \ 2526 -C "received HelloRetryRequest message" 2527 2528requires_config_enabled MBEDTLS_SSL_SRV_C 2529requires_config_enabled MBEDTLS_DEBUG_C 2530requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2531requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2532requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2533requires_config_enabled PSA_WANT_ALG_FFDH 2534requires_gnutls_tls1_3 2535requires_gnutls_next_no_ticket 2536requires_gnutls_next_disable_tls13_compat 2537run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 2538 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2539 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2540 0 \ 2541 -s "Protocol is TLSv1.3" \ 2542 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2543 -s "received signature algorithm: 0x804" \ 2544 -s "got named group: ffdhe2048(0100)" \ 2545 -s "Certificate verification was skipped" \ 2546 -C "received HelloRetryRequest message" 2547 2548requires_config_enabled MBEDTLS_SSL_SRV_C 2549requires_config_enabled MBEDTLS_DEBUG_C 2550requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2551requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2552requires_config_enabled PSA_WANT_ALG_ECDH 2553requires_gnutls_tls1_3 2554requires_gnutls_next_no_ticket 2555requires_gnutls_next_disable_tls13_compat 2556run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \ 2557 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2558 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2559 0 \ 2560 -s "Protocol is TLSv1.3" \ 2561 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2562 -s "received signature algorithm: 0x403" \ 2563 -s "got named group: secp256r1(0017)" \ 2564 -s "Certificate verification was skipped" \ 2565 -C "received HelloRetryRequest message" 2566 2567requires_config_enabled MBEDTLS_SSL_SRV_C 2568requires_config_enabled MBEDTLS_DEBUG_C 2569requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2570requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2571requires_config_enabled PSA_WANT_ALG_ECDH 2572requires_gnutls_tls1_3 2573requires_gnutls_next_no_ticket 2574requires_gnutls_next_disable_tls13_compat 2575run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \ 2576 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2577 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2578 0 \ 2579 -s "Protocol is TLSv1.3" \ 2580 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2581 -s "received signature algorithm: 0x503" \ 2582 -s "got named group: secp256r1(0017)" \ 2583 -s "Certificate verification was skipped" \ 2584 -C "received HelloRetryRequest message" 2585 2586requires_config_enabled MBEDTLS_SSL_SRV_C 2587requires_config_enabled MBEDTLS_DEBUG_C 2588requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2589requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2590requires_config_enabled PSA_WANT_ALG_ECDH 2591requires_gnutls_tls1_3 2592requires_gnutls_next_no_ticket 2593requires_gnutls_next_disable_tls13_compat 2594run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \ 2595 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2596 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2597 0 \ 2598 -s "Protocol is TLSv1.3" \ 2599 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2600 -s "received signature algorithm: 0x603" \ 2601 -s "got named group: secp256r1(0017)" \ 2602 -s "Certificate verification was skipped" \ 2603 -C "received HelloRetryRequest message" 2604 2605requires_config_enabled MBEDTLS_SSL_SRV_C 2606requires_config_enabled MBEDTLS_DEBUG_C 2607requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2608requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2609requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2610requires_config_enabled PSA_WANT_ALG_ECDH 2611requires_gnutls_tls1_3 2612requires_gnutls_next_no_ticket 2613requires_gnutls_next_disable_tls13_compat 2614run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \ 2615 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2616 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2617 0 \ 2618 -s "Protocol is TLSv1.3" \ 2619 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2620 -s "received signature algorithm: 0x804" \ 2621 -s "got named group: secp256r1(0017)" \ 2622 -s "Certificate verification was skipped" \ 2623 -C "received HelloRetryRequest message" 2624 2625requires_config_enabled MBEDTLS_SSL_SRV_C 2626requires_config_enabled MBEDTLS_DEBUG_C 2627requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2628requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2629requires_config_enabled PSA_WANT_ALG_ECDH 2630requires_gnutls_tls1_3 2631requires_gnutls_next_no_ticket 2632requires_gnutls_next_disable_tls13_compat 2633run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \ 2634 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2635 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2636 0 \ 2637 -s "Protocol is TLSv1.3" \ 2638 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2639 -s "received signature algorithm: 0x403" \ 2640 -s "got named group: secp384r1(0018)" \ 2641 -s "Certificate verification was skipped" \ 2642 -C "received HelloRetryRequest message" 2643 2644requires_config_enabled MBEDTLS_SSL_SRV_C 2645requires_config_enabled MBEDTLS_DEBUG_C 2646requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2647requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2648requires_config_enabled PSA_WANT_ALG_ECDH 2649requires_gnutls_tls1_3 2650requires_gnutls_next_no_ticket 2651requires_gnutls_next_disable_tls13_compat 2652run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \ 2653 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2654 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2655 0 \ 2656 -s "Protocol is TLSv1.3" \ 2657 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2658 -s "received signature algorithm: 0x503" \ 2659 -s "got named group: secp384r1(0018)" \ 2660 -s "Certificate verification was skipped" \ 2661 -C "received HelloRetryRequest message" 2662 2663requires_config_enabled MBEDTLS_SSL_SRV_C 2664requires_config_enabled MBEDTLS_DEBUG_C 2665requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2666requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2667requires_config_enabled PSA_WANT_ALG_ECDH 2668requires_gnutls_tls1_3 2669requires_gnutls_next_no_ticket 2670requires_gnutls_next_disable_tls13_compat 2671run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \ 2672 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2673 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2674 0 \ 2675 -s "Protocol is TLSv1.3" \ 2676 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2677 -s "received signature algorithm: 0x603" \ 2678 -s "got named group: secp384r1(0018)" \ 2679 -s "Certificate verification was skipped" \ 2680 -C "received HelloRetryRequest message" 2681 2682requires_config_enabled MBEDTLS_SSL_SRV_C 2683requires_config_enabled MBEDTLS_DEBUG_C 2684requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2685requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2686requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2687requires_config_enabled PSA_WANT_ALG_ECDH 2688requires_gnutls_tls1_3 2689requires_gnutls_next_no_ticket 2690requires_gnutls_next_disable_tls13_compat 2691run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \ 2692 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2693 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2694 0 \ 2695 -s "Protocol is TLSv1.3" \ 2696 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2697 -s "received signature algorithm: 0x804" \ 2698 -s "got named group: secp384r1(0018)" \ 2699 -s "Certificate verification was skipped" \ 2700 -C "received HelloRetryRequest message" 2701 2702requires_config_enabled MBEDTLS_SSL_SRV_C 2703requires_config_enabled MBEDTLS_DEBUG_C 2704requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2705requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2706requires_config_enabled PSA_WANT_ALG_ECDH 2707requires_gnutls_tls1_3 2708requires_gnutls_next_no_ticket 2709requires_gnutls_next_disable_tls13_compat 2710run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \ 2711 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2712 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2713 0 \ 2714 -s "Protocol is TLSv1.3" \ 2715 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2716 -s "received signature algorithm: 0x403" \ 2717 -s "got named group: secp521r1(0019)" \ 2718 -s "Certificate verification was skipped" \ 2719 -C "received HelloRetryRequest message" 2720 2721requires_config_enabled MBEDTLS_SSL_SRV_C 2722requires_config_enabled MBEDTLS_DEBUG_C 2723requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2724requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2725requires_config_enabled PSA_WANT_ALG_ECDH 2726requires_gnutls_tls1_3 2727requires_gnutls_next_no_ticket 2728requires_gnutls_next_disable_tls13_compat 2729run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \ 2730 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2731 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2732 0 \ 2733 -s "Protocol is TLSv1.3" \ 2734 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2735 -s "received signature algorithm: 0x503" \ 2736 -s "got named group: secp521r1(0019)" \ 2737 -s "Certificate verification was skipped" \ 2738 -C "received HelloRetryRequest message" 2739 2740requires_config_enabled MBEDTLS_SSL_SRV_C 2741requires_config_enabled MBEDTLS_DEBUG_C 2742requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2743requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2744requires_config_enabled PSA_WANT_ALG_ECDH 2745requires_gnutls_tls1_3 2746requires_gnutls_next_no_ticket 2747requires_gnutls_next_disable_tls13_compat 2748run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \ 2749 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2750 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2751 0 \ 2752 -s "Protocol is TLSv1.3" \ 2753 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2754 -s "received signature algorithm: 0x603" \ 2755 -s "got named group: secp521r1(0019)" \ 2756 -s "Certificate verification was skipped" \ 2757 -C "received HelloRetryRequest message" 2758 2759requires_config_enabled MBEDTLS_SSL_SRV_C 2760requires_config_enabled MBEDTLS_DEBUG_C 2761requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2762requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2763requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2764requires_config_enabled PSA_WANT_ALG_ECDH 2765requires_gnutls_tls1_3 2766requires_gnutls_next_no_ticket 2767requires_gnutls_next_disable_tls13_compat 2768run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \ 2769 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2770 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2771 0 \ 2772 -s "Protocol is TLSv1.3" \ 2773 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2774 -s "received signature algorithm: 0x804" \ 2775 -s "got named group: secp521r1(0019)" \ 2776 -s "Certificate verification was skipped" \ 2777 -C "received HelloRetryRequest message" 2778 2779requires_config_enabled MBEDTLS_SSL_SRV_C 2780requires_config_enabled MBEDTLS_DEBUG_C 2781requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2782requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2783requires_config_enabled PSA_WANT_ALG_ECDH 2784requires_gnutls_tls1_3 2785requires_gnutls_next_no_ticket 2786requires_gnutls_next_disable_tls13_compat 2787run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \ 2788 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2789 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2790 0 \ 2791 -s "Protocol is TLSv1.3" \ 2792 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2793 -s "received signature algorithm: 0x403" \ 2794 -s "got named group: x25519(001d)" \ 2795 -s "Certificate verification was skipped" \ 2796 -C "received HelloRetryRequest message" 2797 2798requires_config_enabled MBEDTLS_SSL_SRV_C 2799requires_config_enabled MBEDTLS_DEBUG_C 2800requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2801requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2802requires_config_enabled PSA_WANT_ALG_ECDH 2803requires_gnutls_tls1_3 2804requires_gnutls_next_no_ticket 2805requires_gnutls_next_disable_tls13_compat 2806run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \ 2807 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2808 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2809 0 \ 2810 -s "Protocol is TLSv1.3" \ 2811 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2812 -s "received signature algorithm: 0x503" \ 2813 -s "got named group: x25519(001d)" \ 2814 -s "Certificate verification was skipped" \ 2815 -C "received HelloRetryRequest message" 2816 2817requires_config_enabled MBEDTLS_SSL_SRV_C 2818requires_config_enabled MBEDTLS_DEBUG_C 2819requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2820requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2821requires_config_enabled PSA_WANT_ALG_ECDH 2822requires_gnutls_tls1_3 2823requires_gnutls_next_no_ticket 2824requires_gnutls_next_disable_tls13_compat 2825run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \ 2826 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2827 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2828 0 \ 2829 -s "Protocol is TLSv1.3" \ 2830 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2831 -s "received signature algorithm: 0x603" \ 2832 -s "got named group: x25519(001d)" \ 2833 -s "Certificate verification was skipped" \ 2834 -C "received HelloRetryRequest message" 2835 2836requires_config_enabled MBEDTLS_SSL_SRV_C 2837requires_config_enabled MBEDTLS_DEBUG_C 2838requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2839requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2840requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2841requires_config_enabled PSA_WANT_ALG_ECDH 2842requires_gnutls_tls1_3 2843requires_gnutls_next_no_ticket 2844requires_gnutls_next_disable_tls13_compat 2845run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \ 2846 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2847 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2848 0 \ 2849 -s "Protocol is TLSv1.3" \ 2850 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2851 -s "received signature algorithm: 0x804" \ 2852 -s "got named group: x25519(001d)" \ 2853 -s "Certificate verification was skipped" \ 2854 -C "received HelloRetryRequest message" 2855 2856requires_config_enabled MBEDTLS_SSL_SRV_C 2857requires_config_enabled MBEDTLS_DEBUG_C 2858requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2859requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2860requires_config_enabled PSA_WANT_ALG_ECDH 2861requires_gnutls_tls1_3 2862requires_gnutls_next_no_ticket 2863requires_gnutls_next_disable_tls13_compat 2864run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \ 2865 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2866 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2867 0 \ 2868 -s "Protocol is TLSv1.3" \ 2869 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2870 -s "received signature algorithm: 0x403" \ 2871 -s "got named group: x448(001e)" \ 2872 -s "Certificate verification was skipped" \ 2873 -C "received HelloRetryRequest message" 2874 2875requires_config_enabled MBEDTLS_SSL_SRV_C 2876requires_config_enabled MBEDTLS_DEBUG_C 2877requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2878requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2879requires_config_enabled PSA_WANT_ALG_ECDH 2880requires_gnutls_tls1_3 2881requires_gnutls_next_no_ticket 2882requires_gnutls_next_disable_tls13_compat 2883run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \ 2884 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2885 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2886 0 \ 2887 -s "Protocol is TLSv1.3" \ 2888 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2889 -s "received signature algorithm: 0x503" \ 2890 -s "got named group: x448(001e)" \ 2891 -s "Certificate verification was skipped" \ 2892 -C "received HelloRetryRequest message" 2893 2894requires_config_enabled MBEDTLS_SSL_SRV_C 2895requires_config_enabled MBEDTLS_DEBUG_C 2896requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2897requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2898requires_config_enabled PSA_WANT_ALG_ECDH 2899requires_gnutls_tls1_3 2900requires_gnutls_next_no_ticket 2901requires_gnutls_next_disable_tls13_compat 2902run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \ 2903 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2904 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2905 0 \ 2906 -s "Protocol is TLSv1.3" \ 2907 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2908 -s "received signature algorithm: 0x603" \ 2909 -s "got named group: x448(001e)" \ 2910 -s "Certificate verification was skipped" \ 2911 -C "received HelloRetryRequest message" 2912 2913requires_config_enabled MBEDTLS_SSL_SRV_C 2914requires_config_enabled MBEDTLS_DEBUG_C 2915requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2916requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2917requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2918requires_config_enabled PSA_WANT_ALG_ECDH 2919requires_gnutls_tls1_3 2920requires_gnutls_next_no_ticket 2921requires_gnutls_next_disable_tls13_compat 2922run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \ 2923 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2924 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2925 0 \ 2926 -s "Protocol is TLSv1.3" \ 2927 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2928 -s "received signature algorithm: 0x804" \ 2929 -s "got named group: x448(001e)" \ 2930 -s "Certificate verification was skipped" \ 2931 -C "received HelloRetryRequest message" 2932 2933requires_config_enabled MBEDTLS_SSL_SRV_C 2934requires_config_enabled MBEDTLS_DEBUG_C 2935requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2936requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2937requires_config_enabled PSA_WANT_ALG_FFDH 2938requires_gnutls_tls1_3 2939requires_gnutls_next_no_ticket 2940requires_gnutls_next_disable_tls13_compat 2941run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \ 2942 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2943 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2944 0 \ 2945 -s "Protocol is TLSv1.3" \ 2946 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2947 -s "received signature algorithm: 0x403" \ 2948 -s "got named group: ffdhe2048(0100)" \ 2949 -s "Certificate verification was skipped" \ 2950 -C "received HelloRetryRequest message" 2951 2952requires_config_enabled MBEDTLS_SSL_SRV_C 2953requires_config_enabled MBEDTLS_DEBUG_C 2954requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2955requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2956requires_config_enabled PSA_WANT_ALG_FFDH 2957requires_gnutls_tls1_3 2958requires_gnutls_next_no_ticket 2959requires_gnutls_next_disable_tls13_compat 2960run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \ 2961 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2962 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2963 0 \ 2964 -s "Protocol is TLSv1.3" \ 2965 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2966 -s "received signature algorithm: 0x503" \ 2967 -s "got named group: ffdhe2048(0100)" \ 2968 -s "Certificate verification was skipped" \ 2969 -C "received HelloRetryRequest message" 2970 2971requires_config_enabled MBEDTLS_SSL_SRV_C 2972requires_config_enabled MBEDTLS_DEBUG_C 2973requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2974requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2975requires_config_enabled PSA_WANT_ALG_FFDH 2976requires_gnutls_tls1_3 2977requires_gnutls_next_no_ticket 2978requires_gnutls_next_disable_tls13_compat 2979run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \ 2980 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2981 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2982 0 \ 2983 -s "Protocol is TLSv1.3" \ 2984 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2985 -s "received signature algorithm: 0x603" \ 2986 -s "got named group: ffdhe2048(0100)" \ 2987 -s "Certificate verification was skipped" \ 2988 -C "received HelloRetryRequest message" 2989 2990requires_config_enabled MBEDTLS_SSL_SRV_C 2991requires_config_enabled MBEDTLS_DEBUG_C 2992requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2993requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2994requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2995requires_config_enabled PSA_WANT_ALG_FFDH 2996requires_gnutls_tls1_3 2997requires_gnutls_next_no_ticket 2998requires_gnutls_next_disable_tls13_compat 2999run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \ 3000 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3001 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3002 0 \ 3003 -s "Protocol is TLSv1.3" \ 3004 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 3005 -s "received signature algorithm: 0x804" \ 3006 -s "got named group: ffdhe2048(0100)" \ 3007 -s "Certificate verification was skipped" \ 3008 -C "received HelloRetryRequest message" 3009 3010requires_config_enabled MBEDTLS_SSL_SRV_C 3011requires_config_enabled MBEDTLS_DEBUG_C 3012requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3013requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3014requires_config_enabled PSA_WANT_ALG_ECDH 3015requires_gnutls_tls1_3 3016requires_gnutls_next_no_ticket 3017requires_gnutls_next_disable_tls13_compat 3018run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 3019 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3020 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3021 0 \ 3022 -s "Protocol is TLSv1.3" \ 3023 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3024 -s "received signature algorithm: 0x403" \ 3025 -s "got named group: secp256r1(0017)" \ 3026 -s "Certificate verification was skipped" \ 3027 -C "received HelloRetryRequest message" 3028 3029requires_config_enabled MBEDTLS_SSL_SRV_C 3030requires_config_enabled MBEDTLS_DEBUG_C 3031requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3032requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3033requires_config_enabled PSA_WANT_ALG_ECDH 3034requires_gnutls_tls1_3 3035requires_gnutls_next_no_ticket 3036requires_gnutls_next_disable_tls13_compat 3037run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 3038 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3039 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3040 0 \ 3041 -s "Protocol is TLSv1.3" \ 3042 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3043 -s "received signature algorithm: 0x503" \ 3044 -s "got named group: secp256r1(0017)" \ 3045 -s "Certificate verification was skipped" \ 3046 -C "received HelloRetryRequest message" 3047 3048requires_config_enabled MBEDTLS_SSL_SRV_C 3049requires_config_enabled MBEDTLS_DEBUG_C 3050requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3051requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3052requires_config_enabled PSA_WANT_ALG_ECDH 3053requires_gnutls_tls1_3 3054requires_gnutls_next_no_ticket 3055requires_gnutls_next_disable_tls13_compat 3056run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 3057 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3058 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3059 0 \ 3060 -s "Protocol is TLSv1.3" \ 3061 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3062 -s "received signature algorithm: 0x603" \ 3063 -s "got named group: secp256r1(0017)" \ 3064 -s "Certificate verification was skipped" \ 3065 -C "received HelloRetryRequest message" 3066 3067requires_config_enabled MBEDTLS_SSL_SRV_C 3068requires_config_enabled MBEDTLS_DEBUG_C 3069requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3070requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3071requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3072requires_config_enabled PSA_WANT_ALG_ECDH 3073requires_gnutls_tls1_3 3074requires_gnutls_next_no_ticket 3075requires_gnutls_next_disable_tls13_compat 3076run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 3077 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3078 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3079 0 \ 3080 -s "Protocol is TLSv1.3" \ 3081 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3082 -s "received signature algorithm: 0x804" \ 3083 -s "got named group: secp256r1(0017)" \ 3084 -s "Certificate verification was skipped" \ 3085 -C "received HelloRetryRequest message" 3086 3087requires_config_enabled MBEDTLS_SSL_SRV_C 3088requires_config_enabled MBEDTLS_DEBUG_C 3089requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3090requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3091requires_config_enabled PSA_WANT_ALG_ECDH 3092requires_gnutls_tls1_3 3093requires_gnutls_next_no_ticket 3094requires_gnutls_next_disable_tls13_compat 3095run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 3096 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3097 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3098 0 \ 3099 -s "Protocol is TLSv1.3" \ 3100 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3101 -s "received signature algorithm: 0x403" \ 3102 -s "got named group: secp384r1(0018)" \ 3103 -s "Certificate verification was skipped" \ 3104 -C "received HelloRetryRequest message" 3105 3106requires_config_enabled MBEDTLS_SSL_SRV_C 3107requires_config_enabled MBEDTLS_DEBUG_C 3108requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3109requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3110requires_config_enabled PSA_WANT_ALG_ECDH 3111requires_gnutls_tls1_3 3112requires_gnutls_next_no_ticket 3113requires_gnutls_next_disable_tls13_compat 3114run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 3115 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3116 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3117 0 \ 3118 -s "Protocol is TLSv1.3" \ 3119 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3120 -s "received signature algorithm: 0x503" \ 3121 -s "got named group: secp384r1(0018)" \ 3122 -s "Certificate verification was skipped" \ 3123 -C "received HelloRetryRequest message" 3124 3125requires_config_enabled MBEDTLS_SSL_SRV_C 3126requires_config_enabled MBEDTLS_DEBUG_C 3127requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3128requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3129requires_config_enabled PSA_WANT_ALG_ECDH 3130requires_gnutls_tls1_3 3131requires_gnutls_next_no_ticket 3132requires_gnutls_next_disable_tls13_compat 3133run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 3134 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3135 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3136 0 \ 3137 -s "Protocol is TLSv1.3" \ 3138 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3139 -s "received signature algorithm: 0x603" \ 3140 -s "got named group: secp384r1(0018)" \ 3141 -s "Certificate verification was skipped" \ 3142 -C "received HelloRetryRequest message" 3143 3144requires_config_enabled MBEDTLS_SSL_SRV_C 3145requires_config_enabled MBEDTLS_DEBUG_C 3146requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3147requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3148requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3149requires_config_enabled PSA_WANT_ALG_ECDH 3150requires_gnutls_tls1_3 3151requires_gnutls_next_no_ticket 3152requires_gnutls_next_disable_tls13_compat 3153run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 3154 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3155 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3156 0 \ 3157 -s "Protocol is TLSv1.3" \ 3158 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3159 -s "received signature algorithm: 0x804" \ 3160 -s "got named group: secp384r1(0018)" \ 3161 -s "Certificate verification was skipped" \ 3162 -C "received HelloRetryRequest message" 3163 3164requires_config_enabled MBEDTLS_SSL_SRV_C 3165requires_config_enabled MBEDTLS_DEBUG_C 3166requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3167requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3168requires_config_enabled PSA_WANT_ALG_ECDH 3169requires_gnutls_tls1_3 3170requires_gnutls_next_no_ticket 3171requires_gnutls_next_disable_tls13_compat 3172run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 3173 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3174 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3175 0 \ 3176 -s "Protocol is TLSv1.3" \ 3177 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3178 -s "received signature algorithm: 0x403" \ 3179 -s "got named group: secp521r1(0019)" \ 3180 -s "Certificate verification was skipped" \ 3181 -C "received HelloRetryRequest message" 3182 3183requires_config_enabled MBEDTLS_SSL_SRV_C 3184requires_config_enabled MBEDTLS_DEBUG_C 3185requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3186requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3187requires_config_enabled PSA_WANT_ALG_ECDH 3188requires_gnutls_tls1_3 3189requires_gnutls_next_no_ticket 3190requires_gnutls_next_disable_tls13_compat 3191run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 3192 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3193 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3194 0 \ 3195 -s "Protocol is TLSv1.3" \ 3196 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3197 -s "received signature algorithm: 0x503" \ 3198 -s "got named group: secp521r1(0019)" \ 3199 -s "Certificate verification was skipped" \ 3200 -C "received HelloRetryRequest message" 3201 3202requires_config_enabled MBEDTLS_SSL_SRV_C 3203requires_config_enabled MBEDTLS_DEBUG_C 3204requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3205requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3206requires_config_enabled PSA_WANT_ALG_ECDH 3207requires_gnutls_tls1_3 3208requires_gnutls_next_no_ticket 3209requires_gnutls_next_disable_tls13_compat 3210run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 3211 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3212 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3213 0 \ 3214 -s "Protocol is TLSv1.3" \ 3215 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3216 -s "received signature algorithm: 0x603" \ 3217 -s "got named group: secp521r1(0019)" \ 3218 -s "Certificate verification was skipped" \ 3219 -C "received HelloRetryRequest message" 3220 3221requires_config_enabled MBEDTLS_SSL_SRV_C 3222requires_config_enabled MBEDTLS_DEBUG_C 3223requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3224requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3225requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3226requires_config_enabled PSA_WANT_ALG_ECDH 3227requires_gnutls_tls1_3 3228requires_gnutls_next_no_ticket 3229requires_gnutls_next_disable_tls13_compat 3230run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 3231 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3232 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3233 0 \ 3234 -s "Protocol is TLSv1.3" \ 3235 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3236 -s "received signature algorithm: 0x804" \ 3237 -s "got named group: secp521r1(0019)" \ 3238 -s "Certificate verification was skipped" \ 3239 -C "received HelloRetryRequest message" 3240 3241requires_config_enabled MBEDTLS_SSL_SRV_C 3242requires_config_enabled MBEDTLS_DEBUG_C 3243requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3244requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3245requires_config_enabled PSA_WANT_ALG_ECDH 3246requires_gnutls_tls1_3 3247requires_gnutls_next_no_ticket 3248requires_gnutls_next_disable_tls13_compat 3249run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \ 3250 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3251 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3252 0 \ 3253 -s "Protocol is TLSv1.3" \ 3254 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3255 -s "received signature algorithm: 0x403" \ 3256 -s "got named group: x25519(001d)" \ 3257 -s "Certificate verification was skipped" \ 3258 -C "received HelloRetryRequest message" 3259 3260requires_config_enabled MBEDTLS_SSL_SRV_C 3261requires_config_enabled MBEDTLS_DEBUG_C 3262requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3263requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3264requires_config_enabled PSA_WANT_ALG_ECDH 3265requires_gnutls_tls1_3 3266requires_gnutls_next_no_ticket 3267requires_gnutls_next_disable_tls13_compat 3268run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \ 3269 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3270 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3271 0 \ 3272 -s "Protocol is TLSv1.3" \ 3273 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3274 -s "received signature algorithm: 0x503" \ 3275 -s "got named group: x25519(001d)" \ 3276 -s "Certificate verification was skipped" \ 3277 -C "received HelloRetryRequest message" 3278 3279requires_config_enabled MBEDTLS_SSL_SRV_C 3280requires_config_enabled MBEDTLS_DEBUG_C 3281requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3282requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3283requires_config_enabled PSA_WANT_ALG_ECDH 3284requires_gnutls_tls1_3 3285requires_gnutls_next_no_ticket 3286requires_gnutls_next_disable_tls13_compat 3287run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \ 3288 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3289 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3290 0 \ 3291 -s "Protocol is TLSv1.3" \ 3292 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3293 -s "received signature algorithm: 0x603" \ 3294 -s "got named group: x25519(001d)" \ 3295 -s "Certificate verification was skipped" \ 3296 -C "received HelloRetryRequest message" 3297 3298requires_config_enabled MBEDTLS_SSL_SRV_C 3299requires_config_enabled MBEDTLS_DEBUG_C 3300requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3301requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3302requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3303requires_config_enabled PSA_WANT_ALG_ECDH 3304requires_gnutls_tls1_3 3305requires_gnutls_next_no_ticket 3306requires_gnutls_next_disable_tls13_compat 3307run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \ 3308 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3309 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3310 0 \ 3311 -s "Protocol is TLSv1.3" \ 3312 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3313 -s "received signature algorithm: 0x804" \ 3314 -s "got named group: x25519(001d)" \ 3315 -s "Certificate verification was skipped" \ 3316 -C "received HelloRetryRequest message" 3317 3318requires_config_enabled MBEDTLS_SSL_SRV_C 3319requires_config_enabled MBEDTLS_DEBUG_C 3320requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3321requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3322requires_config_enabled PSA_WANT_ALG_ECDH 3323requires_gnutls_tls1_3 3324requires_gnutls_next_no_ticket 3325requires_gnutls_next_disable_tls13_compat 3326run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \ 3327 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3328 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3329 0 \ 3330 -s "Protocol is TLSv1.3" \ 3331 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3332 -s "received signature algorithm: 0x403" \ 3333 -s "got named group: x448(001e)" \ 3334 -s "Certificate verification was skipped" \ 3335 -C "received HelloRetryRequest message" 3336 3337requires_config_enabled MBEDTLS_SSL_SRV_C 3338requires_config_enabled MBEDTLS_DEBUG_C 3339requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3340requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3341requires_config_enabled PSA_WANT_ALG_ECDH 3342requires_gnutls_tls1_3 3343requires_gnutls_next_no_ticket 3344requires_gnutls_next_disable_tls13_compat 3345run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \ 3346 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3347 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3348 0 \ 3349 -s "Protocol is TLSv1.3" \ 3350 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3351 -s "received signature algorithm: 0x503" \ 3352 -s "got named group: x448(001e)" \ 3353 -s "Certificate verification was skipped" \ 3354 -C "received HelloRetryRequest message" 3355 3356requires_config_enabled MBEDTLS_SSL_SRV_C 3357requires_config_enabled MBEDTLS_DEBUG_C 3358requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3359requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3360requires_config_enabled PSA_WANT_ALG_ECDH 3361requires_gnutls_tls1_3 3362requires_gnutls_next_no_ticket 3363requires_gnutls_next_disable_tls13_compat 3364run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \ 3365 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3366 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3367 0 \ 3368 -s "Protocol is TLSv1.3" \ 3369 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3370 -s "received signature algorithm: 0x603" \ 3371 -s "got named group: x448(001e)" \ 3372 -s "Certificate verification was skipped" \ 3373 -C "received HelloRetryRequest message" 3374 3375requires_config_enabled MBEDTLS_SSL_SRV_C 3376requires_config_enabled MBEDTLS_DEBUG_C 3377requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3378requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3379requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3380requires_config_enabled PSA_WANT_ALG_ECDH 3381requires_gnutls_tls1_3 3382requires_gnutls_next_no_ticket 3383requires_gnutls_next_disable_tls13_compat 3384run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \ 3385 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3386 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3387 0 \ 3388 -s "Protocol is TLSv1.3" \ 3389 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3390 -s "received signature algorithm: 0x804" \ 3391 -s "got named group: x448(001e)" \ 3392 -s "Certificate verification was skipped" \ 3393 -C "received HelloRetryRequest message" 3394 3395requires_config_enabled MBEDTLS_SSL_SRV_C 3396requires_config_enabled MBEDTLS_DEBUG_C 3397requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3398requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3399requires_config_enabled PSA_WANT_ALG_FFDH 3400requires_gnutls_tls1_3 3401requires_gnutls_next_no_ticket 3402requires_gnutls_next_disable_tls13_compat 3403run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 3404 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3405 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3406 0 \ 3407 -s "Protocol is TLSv1.3" \ 3408 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3409 -s "received signature algorithm: 0x403" \ 3410 -s "got named group: ffdhe2048(0100)" \ 3411 -s "Certificate verification was skipped" \ 3412 -C "received HelloRetryRequest message" 3413 3414requires_config_enabled MBEDTLS_SSL_SRV_C 3415requires_config_enabled MBEDTLS_DEBUG_C 3416requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3417requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3418requires_config_enabled PSA_WANT_ALG_FFDH 3419requires_gnutls_tls1_3 3420requires_gnutls_next_no_ticket 3421requires_gnutls_next_disable_tls13_compat 3422run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 3423 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3424 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3425 0 \ 3426 -s "Protocol is TLSv1.3" \ 3427 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3428 -s "received signature algorithm: 0x503" \ 3429 -s "got named group: ffdhe2048(0100)" \ 3430 -s "Certificate verification was skipped" \ 3431 -C "received HelloRetryRequest message" 3432 3433requires_config_enabled MBEDTLS_SSL_SRV_C 3434requires_config_enabled MBEDTLS_DEBUG_C 3435requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3436requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3437requires_config_enabled PSA_WANT_ALG_FFDH 3438requires_gnutls_tls1_3 3439requires_gnutls_next_no_ticket 3440requires_gnutls_next_disable_tls13_compat 3441run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 3442 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3443 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3444 0 \ 3445 -s "Protocol is TLSv1.3" \ 3446 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3447 -s "received signature algorithm: 0x603" \ 3448 -s "got named group: ffdhe2048(0100)" \ 3449 -s "Certificate verification was skipped" \ 3450 -C "received HelloRetryRequest message" 3451 3452requires_config_enabled MBEDTLS_SSL_SRV_C 3453requires_config_enabled MBEDTLS_DEBUG_C 3454requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3455requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3456requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3457requires_config_enabled PSA_WANT_ALG_FFDH 3458requires_gnutls_tls1_3 3459requires_gnutls_next_no_ticket 3460requires_gnutls_next_disable_tls13_compat 3461run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 3462 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3463 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3464 0 \ 3465 -s "Protocol is TLSv1.3" \ 3466 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3467 -s "received signature algorithm: 0x804" \ 3468 -s "got named group: ffdhe2048(0100)" \ 3469 -s "Certificate verification was skipped" \ 3470 -C "received HelloRetryRequest message" 3471 3472requires_config_enabled MBEDTLS_SSL_SRV_C 3473requires_config_enabled MBEDTLS_DEBUG_C 3474requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3475requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3476requires_config_enabled PSA_WANT_ALG_ECDH 3477requires_gnutls_tls1_3 3478requires_gnutls_next_no_ticket 3479requires_gnutls_next_disable_tls13_compat 3480run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 3481 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3482 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3483 0 \ 3484 -s "Protocol is TLSv1.3" \ 3485 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3486 -s "received signature algorithm: 0x403" \ 3487 -s "got named group: secp256r1(0017)" \ 3488 -s "Certificate verification was skipped" \ 3489 -C "received HelloRetryRequest message" 3490 3491requires_config_enabled MBEDTLS_SSL_SRV_C 3492requires_config_enabled MBEDTLS_DEBUG_C 3493requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3494requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3495requires_config_enabled PSA_WANT_ALG_ECDH 3496requires_gnutls_tls1_3 3497requires_gnutls_next_no_ticket 3498requires_gnutls_next_disable_tls13_compat 3499run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 3500 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3501 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3502 0 \ 3503 -s "Protocol is TLSv1.3" \ 3504 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3505 -s "received signature algorithm: 0x503" \ 3506 -s "got named group: secp256r1(0017)" \ 3507 -s "Certificate verification was skipped" \ 3508 -C "received HelloRetryRequest message" 3509 3510requires_config_enabled MBEDTLS_SSL_SRV_C 3511requires_config_enabled MBEDTLS_DEBUG_C 3512requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3513requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3514requires_config_enabled PSA_WANT_ALG_ECDH 3515requires_gnutls_tls1_3 3516requires_gnutls_next_no_ticket 3517requires_gnutls_next_disable_tls13_compat 3518run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 3519 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3520 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3521 0 \ 3522 -s "Protocol is TLSv1.3" \ 3523 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3524 -s "received signature algorithm: 0x603" \ 3525 -s "got named group: secp256r1(0017)" \ 3526 -s "Certificate verification was skipped" \ 3527 -C "received HelloRetryRequest message" 3528 3529requires_config_enabled MBEDTLS_SSL_SRV_C 3530requires_config_enabled MBEDTLS_DEBUG_C 3531requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3532requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3533requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3534requires_config_enabled PSA_WANT_ALG_ECDH 3535requires_gnutls_tls1_3 3536requires_gnutls_next_no_ticket 3537requires_gnutls_next_disable_tls13_compat 3538run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 3539 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3540 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3541 0 \ 3542 -s "Protocol is TLSv1.3" \ 3543 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3544 -s "received signature algorithm: 0x804" \ 3545 -s "got named group: secp256r1(0017)" \ 3546 -s "Certificate verification was skipped" \ 3547 -C "received HelloRetryRequest message" 3548 3549requires_config_enabled MBEDTLS_SSL_SRV_C 3550requires_config_enabled MBEDTLS_DEBUG_C 3551requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3552requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3553requires_config_enabled PSA_WANT_ALG_ECDH 3554requires_gnutls_tls1_3 3555requires_gnutls_next_no_ticket 3556requires_gnutls_next_disable_tls13_compat 3557run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 3558 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3559 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3560 0 \ 3561 -s "Protocol is TLSv1.3" \ 3562 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3563 -s "received signature algorithm: 0x403" \ 3564 -s "got named group: secp384r1(0018)" \ 3565 -s "Certificate verification was skipped" \ 3566 -C "received HelloRetryRequest message" 3567 3568requires_config_enabled MBEDTLS_SSL_SRV_C 3569requires_config_enabled MBEDTLS_DEBUG_C 3570requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3571requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3572requires_config_enabled PSA_WANT_ALG_ECDH 3573requires_gnutls_tls1_3 3574requires_gnutls_next_no_ticket 3575requires_gnutls_next_disable_tls13_compat 3576run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 3577 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3578 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3579 0 \ 3580 -s "Protocol is TLSv1.3" \ 3581 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3582 -s "received signature algorithm: 0x503" \ 3583 -s "got named group: secp384r1(0018)" \ 3584 -s "Certificate verification was skipped" \ 3585 -C "received HelloRetryRequest message" 3586 3587requires_config_enabled MBEDTLS_SSL_SRV_C 3588requires_config_enabled MBEDTLS_DEBUG_C 3589requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3590requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3591requires_config_enabled PSA_WANT_ALG_ECDH 3592requires_gnutls_tls1_3 3593requires_gnutls_next_no_ticket 3594requires_gnutls_next_disable_tls13_compat 3595run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 3596 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3597 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3598 0 \ 3599 -s "Protocol is TLSv1.3" \ 3600 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3601 -s "received signature algorithm: 0x603" \ 3602 -s "got named group: secp384r1(0018)" \ 3603 -s "Certificate verification was skipped" \ 3604 -C "received HelloRetryRequest message" 3605 3606requires_config_enabled MBEDTLS_SSL_SRV_C 3607requires_config_enabled MBEDTLS_DEBUG_C 3608requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3609requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3610requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3611requires_config_enabled PSA_WANT_ALG_ECDH 3612requires_gnutls_tls1_3 3613requires_gnutls_next_no_ticket 3614requires_gnutls_next_disable_tls13_compat 3615run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 3616 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3617 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3618 0 \ 3619 -s "Protocol is TLSv1.3" \ 3620 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3621 -s "received signature algorithm: 0x804" \ 3622 -s "got named group: secp384r1(0018)" \ 3623 -s "Certificate verification was skipped" \ 3624 -C "received HelloRetryRequest message" 3625 3626requires_config_enabled MBEDTLS_SSL_SRV_C 3627requires_config_enabled MBEDTLS_DEBUG_C 3628requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3629requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3630requires_config_enabled PSA_WANT_ALG_ECDH 3631requires_gnutls_tls1_3 3632requires_gnutls_next_no_ticket 3633requires_gnutls_next_disable_tls13_compat 3634run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 3635 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3636 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3637 0 \ 3638 -s "Protocol is TLSv1.3" \ 3639 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3640 -s "received signature algorithm: 0x403" \ 3641 -s "got named group: secp521r1(0019)" \ 3642 -s "Certificate verification was skipped" \ 3643 -C "received HelloRetryRequest message" 3644 3645requires_config_enabled MBEDTLS_SSL_SRV_C 3646requires_config_enabled MBEDTLS_DEBUG_C 3647requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3648requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3649requires_config_enabled PSA_WANT_ALG_ECDH 3650requires_gnutls_tls1_3 3651requires_gnutls_next_no_ticket 3652requires_gnutls_next_disable_tls13_compat 3653run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 3654 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3655 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3656 0 \ 3657 -s "Protocol is TLSv1.3" \ 3658 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3659 -s "received signature algorithm: 0x503" \ 3660 -s "got named group: secp521r1(0019)" \ 3661 -s "Certificate verification was skipped" \ 3662 -C "received HelloRetryRequest message" 3663 3664requires_config_enabled MBEDTLS_SSL_SRV_C 3665requires_config_enabled MBEDTLS_DEBUG_C 3666requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3667requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3668requires_config_enabled PSA_WANT_ALG_ECDH 3669requires_gnutls_tls1_3 3670requires_gnutls_next_no_ticket 3671requires_gnutls_next_disable_tls13_compat 3672run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 3673 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3674 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3675 0 \ 3676 -s "Protocol is TLSv1.3" \ 3677 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3678 -s "received signature algorithm: 0x603" \ 3679 -s "got named group: secp521r1(0019)" \ 3680 -s "Certificate verification was skipped" \ 3681 -C "received HelloRetryRequest message" 3682 3683requires_config_enabled MBEDTLS_SSL_SRV_C 3684requires_config_enabled MBEDTLS_DEBUG_C 3685requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3686requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3687requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3688requires_config_enabled PSA_WANT_ALG_ECDH 3689requires_gnutls_tls1_3 3690requires_gnutls_next_no_ticket 3691requires_gnutls_next_disable_tls13_compat 3692run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 3693 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3694 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3695 0 \ 3696 -s "Protocol is TLSv1.3" \ 3697 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3698 -s "received signature algorithm: 0x804" \ 3699 -s "got named group: secp521r1(0019)" \ 3700 -s "Certificate verification was skipped" \ 3701 -C "received HelloRetryRequest message" 3702 3703requires_config_enabled MBEDTLS_SSL_SRV_C 3704requires_config_enabled MBEDTLS_DEBUG_C 3705requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3706requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3707requires_config_enabled PSA_WANT_ALG_ECDH 3708requires_gnutls_tls1_3 3709requires_gnutls_next_no_ticket 3710requires_gnutls_next_disable_tls13_compat 3711run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 3712 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3713 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3714 0 \ 3715 -s "Protocol is TLSv1.3" \ 3716 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3717 -s "received signature algorithm: 0x403" \ 3718 -s "got named group: x25519(001d)" \ 3719 -s "Certificate verification was skipped" \ 3720 -C "received HelloRetryRequest message" 3721 3722requires_config_enabled MBEDTLS_SSL_SRV_C 3723requires_config_enabled MBEDTLS_DEBUG_C 3724requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3725requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3726requires_config_enabled PSA_WANT_ALG_ECDH 3727requires_gnutls_tls1_3 3728requires_gnutls_next_no_ticket 3729requires_gnutls_next_disable_tls13_compat 3730run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 3731 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3732 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3733 0 \ 3734 -s "Protocol is TLSv1.3" \ 3735 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3736 -s "received signature algorithm: 0x503" \ 3737 -s "got named group: x25519(001d)" \ 3738 -s "Certificate verification was skipped" \ 3739 -C "received HelloRetryRequest message" 3740 3741requires_config_enabled MBEDTLS_SSL_SRV_C 3742requires_config_enabled MBEDTLS_DEBUG_C 3743requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3744requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3745requires_config_enabled PSA_WANT_ALG_ECDH 3746requires_gnutls_tls1_3 3747requires_gnutls_next_no_ticket 3748requires_gnutls_next_disable_tls13_compat 3749run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 3750 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3751 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3752 0 \ 3753 -s "Protocol is TLSv1.3" \ 3754 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3755 -s "received signature algorithm: 0x603" \ 3756 -s "got named group: x25519(001d)" \ 3757 -s "Certificate verification was skipped" \ 3758 -C "received HelloRetryRequest message" 3759 3760requires_config_enabled MBEDTLS_SSL_SRV_C 3761requires_config_enabled MBEDTLS_DEBUG_C 3762requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3763requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3764requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3765requires_config_enabled PSA_WANT_ALG_ECDH 3766requires_gnutls_tls1_3 3767requires_gnutls_next_no_ticket 3768requires_gnutls_next_disable_tls13_compat 3769run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 3770 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3771 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3772 0 \ 3773 -s "Protocol is TLSv1.3" \ 3774 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3775 -s "received signature algorithm: 0x804" \ 3776 -s "got named group: x25519(001d)" \ 3777 -s "Certificate verification was skipped" \ 3778 -C "received HelloRetryRequest message" 3779 3780requires_config_enabled MBEDTLS_SSL_SRV_C 3781requires_config_enabled MBEDTLS_DEBUG_C 3782requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3783requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3784requires_config_enabled PSA_WANT_ALG_ECDH 3785requires_gnutls_tls1_3 3786requires_gnutls_next_no_ticket 3787requires_gnutls_next_disable_tls13_compat 3788run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 3789 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3790 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3791 0 \ 3792 -s "Protocol is TLSv1.3" \ 3793 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3794 -s "received signature algorithm: 0x403" \ 3795 -s "got named group: x448(001e)" \ 3796 -s "Certificate verification was skipped" \ 3797 -C "received HelloRetryRequest message" 3798 3799requires_config_enabled MBEDTLS_SSL_SRV_C 3800requires_config_enabled MBEDTLS_DEBUG_C 3801requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3802requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3803requires_config_enabled PSA_WANT_ALG_ECDH 3804requires_gnutls_tls1_3 3805requires_gnutls_next_no_ticket 3806requires_gnutls_next_disable_tls13_compat 3807run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 3808 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3809 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3810 0 \ 3811 -s "Protocol is TLSv1.3" \ 3812 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3813 -s "received signature algorithm: 0x503" \ 3814 -s "got named group: x448(001e)" \ 3815 -s "Certificate verification was skipped" \ 3816 -C "received HelloRetryRequest message" 3817 3818requires_config_enabled MBEDTLS_SSL_SRV_C 3819requires_config_enabled MBEDTLS_DEBUG_C 3820requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3821requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3822requires_config_enabled PSA_WANT_ALG_ECDH 3823requires_gnutls_tls1_3 3824requires_gnutls_next_no_ticket 3825requires_gnutls_next_disable_tls13_compat 3826run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 3827 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3828 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3829 0 \ 3830 -s "Protocol is TLSv1.3" \ 3831 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3832 -s "received signature algorithm: 0x603" \ 3833 -s "got named group: x448(001e)" \ 3834 -s "Certificate verification was skipped" \ 3835 -C "received HelloRetryRequest message" 3836 3837requires_config_enabled MBEDTLS_SSL_SRV_C 3838requires_config_enabled MBEDTLS_DEBUG_C 3839requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3840requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3841requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3842requires_config_enabled PSA_WANT_ALG_ECDH 3843requires_gnutls_tls1_3 3844requires_gnutls_next_no_ticket 3845requires_gnutls_next_disable_tls13_compat 3846run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \ 3847 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3848 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3849 0 \ 3850 -s "Protocol is TLSv1.3" \ 3851 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3852 -s "received signature algorithm: 0x804" \ 3853 -s "got named group: x448(001e)" \ 3854 -s "Certificate verification was skipped" \ 3855 -C "received HelloRetryRequest message" 3856 3857requires_config_enabled MBEDTLS_SSL_SRV_C 3858requires_config_enabled MBEDTLS_DEBUG_C 3859requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3860requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3861requires_config_enabled PSA_WANT_ALG_FFDH 3862requires_gnutls_tls1_3 3863requires_gnutls_next_no_ticket 3864requires_gnutls_next_disable_tls13_compat 3865run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 3866 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3867 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3868 0 \ 3869 -s "Protocol is TLSv1.3" \ 3870 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3871 -s "received signature algorithm: 0x403" \ 3872 -s "got named group: ffdhe2048(0100)" \ 3873 -s "Certificate verification was skipped" \ 3874 -C "received HelloRetryRequest message" 3875 3876requires_config_enabled MBEDTLS_SSL_SRV_C 3877requires_config_enabled MBEDTLS_DEBUG_C 3878requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3879requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3880requires_config_enabled PSA_WANT_ALG_FFDH 3881requires_gnutls_tls1_3 3882requires_gnutls_next_no_ticket 3883requires_gnutls_next_disable_tls13_compat 3884run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 3885 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3886 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3887 0 \ 3888 -s "Protocol is TLSv1.3" \ 3889 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3890 -s "received signature algorithm: 0x503" \ 3891 -s "got named group: ffdhe2048(0100)" \ 3892 -s "Certificate verification was skipped" \ 3893 -C "received HelloRetryRequest message" 3894 3895requires_config_enabled MBEDTLS_SSL_SRV_C 3896requires_config_enabled MBEDTLS_DEBUG_C 3897requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3898requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3899requires_config_enabled PSA_WANT_ALG_FFDH 3900requires_gnutls_tls1_3 3901requires_gnutls_next_no_ticket 3902requires_gnutls_next_disable_tls13_compat 3903run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 3904 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3905 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3906 0 \ 3907 -s "Protocol is TLSv1.3" \ 3908 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3909 -s "received signature algorithm: 0x603" \ 3910 -s "got named group: ffdhe2048(0100)" \ 3911 -s "Certificate verification was skipped" \ 3912 -C "received HelloRetryRequest message" 3913 3914requires_config_enabled MBEDTLS_SSL_SRV_C 3915requires_config_enabled MBEDTLS_DEBUG_C 3916requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3917requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3918requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3919requires_config_enabled PSA_WANT_ALG_FFDH 3920requires_gnutls_tls1_3 3921requires_gnutls_next_no_ticket 3922requires_gnutls_next_disable_tls13_compat 3923run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 3924 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3925 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3926 0 \ 3927 -s "Protocol is TLSv1.3" \ 3928 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3929 -s "received signature algorithm: 0x804" \ 3930 -s "got named group: ffdhe2048(0100)" \ 3931 -s "Certificate verification was skipped" \ 3932 -C "received HelloRetryRequest message" 3933 3934requires_config_enabled MBEDTLS_SSL_SRV_C 3935requires_config_enabled MBEDTLS_DEBUG_C 3936requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3937requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3938requires_config_enabled PSA_WANT_ALG_ECDH 3939requires_gnutls_tls1_3 3940requires_gnutls_next_no_ticket 3941requires_gnutls_next_disable_tls13_compat 3942run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 3943 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3944 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3945 0 \ 3946 -s "Protocol is TLSv1.3" \ 3947 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 3948 -s "received signature algorithm: 0x403" \ 3949 -s "got named group: secp256r1(0017)" \ 3950 -s "Certificate verification was skipped" \ 3951 -C "received HelloRetryRequest message" 3952 3953requires_config_enabled MBEDTLS_SSL_SRV_C 3954requires_config_enabled MBEDTLS_DEBUG_C 3955requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3956requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3957requires_config_enabled PSA_WANT_ALG_ECDH 3958requires_gnutls_tls1_3 3959requires_gnutls_next_no_ticket 3960requires_gnutls_next_disable_tls13_compat 3961run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 3962 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3963 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3964 0 \ 3965 -s "Protocol is TLSv1.3" \ 3966 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 3967 -s "received signature algorithm: 0x503" \ 3968 -s "got named group: secp256r1(0017)" \ 3969 -s "Certificate verification was skipped" \ 3970 -C "received HelloRetryRequest message" 3971 3972requires_config_enabled MBEDTLS_SSL_SRV_C 3973requires_config_enabled MBEDTLS_DEBUG_C 3974requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3975requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3976requires_config_enabled PSA_WANT_ALG_ECDH 3977requires_gnutls_tls1_3 3978requires_gnutls_next_no_ticket 3979requires_gnutls_next_disable_tls13_compat 3980run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 3981 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3982 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3983 0 \ 3984 -s "Protocol is TLSv1.3" \ 3985 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 3986 -s "received signature algorithm: 0x603" \ 3987 -s "got named group: secp256r1(0017)" \ 3988 -s "Certificate verification was skipped" \ 3989 -C "received HelloRetryRequest message" 3990 3991requires_config_enabled MBEDTLS_SSL_SRV_C 3992requires_config_enabled MBEDTLS_DEBUG_C 3993requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3994requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3995requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3996requires_config_enabled PSA_WANT_ALG_ECDH 3997requires_gnutls_tls1_3 3998requires_gnutls_next_no_ticket 3999requires_gnutls_next_disable_tls13_compat 4000run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 4001 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4002 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 4003 0 \ 4004 -s "Protocol is TLSv1.3" \ 4005 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4006 -s "received signature algorithm: 0x804" \ 4007 -s "got named group: secp256r1(0017)" \ 4008 -s "Certificate verification was skipped" \ 4009 -C "received HelloRetryRequest message" 4010 4011requires_config_enabled MBEDTLS_SSL_SRV_C 4012requires_config_enabled MBEDTLS_DEBUG_C 4013requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4014requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4015requires_config_enabled PSA_WANT_ALG_ECDH 4016requires_gnutls_tls1_3 4017requires_gnutls_next_no_ticket 4018requires_gnutls_next_disable_tls13_compat 4019run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 4020 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4021 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 4022 0 \ 4023 -s "Protocol is TLSv1.3" \ 4024 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4025 -s "received signature algorithm: 0x403" \ 4026 -s "got named group: secp384r1(0018)" \ 4027 -s "Certificate verification was skipped" \ 4028 -C "received HelloRetryRequest message" 4029 4030requires_config_enabled MBEDTLS_SSL_SRV_C 4031requires_config_enabled MBEDTLS_DEBUG_C 4032requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4033requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4034requires_config_enabled PSA_WANT_ALG_ECDH 4035requires_gnutls_tls1_3 4036requires_gnutls_next_no_ticket 4037requires_gnutls_next_disable_tls13_compat 4038run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 4039 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4040 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 4041 0 \ 4042 -s "Protocol is TLSv1.3" \ 4043 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4044 -s "received signature algorithm: 0x503" \ 4045 -s "got named group: secp384r1(0018)" \ 4046 -s "Certificate verification was skipped" \ 4047 -C "received HelloRetryRequest message" 4048 4049requires_config_enabled MBEDTLS_SSL_SRV_C 4050requires_config_enabled MBEDTLS_DEBUG_C 4051requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4052requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4053requires_config_enabled PSA_WANT_ALG_ECDH 4054requires_gnutls_tls1_3 4055requires_gnutls_next_no_ticket 4056requires_gnutls_next_disable_tls13_compat 4057run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 4058 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4059 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 4060 0 \ 4061 -s "Protocol is TLSv1.3" \ 4062 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4063 -s "received signature algorithm: 0x603" \ 4064 -s "got named group: secp384r1(0018)" \ 4065 -s "Certificate verification was skipped" \ 4066 -C "received HelloRetryRequest message" 4067 4068requires_config_enabled MBEDTLS_SSL_SRV_C 4069requires_config_enabled MBEDTLS_DEBUG_C 4070requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4071requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4072requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4073requires_config_enabled PSA_WANT_ALG_ECDH 4074requires_gnutls_tls1_3 4075requires_gnutls_next_no_ticket 4076requires_gnutls_next_disable_tls13_compat 4077run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 4078 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4079 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 4080 0 \ 4081 -s "Protocol is TLSv1.3" \ 4082 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4083 -s "received signature algorithm: 0x804" \ 4084 -s "got named group: secp384r1(0018)" \ 4085 -s "Certificate verification was skipped" \ 4086 -C "received HelloRetryRequest message" 4087 4088requires_config_enabled MBEDTLS_SSL_SRV_C 4089requires_config_enabled MBEDTLS_DEBUG_C 4090requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4091requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4092requires_config_enabled PSA_WANT_ALG_ECDH 4093requires_gnutls_tls1_3 4094requires_gnutls_next_no_ticket 4095requires_gnutls_next_disable_tls13_compat 4096run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 4097 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4098 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 4099 0 \ 4100 -s "Protocol is TLSv1.3" \ 4101 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4102 -s "received signature algorithm: 0x403" \ 4103 -s "got named group: secp521r1(0019)" \ 4104 -s "Certificate verification was skipped" \ 4105 -C "received HelloRetryRequest message" 4106 4107requires_config_enabled MBEDTLS_SSL_SRV_C 4108requires_config_enabled MBEDTLS_DEBUG_C 4109requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4110requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4111requires_config_enabled PSA_WANT_ALG_ECDH 4112requires_gnutls_tls1_3 4113requires_gnutls_next_no_ticket 4114requires_gnutls_next_disable_tls13_compat 4115run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 4116 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4117 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 4118 0 \ 4119 -s "Protocol is TLSv1.3" \ 4120 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4121 -s "received signature algorithm: 0x503" \ 4122 -s "got named group: secp521r1(0019)" \ 4123 -s "Certificate verification was skipped" \ 4124 -C "received HelloRetryRequest message" 4125 4126requires_config_enabled MBEDTLS_SSL_SRV_C 4127requires_config_enabled MBEDTLS_DEBUG_C 4128requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4129requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4130requires_config_enabled PSA_WANT_ALG_ECDH 4131requires_gnutls_tls1_3 4132requires_gnutls_next_no_ticket 4133requires_gnutls_next_disable_tls13_compat 4134run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 4135 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4136 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 4137 0 \ 4138 -s "Protocol is TLSv1.3" \ 4139 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4140 -s "received signature algorithm: 0x603" \ 4141 -s "got named group: secp521r1(0019)" \ 4142 -s "Certificate verification was skipped" \ 4143 -C "received HelloRetryRequest message" 4144 4145requires_config_enabled MBEDTLS_SSL_SRV_C 4146requires_config_enabled MBEDTLS_DEBUG_C 4147requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4148requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4149requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4150requires_config_enabled PSA_WANT_ALG_ECDH 4151requires_gnutls_tls1_3 4152requires_gnutls_next_no_ticket 4153requires_gnutls_next_disable_tls13_compat 4154run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 4155 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4156 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 4157 0 \ 4158 -s "Protocol is TLSv1.3" \ 4159 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4160 -s "received signature algorithm: 0x804" \ 4161 -s "got named group: secp521r1(0019)" \ 4162 -s "Certificate verification was skipped" \ 4163 -C "received HelloRetryRequest message" 4164 4165requires_config_enabled MBEDTLS_SSL_SRV_C 4166requires_config_enabled MBEDTLS_DEBUG_C 4167requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4168requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4169requires_config_enabled PSA_WANT_ALG_ECDH 4170requires_gnutls_tls1_3 4171requires_gnutls_next_no_ticket 4172requires_gnutls_next_disable_tls13_compat 4173run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \ 4174 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4175 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 4176 0 \ 4177 -s "Protocol is TLSv1.3" \ 4178 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4179 -s "received signature algorithm: 0x403" \ 4180 -s "got named group: x25519(001d)" \ 4181 -s "Certificate verification was skipped" \ 4182 -C "received HelloRetryRequest message" 4183 4184requires_config_enabled MBEDTLS_SSL_SRV_C 4185requires_config_enabled MBEDTLS_DEBUG_C 4186requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4187requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4188requires_config_enabled PSA_WANT_ALG_ECDH 4189requires_gnutls_tls1_3 4190requires_gnutls_next_no_ticket 4191requires_gnutls_next_disable_tls13_compat 4192run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \ 4193 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4194 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 4195 0 \ 4196 -s "Protocol is TLSv1.3" \ 4197 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4198 -s "received signature algorithm: 0x503" \ 4199 -s "got named group: x25519(001d)" \ 4200 -s "Certificate verification was skipped" \ 4201 -C "received HelloRetryRequest message" 4202 4203requires_config_enabled MBEDTLS_SSL_SRV_C 4204requires_config_enabled MBEDTLS_DEBUG_C 4205requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4206requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4207requires_config_enabled PSA_WANT_ALG_ECDH 4208requires_gnutls_tls1_3 4209requires_gnutls_next_no_ticket 4210requires_gnutls_next_disable_tls13_compat 4211run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \ 4212 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4213 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 4214 0 \ 4215 -s "Protocol is TLSv1.3" \ 4216 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4217 -s "received signature algorithm: 0x603" \ 4218 -s "got named group: x25519(001d)" \ 4219 -s "Certificate verification was skipped" \ 4220 -C "received HelloRetryRequest message" 4221 4222requires_config_enabled MBEDTLS_SSL_SRV_C 4223requires_config_enabled MBEDTLS_DEBUG_C 4224requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4225requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4226requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4227requires_config_enabled PSA_WANT_ALG_ECDH 4228requires_gnutls_tls1_3 4229requires_gnutls_next_no_ticket 4230requires_gnutls_next_disable_tls13_compat 4231run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \ 4232 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4233 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 4234 0 \ 4235 -s "Protocol is TLSv1.3" \ 4236 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4237 -s "received signature algorithm: 0x804" \ 4238 -s "got named group: x25519(001d)" \ 4239 -s "Certificate verification was skipped" \ 4240 -C "received HelloRetryRequest message" 4241 4242requires_config_enabled MBEDTLS_SSL_SRV_C 4243requires_config_enabled MBEDTLS_DEBUG_C 4244requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4245requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4246requires_config_enabled PSA_WANT_ALG_ECDH 4247requires_gnutls_tls1_3 4248requires_gnutls_next_no_ticket 4249requires_gnutls_next_disable_tls13_compat 4250run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \ 4251 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4252 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 4253 0 \ 4254 -s "Protocol is TLSv1.3" \ 4255 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4256 -s "received signature algorithm: 0x403" \ 4257 -s "got named group: x448(001e)" \ 4258 -s "Certificate verification was skipped" \ 4259 -C "received HelloRetryRequest message" 4260 4261requires_config_enabled MBEDTLS_SSL_SRV_C 4262requires_config_enabled MBEDTLS_DEBUG_C 4263requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4264requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4265requires_config_enabled PSA_WANT_ALG_ECDH 4266requires_gnutls_tls1_3 4267requires_gnutls_next_no_ticket 4268requires_gnutls_next_disable_tls13_compat 4269run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \ 4270 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4271 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 4272 0 \ 4273 -s "Protocol is TLSv1.3" \ 4274 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4275 -s "received signature algorithm: 0x503" \ 4276 -s "got named group: x448(001e)" \ 4277 -s "Certificate verification was skipped" \ 4278 -C "received HelloRetryRequest message" 4279 4280requires_config_enabled MBEDTLS_SSL_SRV_C 4281requires_config_enabled MBEDTLS_DEBUG_C 4282requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4283requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4284requires_config_enabled PSA_WANT_ALG_ECDH 4285requires_gnutls_tls1_3 4286requires_gnutls_next_no_ticket 4287requires_gnutls_next_disable_tls13_compat 4288run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \ 4289 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4290 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 4291 0 \ 4292 -s "Protocol is TLSv1.3" \ 4293 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4294 -s "received signature algorithm: 0x603" \ 4295 -s "got named group: x448(001e)" \ 4296 -s "Certificate verification was skipped" \ 4297 -C "received HelloRetryRequest message" 4298 4299requires_config_enabled MBEDTLS_SSL_SRV_C 4300requires_config_enabled MBEDTLS_DEBUG_C 4301requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4302requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4303requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4304requires_config_enabled PSA_WANT_ALG_ECDH 4305requires_gnutls_tls1_3 4306requires_gnutls_next_no_ticket 4307requires_gnutls_next_disable_tls13_compat 4308run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \ 4309 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4310 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 4311 0 \ 4312 -s "Protocol is TLSv1.3" \ 4313 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4314 -s "received signature algorithm: 0x804" \ 4315 -s "got named group: x448(001e)" \ 4316 -s "Certificate verification was skipped" \ 4317 -C "received HelloRetryRequest message" 4318 4319requires_config_enabled MBEDTLS_SSL_SRV_C 4320requires_config_enabled MBEDTLS_DEBUG_C 4321requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4322requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4323requires_config_enabled PSA_WANT_ALG_FFDH 4324requires_gnutls_tls1_3 4325requires_gnutls_next_no_ticket 4326requires_gnutls_next_disable_tls13_compat 4327run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 4328 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4329 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 4330 0 \ 4331 -s "Protocol is TLSv1.3" \ 4332 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4333 -s "received signature algorithm: 0x403" \ 4334 -s "got named group: ffdhe2048(0100)" \ 4335 -s "Certificate verification was skipped" \ 4336 -C "received HelloRetryRequest message" 4337 4338requires_config_enabled MBEDTLS_SSL_SRV_C 4339requires_config_enabled MBEDTLS_DEBUG_C 4340requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4341requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4342requires_config_enabled PSA_WANT_ALG_FFDH 4343requires_gnutls_tls1_3 4344requires_gnutls_next_no_ticket 4345requires_gnutls_next_disable_tls13_compat 4346run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 4347 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4348 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 4349 0 \ 4350 -s "Protocol is TLSv1.3" \ 4351 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4352 -s "received signature algorithm: 0x503" \ 4353 -s "got named group: ffdhe2048(0100)" \ 4354 -s "Certificate verification was skipped" \ 4355 -C "received HelloRetryRequest message" 4356 4357requires_config_enabled MBEDTLS_SSL_SRV_C 4358requires_config_enabled MBEDTLS_DEBUG_C 4359requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4360requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4361requires_config_enabled PSA_WANT_ALG_FFDH 4362requires_gnutls_tls1_3 4363requires_gnutls_next_no_ticket 4364requires_gnutls_next_disable_tls13_compat 4365run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 4366 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4367 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 4368 0 \ 4369 -s "Protocol is TLSv1.3" \ 4370 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4371 -s "received signature algorithm: 0x603" \ 4372 -s "got named group: ffdhe2048(0100)" \ 4373 -s "Certificate verification was skipped" \ 4374 -C "received HelloRetryRequest message" 4375 4376requires_config_enabled MBEDTLS_SSL_SRV_C 4377requires_config_enabled MBEDTLS_DEBUG_C 4378requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4379requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4380requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4381requires_config_enabled PSA_WANT_ALG_FFDH 4382requires_gnutls_tls1_3 4383requires_gnutls_next_no_ticket 4384requires_gnutls_next_disable_tls13_compat 4385run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 4386 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4387 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 4388 0 \ 4389 -s "Protocol is TLSv1.3" \ 4390 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4391 -s "received signature algorithm: 0x804" \ 4392 -s "got named group: ffdhe2048(0100)" \ 4393 -s "Certificate verification was skipped" \ 4394 -C "received HelloRetryRequest message" 4395 4396requires_openssl_tls1_3 4397requires_config_enabled MBEDTLS_SSL_CLI_C 4398requires_config_enabled MBEDTLS_DEBUG_C 4399requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4400requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4401requires_config_enabled PSA_WANT_ALG_ECDH 4402run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 4403 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4404 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 4405 0 \ 4406 -c "HTTP/1.0 200 ok" \ 4407 -c "Protocol is TLSv1.3" \ 4408 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4409 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4410 -c "NamedGroup: secp256r1 ( 17 )" \ 4411 -c "Verifying peer X.509 certificate... ok" \ 4412 -C "received HelloRetryRequest message" 4413 4414requires_openssl_tls1_3 4415requires_config_enabled MBEDTLS_SSL_CLI_C 4416requires_config_enabled MBEDTLS_DEBUG_C 4417requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4418requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4419requires_config_enabled PSA_WANT_ALG_ECDH 4420run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 4421 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4422 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 4423 0 \ 4424 -c "HTTP/1.0 200 ok" \ 4425 -c "Protocol is TLSv1.3" \ 4426 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4427 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4428 -c "NamedGroup: secp256r1 ( 17 )" \ 4429 -c "Verifying peer X.509 certificate... ok" \ 4430 -C "received HelloRetryRequest message" 4431 4432requires_openssl_tls1_3 4433requires_config_enabled MBEDTLS_SSL_CLI_C 4434requires_config_enabled MBEDTLS_DEBUG_C 4435requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4436requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4437requires_config_enabled PSA_WANT_ALG_ECDH 4438run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 4439 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4440 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 4441 0 \ 4442 -c "HTTP/1.0 200 ok" \ 4443 -c "Protocol is TLSv1.3" \ 4444 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4445 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4446 -c "NamedGroup: secp256r1 ( 17 )" \ 4447 -c "Verifying peer X.509 certificate... ok" \ 4448 -C "received HelloRetryRequest message" 4449 4450requires_openssl_tls1_3 4451requires_config_enabled MBEDTLS_SSL_CLI_C 4452requires_config_enabled MBEDTLS_DEBUG_C 4453requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4454requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4455requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4456requires_config_enabled PSA_WANT_ALG_ECDH 4457run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 4458 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4459 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 4460 0 \ 4461 -c "HTTP/1.0 200 ok" \ 4462 -c "Protocol is TLSv1.3" \ 4463 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4464 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4465 -c "NamedGroup: secp256r1 ( 17 )" \ 4466 -c "Verifying peer X.509 certificate... ok" \ 4467 -C "received HelloRetryRequest message" 4468 4469requires_openssl_tls1_3 4470requires_config_enabled MBEDTLS_SSL_CLI_C 4471requires_config_enabled MBEDTLS_DEBUG_C 4472requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4473requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4474requires_config_enabled PSA_WANT_ALG_ECDH 4475run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 4476 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4477 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 4478 0 \ 4479 -c "HTTP/1.0 200 ok" \ 4480 -c "Protocol is TLSv1.3" \ 4481 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4482 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4483 -c "NamedGroup: secp384r1 ( 18 )" \ 4484 -c "Verifying peer X.509 certificate... ok" \ 4485 -C "received HelloRetryRequest message" 4486 4487requires_openssl_tls1_3 4488requires_config_enabled MBEDTLS_SSL_CLI_C 4489requires_config_enabled MBEDTLS_DEBUG_C 4490requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4491requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4492requires_config_enabled PSA_WANT_ALG_ECDH 4493run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 4494 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4495 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 4496 0 \ 4497 -c "HTTP/1.0 200 ok" \ 4498 -c "Protocol is TLSv1.3" \ 4499 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4500 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4501 -c "NamedGroup: secp384r1 ( 18 )" \ 4502 -c "Verifying peer X.509 certificate... ok" \ 4503 -C "received HelloRetryRequest message" 4504 4505requires_openssl_tls1_3 4506requires_config_enabled MBEDTLS_SSL_CLI_C 4507requires_config_enabled MBEDTLS_DEBUG_C 4508requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4509requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4510requires_config_enabled PSA_WANT_ALG_ECDH 4511run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 4512 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4513 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 4514 0 \ 4515 -c "HTTP/1.0 200 ok" \ 4516 -c "Protocol is TLSv1.3" \ 4517 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4518 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4519 -c "NamedGroup: secp384r1 ( 18 )" \ 4520 -c "Verifying peer X.509 certificate... ok" \ 4521 -C "received HelloRetryRequest message" 4522 4523requires_openssl_tls1_3 4524requires_config_enabled MBEDTLS_SSL_CLI_C 4525requires_config_enabled MBEDTLS_DEBUG_C 4526requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4527requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4528requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4529requires_config_enabled PSA_WANT_ALG_ECDH 4530run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 4531 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4532 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 4533 0 \ 4534 -c "HTTP/1.0 200 ok" \ 4535 -c "Protocol is TLSv1.3" \ 4536 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4537 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4538 -c "NamedGroup: secp384r1 ( 18 )" \ 4539 -c "Verifying peer X.509 certificate... ok" \ 4540 -C "received HelloRetryRequest message" 4541 4542requires_openssl_tls1_3 4543requires_config_enabled MBEDTLS_SSL_CLI_C 4544requires_config_enabled MBEDTLS_DEBUG_C 4545requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4546requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4547requires_config_enabled PSA_WANT_ALG_ECDH 4548run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 4549 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4550 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 4551 0 \ 4552 -c "HTTP/1.0 200 ok" \ 4553 -c "Protocol is TLSv1.3" \ 4554 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4555 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4556 -c "NamedGroup: secp521r1 ( 19 )" \ 4557 -c "Verifying peer X.509 certificate... ok" \ 4558 -C "received HelloRetryRequest message" 4559 4560requires_openssl_tls1_3 4561requires_config_enabled MBEDTLS_SSL_CLI_C 4562requires_config_enabled MBEDTLS_DEBUG_C 4563requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4564requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4565requires_config_enabled PSA_WANT_ALG_ECDH 4566run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 4567 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4568 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 4569 0 \ 4570 -c "HTTP/1.0 200 ok" \ 4571 -c "Protocol is TLSv1.3" \ 4572 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4573 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4574 -c "NamedGroup: secp521r1 ( 19 )" \ 4575 -c "Verifying peer X.509 certificate... ok" \ 4576 -C "received HelloRetryRequest message" 4577 4578requires_openssl_tls1_3 4579requires_config_enabled MBEDTLS_SSL_CLI_C 4580requires_config_enabled MBEDTLS_DEBUG_C 4581requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4582requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4583requires_config_enabled PSA_WANT_ALG_ECDH 4584run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 4585 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4586 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 4587 0 \ 4588 -c "HTTP/1.0 200 ok" \ 4589 -c "Protocol is TLSv1.3" \ 4590 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4591 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4592 -c "NamedGroup: secp521r1 ( 19 )" \ 4593 -c "Verifying peer X.509 certificate... ok" \ 4594 -C "received HelloRetryRequest message" 4595 4596requires_openssl_tls1_3 4597requires_config_enabled MBEDTLS_SSL_CLI_C 4598requires_config_enabled MBEDTLS_DEBUG_C 4599requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4600requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4601requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4602requires_config_enabled PSA_WANT_ALG_ECDH 4603run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 4604 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4605 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 4606 0 \ 4607 -c "HTTP/1.0 200 ok" \ 4608 -c "Protocol is TLSv1.3" \ 4609 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4610 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4611 -c "NamedGroup: secp521r1 ( 19 )" \ 4612 -c "Verifying peer X.509 certificate... ok" \ 4613 -C "received HelloRetryRequest message" 4614 4615requires_openssl_tls1_3 4616requires_config_enabled MBEDTLS_SSL_CLI_C 4617requires_config_enabled MBEDTLS_DEBUG_C 4618requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4619requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4620requires_config_enabled PSA_WANT_ALG_ECDH 4621run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 4622 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4623 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 4624 0 \ 4625 -c "HTTP/1.0 200 ok" \ 4626 -c "Protocol is TLSv1.3" \ 4627 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4628 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4629 -c "NamedGroup: x25519 ( 1d )" \ 4630 -c "Verifying peer X.509 certificate... ok" \ 4631 -C "received HelloRetryRequest message" 4632 4633requires_openssl_tls1_3 4634requires_config_enabled MBEDTLS_SSL_CLI_C 4635requires_config_enabled MBEDTLS_DEBUG_C 4636requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4637requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4638requires_config_enabled PSA_WANT_ALG_ECDH 4639run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 4640 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4641 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 4642 0 \ 4643 -c "HTTP/1.0 200 ok" \ 4644 -c "Protocol is TLSv1.3" \ 4645 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4646 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4647 -c "NamedGroup: x25519 ( 1d )" \ 4648 -c "Verifying peer X.509 certificate... ok" \ 4649 -C "received HelloRetryRequest message" 4650 4651requires_openssl_tls1_3 4652requires_config_enabled MBEDTLS_SSL_CLI_C 4653requires_config_enabled MBEDTLS_DEBUG_C 4654requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4655requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4656requires_config_enabled PSA_WANT_ALG_ECDH 4657run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 4658 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4659 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 4660 0 \ 4661 -c "HTTP/1.0 200 ok" \ 4662 -c "Protocol is TLSv1.3" \ 4663 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4664 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4665 -c "NamedGroup: x25519 ( 1d )" \ 4666 -c "Verifying peer X.509 certificate... ok" \ 4667 -C "received HelloRetryRequest message" 4668 4669requires_openssl_tls1_3 4670requires_config_enabled MBEDTLS_SSL_CLI_C 4671requires_config_enabled MBEDTLS_DEBUG_C 4672requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4673requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4674requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4675requires_config_enabled PSA_WANT_ALG_ECDH 4676run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 4677 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4678 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 4679 0 \ 4680 -c "HTTP/1.0 200 ok" \ 4681 -c "Protocol is TLSv1.3" \ 4682 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4683 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4684 -c "NamedGroup: x25519 ( 1d )" \ 4685 -c "Verifying peer X.509 certificate... ok" \ 4686 -C "received HelloRetryRequest message" 4687 4688requires_openssl_tls1_3 4689requires_config_enabled MBEDTLS_SSL_CLI_C 4690requires_config_enabled MBEDTLS_DEBUG_C 4691requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4692requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4693requires_config_enabled PSA_WANT_ALG_ECDH 4694run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 4695 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4696 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 4697 0 \ 4698 -c "HTTP/1.0 200 ok" \ 4699 -c "Protocol is TLSv1.3" \ 4700 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4701 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4702 -c "NamedGroup: x448 ( 1e )" \ 4703 -c "Verifying peer X.509 certificate... ok" \ 4704 -C "received HelloRetryRequest message" 4705 4706requires_openssl_tls1_3 4707requires_config_enabled MBEDTLS_SSL_CLI_C 4708requires_config_enabled MBEDTLS_DEBUG_C 4709requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4710requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4711requires_config_enabled PSA_WANT_ALG_ECDH 4712run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 4713 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4714 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 4715 0 \ 4716 -c "HTTP/1.0 200 ok" \ 4717 -c "Protocol is TLSv1.3" \ 4718 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4719 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4720 -c "NamedGroup: x448 ( 1e )" \ 4721 -c "Verifying peer X.509 certificate... ok" \ 4722 -C "received HelloRetryRequest message" 4723 4724requires_openssl_tls1_3 4725requires_config_enabled MBEDTLS_SSL_CLI_C 4726requires_config_enabled MBEDTLS_DEBUG_C 4727requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4728requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4729requires_config_enabled PSA_WANT_ALG_ECDH 4730run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 4731 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4732 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 4733 0 \ 4734 -c "HTTP/1.0 200 ok" \ 4735 -c "Protocol is TLSv1.3" \ 4736 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4737 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4738 -c "NamedGroup: x448 ( 1e )" \ 4739 -c "Verifying peer X.509 certificate... ok" \ 4740 -C "received HelloRetryRequest message" 4741 4742requires_openssl_tls1_3 4743requires_config_enabled MBEDTLS_SSL_CLI_C 4744requires_config_enabled MBEDTLS_DEBUG_C 4745requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4746requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4747requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4748requires_config_enabled PSA_WANT_ALG_ECDH 4749run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \ 4750 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4751 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 4752 0 \ 4753 -c "HTTP/1.0 200 ok" \ 4754 -c "Protocol is TLSv1.3" \ 4755 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4756 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4757 -c "NamedGroup: x448 ( 1e )" \ 4758 -c "Verifying peer X.509 certificate... ok" \ 4759 -C "received HelloRetryRequest message" 4760 4761requires_openssl_tls1_3_with_ffdh 4762requires_config_enabled MBEDTLS_SSL_CLI_C 4763requires_config_enabled MBEDTLS_DEBUG_C 4764requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4765requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4766requires_config_enabled PSA_WANT_ALG_FFDH 4767run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 4768 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4769 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 4770 0 \ 4771 -c "HTTP/1.0 200 ok" \ 4772 -c "Protocol is TLSv1.3" \ 4773 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4774 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4775 -c "NamedGroup: ffdhe2048 ( 100 )" \ 4776 -c "Verifying peer X.509 certificate... ok" \ 4777 -C "received HelloRetryRequest message" 4778 4779requires_openssl_tls1_3_with_ffdh 4780requires_config_enabled MBEDTLS_SSL_CLI_C 4781requires_config_enabled MBEDTLS_DEBUG_C 4782requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4783requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4784requires_config_enabled PSA_WANT_ALG_FFDH 4785run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 4786 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4787 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 4788 0 \ 4789 -c "HTTP/1.0 200 ok" \ 4790 -c "Protocol is TLSv1.3" \ 4791 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4792 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4793 -c "NamedGroup: ffdhe2048 ( 100 )" \ 4794 -c "Verifying peer X.509 certificate... ok" \ 4795 -C "received HelloRetryRequest message" 4796 4797requires_openssl_tls1_3_with_ffdh 4798requires_config_enabled MBEDTLS_SSL_CLI_C 4799requires_config_enabled MBEDTLS_DEBUG_C 4800requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4801requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4802requires_config_enabled PSA_WANT_ALG_FFDH 4803run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 4804 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4805 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 4806 0 \ 4807 -c "HTTP/1.0 200 ok" \ 4808 -c "Protocol is TLSv1.3" \ 4809 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4810 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4811 -c "NamedGroup: ffdhe2048 ( 100 )" \ 4812 -c "Verifying peer X.509 certificate... ok" \ 4813 -C "received HelloRetryRequest message" 4814 4815requires_openssl_tls1_3_with_ffdh 4816requires_config_enabled MBEDTLS_SSL_CLI_C 4817requires_config_enabled MBEDTLS_DEBUG_C 4818requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4819requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4820requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4821requires_config_enabled PSA_WANT_ALG_FFDH 4822run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 4823 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4824 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 4825 0 \ 4826 -c "HTTP/1.0 200 ok" \ 4827 -c "Protocol is TLSv1.3" \ 4828 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4829 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4830 -c "NamedGroup: ffdhe2048 ( 100 )" \ 4831 -c "Verifying peer X.509 certificate... ok" \ 4832 -C "received HelloRetryRequest message" 4833 4834requires_openssl_tls1_3 4835requires_config_enabled MBEDTLS_SSL_CLI_C 4836requires_config_enabled MBEDTLS_DEBUG_C 4837requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4838requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4839requires_config_enabled PSA_WANT_ALG_ECDH 4840run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \ 4841 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4842 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 4843 0 \ 4844 -c "HTTP/1.0 200 ok" \ 4845 -c "Protocol is TLSv1.3" \ 4846 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4847 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4848 -c "NamedGroup: secp256r1 ( 17 )" \ 4849 -c "Verifying peer X.509 certificate... ok" \ 4850 -C "received HelloRetryRequest message" 4851 4852requires_openssl_tls1_3 4853requires_config_enabled MBEDTLS_SSL_CLI_C 4854requires_config_enabled MBEDTLS_DEBUG_C 4855requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4856requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4857requires_config_enabled PSA_WANT_ALG_ECDH 4858run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \ 4859 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4860 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 4861 0 \ 4862 -c "HTTP/1.0 200 ok" \ 4863 -c "Protocol is TLSv1.3" \ 4864 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4865 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4866 -c "NamedGroup: secp256r1 ( 17 )" \ 4867 -c "Verifying peer X.509 certificate... ok" \ 4868 -C "received HelloRetryRequest message" 4869 4870requires_openssl_tls1_3 4871requires_config_enabled MBEDTLS_SSL_CLI_C 4872requires_config_enabled MBEDTLS_DEBUG_C 4873requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4874requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4875requires_config_enabled PSA_WANT_ALG_ECDH 4876run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \ 4877 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4878 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 4879 0 \ 4880 -c "HTTP/1.0 200 ok" \ 4881 -c "Protocol is TLSv1.3" \ 4882 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4883 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4884 -c "NamedGroup: secp256r1 ( 17 )" \ 4885 -c "Verifying peer X.509 certificate... ok" \ 4886 -C "received HelloRetryRequest message" 4887 4888requires_openssl_tls1_3 4889requires_config_enabled MBEDTLS_SSL_CLI_C 4890requires_config_enabled MBEDTLS_DEBUG_C 4891requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4892requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4893requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4894requires_config_enabled PSA_WANT_ALG_ECDH 4895run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \ 4896 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4897 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 4898 0 \ 4899 -c "HTTP/1.0 200 ok" \ 4900 -c "Protocol is TLSv1.3" \ 4901 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4902 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4903 -c "NamedGroup: secp256r1 ( 17 )" \ 4904 -c "Verifying peer X.509 certificate... ok" \ 4905 -C "received HelloRetryRequest message" 4906 4907requires_openssl_tls1_3 4908requires_config_enabled MBEDTLS_SSL_CLI_C 4909requires_config_enabled MBEDTLS_DEBUG_C 4910requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4911requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4912requires_config_enabled PSA_WANT_ALG_ECDH 4913run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \ 4914 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4915 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 4916 0 \ 4917 -c "HTTP/1.0 200 ok" \ 4918 -c "Protocol is TLSv1.3" \ 4919 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4920 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4921 -c "NamedGroup: secp384r1 ( 18 )" \ 4922 -c "Verifying peer X.509 certificate... ok" \ 4923 -C "received HelloRetryRequest message" 4924 4925requires_openssl_tls1_3 4926requires_config_enabled MBEDTLS_SSL_CLI_C 4927requires_config_enabled MBEDTLS_DEBUG_C 4928requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4929requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4930requires_config_enabled PSA_WANT_ALG_ECDH 4931run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \ 4932 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4933 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 4934 0 \ 4935 -c "HTTP/1.0 200 ok" \ 4936 -c "Protocol is TLSv1.3" \ 4937 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4938 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4939 -c "NamedGroup: secp384r1 ( 18 )" \ 4940 -c "Verifying peer X.509 certificate... ok" \ 4941 -C "received HelloRetryRequest message" 4942 4943requires_openssl_tls1_3 4944requires_config_enabled MBEDTLS_SSL_CLI_C 4945requires_config_enabled MBEDTLS_DEBUG_C 4946requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4947requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4948requires_config_enabled PSA_WANT_ALG_ECDH 4949run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \ 4950 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4951 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 4952 0 \ 4953 -c "HTTP/1.0 200 ok" \ 4954 -c "Protocol is TLSv1.3" \ 4955 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4956 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4957 -c "NamedGroup: secp384r1 ( 18 )" \ 4958 -c "Verifying peer X.509 certificate... ok" \ 4959 -C "received HelloRetryRequest message" 4960 4961requires_openssl_tls1_3 4962requires_config_enabled MBEDTLS_SSL_CLI_C 4963requires_config_enabled MBEDTLS_DEBUG_C 4964requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4965requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4966requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4967requires_config_enabled PSA_WANT_ALG_ECDH 4968run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \ 4969 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4970 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 4971 0 \ 4972 -c "HTTP/1.0 200 ok" \ 4973 -c "Protocol is TLSv1.3" \ 4974 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4975 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4976 -c "NamedGroup: secp384r1 ( 18 )" \ 4977 -c "Verifying peer X.509 certificate... ok" \ 4978 -C "received HelloRetryRequest message" 4979 4980requires_openssl_tls1_3 4981requires_config_enabled MBEDTLS_SSL_CLI_C 4982requires_config_enabled MBEDTLS_DEBUG_C 4983requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4984requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4985requires_config_enabled PSA_WANT_ALG_ECDH 4986run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \ 4987 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4988 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 4989 0 \ 4990 -c "HTTP/1.0 200 ok" \ 4991 -c "Protocol is TLSv1.3" \ 4992 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4993 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4994 -c "NamedGroup: secp521r1 ( 19 )" \ 4995 -c "Verifying peer X.509 certificate... ok" \ 4996 -C "received HelloRetryRequest message" 4997 4998requires_openssl_tls1_3 4999requires_config_enabled MBEDTLS_SSL_CLI_C 5000requires_config_enabled MBEDTLS_DEBUG_C 5001requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5002requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5003requires_config_enabled PSA_WANT_ALG_ECDH 5004run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \ 5005 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5006 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 5007 0 \ 5008 -c "HTTP/1.0 200 ok" \ 5009 -c "Protocol is TLSv1.3" \ 5010 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5011 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5012 -c "NamedGroup: secp521r1 ( 19 )" \ 5013 -c "Verifying peer X.509 certificate... ok" \ 5014 -C "received HelloRetryRequest message" 5015 5016requires_openssl_tls1_3 5017requires_config_enabled MBEDTLS_SSL_CLI_C 5018requires_config_enabled MBEDTLS_DEBUG_C 5019requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5020requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5021requires_config_enabled PSA_WANT_ALG_ECDH 5022run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \ 5023 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5024 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 5025 0 \ 5026 -c "HTTP/1.0 200 ok" \ 5027 -c "Protocol is TLSv1.3" \ 5028 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5029 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5030 -c "NamedGroup: secp521r1 ( 19 )" \ 5031 -c "Verifying peer X.509 certificate... ok" \ 5032 -C "received HelloRetryRequest message" 5033 5034requires_openssl_tls1_3 5035requires_config_enabled MBEDTLS_SSL_CLI_C 5036requires_config_enabled MBEDTLS_DEBUG_C 5037requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5038requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5039requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5040requires_config_enabled PSA_WANT_ALG_ECDH 5041run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \ 5042 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5043 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 5044 0 \ 5045 -c "HTTP/1.0 200 ok" \ 5046 -c "Protocol is TLSv1.3" \ 5047 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5048 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5049 -c "NamedGroup: secp521r1 ( 19 )" \ 5050 -c "Verifying peer X.509 certificate... ok" \ 5051 -C "received HelloRetryRequest message" 5052 5053requires_openssl_tls1_3 5054requires_config_enabled MBEDTLS_SSL_CLI_C 5055requires_config_enabled MBEDTLS_DEBUG_C 5056requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5057requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5058requires_config_enabled PSA_WANT_ALG_ECDH 5059run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \ 5060 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5061 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 5062 0 \ 5063 -c "HTTP/1.0 200 ok" \ 5064 -c "Protocol is TLSv1.3" \ 5065 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5066 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5067 -c "NamedGroup: x25519 ( 1d )" \ 5068 -c "Verifying peer X.509 certificate... ok" \ 5069 -C "received HelloRetryRequest message" 5070 5071requires_openssl_tls1_3 5072requires_config_enabled MBEDTLS_SSL_CLI_C 5073requires_config_enabled MBEDTLS_DEBUG_C 5074requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5075requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5076requires_config_enabled PSA_WANT_ALG_ECDH 5077run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \ 5078 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5079 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 5080 0 \ 5081 -c "HTTP/1.0 200 ok" \ 5082 -c "Protocol is TLSv1.3" \ 5083 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5084 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5085 -c "NamedGroup: x25519 ( 1d )" \ 5086 -c "Verifying peer X.509 certificate... ok" \ 5087 -C "received HelloRetryRequest message" 5088 5089requires_openssl_tls1_3 5090requires_config_enabled MBEDTLS_SSL_CLI_C 5091requires_config_enabled MBEDTLS_DEBUG_C 5092requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5093requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5094requires_config_enabled PSA_WANT_ALG_ECDH 5095run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \ 5096 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5097 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 5098 0 \ 5099 -c "HTTP/1.0 200 ok" \ 5100 -c "Protocol is TLSv1.3" \ 5101 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5102 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5103 -c "NamedGroup: x25519 ( 1d )" \ 5104 -c "Verifying peer X.509 certificate... ok" \ 5105 -C "received HelloRetryRequest message" 5106 5107requires_openssl_tls1_3 5108requires_config_enabled MBEDTLS_SSL_CLI_C 5109requires_config_enabled MBEDTLS_DEBUG_C 5110requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5111requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5112requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5113requires_config_enabled PSA_WANT_ALG_ECDH 5114run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \ 5115 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5116 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 5117 0 \ 5118 -c "HTTP/1.0 200 ok" \ 5119 -c "Protocol is TLSv1.3" \ 5120 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5121 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5122 -c "NamedGroup: x25519 ( 1d )" \ 5123 -c "Verifying peer X.509 certificate... ok" \ 5124 -C "received HelloRetryRequest message" 5125 5126requires_openssl_tls1_3 5127requires_config_enabled MBEDTLS_SSL_CLI_C 5128requires_config_enabled MBEDTLS_DEBUG_C 5129requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5130requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5131requires_config_enabled PSA_WANT_ALG_ECDH 5132run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \ 5133 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5134 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 5135 0 \ 5136 -c "HTTP/1.0 200 ok" \ 5137 -c "Protocol is TLSv1.3" \ 5138 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5139 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5140 -c "NamedGroup: x448 ( 1e )" \ 5141 -c "Verifying peer X.509 certificate... ok" \ 5142 -C "received HelloRetryRequest message" 5143 5144requires_openssl_tls1_3 5145requires_config_enabled MBEDTLS_SSL_CLI_C 5146requires_config_enabled MBEDTLS_DEBUG_C 5147requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5148requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5149requires_config_enabled PSA_WANT_ALG_ECDH 5150run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \ 5151 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5152 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 5153 0 \ 5154 -c "HTTP/1.0 200 ok" \ 5155 -c "Protocol is TLSv1.3" \ 5156 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5157 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5158 -c "NamedGroup: x448 ( 1e )" \ 5159 -c "Verifying peer X.509 certificate... ok" \ 5160 -C "received HelloRetryRequest message" 5161 5162requires_openssl_tls1_3 5163requires_config_enabled MBEDTLS_SSL_CLI_C 5164requires_config_enabled MBEDTLS_DEBUG_C 5165requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5166requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5167requires_config_enabled PSA_WANT_ALG_ECDH 5168run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \ 5169 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5170 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 5171 0 \ 5172 -c "HTTP/1.0 200 ok" \ 5173 -c "Protocol is TLSv1.3" \ 5174 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5175 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5176 -c "NamedGroup: x448 ( 1e )" \ 5177 -c "Verifying peer X.509 certificate... ok" \ 5178 -C "received HelloRetryRequest message" 5179 5180requires_openssl_tls1_3 5181requires_config_enabled MBEDTLS_SSL_CLI_C 5182requires_config_enabled MBEDTLS_DEBUG_C 5183requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5184requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5185requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5186requires_config_enabled PSA_WANT_ALG_ECDH 5187run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \ 5188 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5189 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 5190 0 \ 5191 -c "HTTP/1.0 200 ok" \ 5192 -c "Protocol is TLSv1.3" \ 5193 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5194 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5195 -c "NamedGroup: x448 ( 1e )" \ 5196 -c "Verifying peer X.509 certificate... ok" \ 5197 -C "received HelloRetryRequest message" 5198 5199requires_openssl_tls1_3_with_ffdh 5200requires_config_enabled MBEDTLS_SSL_CLI_C 5201requires_config_enabled MBEDTLS_DEBUG_C 5202requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5203requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5204requires_config_enabled PSA_WANT_ALG_FFDH 5205run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \ 5206 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5207 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 5208 0 \ 5209 -c "HTTP/1.0 200 ok" \ 5210 -c "Protocol is TLSv1.3" \ 5211 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5212 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5213 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5214 -c "Verifying peer X.509 certificate... ok" \ 5215 -C "received HelloRetryRequest message" 5216 5217requires_openssl_tls1_3_with_ffdh 5218requires_config_enabled MBEDTLS_SSL_CLI_C 5219requires_config_enabled MBEDTLS_DEBUG_C 5220requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5221requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5222requires_config_enabled PSA_WANT_ALG_FFDH 5223run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \ 5224 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5225 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 5226 0 \ 5227 -c "HTTP/1.0 200 ok" \ 5228 -c "Protocol is TLSv1.3" \ 5229 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5230 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5231 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5232 -c "Verifying peer X.509 certificate... ok" \ 5233 -C "received HelloRetryRequest message" 5234 5235requires_openssl_tls1_3_with_ffdh 5236requires_config_enabled MBEDTLS_SSL_CLI_C 5237requires_config_enabled MBEDTLS_DEBUG_C 5238requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5239requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5240requires_config_enabled PSA_WANT_ALG_FFDH 5241run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \ 5242 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5243 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 5244 0 \ 5245 -c "HTTP/1.0 200 ok" \ 5246 -c "Protocol is TLSv1.3" \ 5247 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5248 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5249 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5250 -c "Verifying peer X.509 certificate... ok" \ 5251 -C "received HelloRetryRequest message" 5252 5253requires_openssl_tls1_3_with_ffdh 5254requires_config_enabled MBEDTLS_SSL_CLI_C 5255requires_config_enabled MBEDTLS_DEBUG_C 5256requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5257requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5258requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5259requires_config_enabled PSA_WANT_ALG_FFDH 5260run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \ 5261 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5262 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 5263 0 \ 5264 -c "HTTP/1.0 200 ok" \ 5265 -c "Protocol is TLSv1.3" \ 5266 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5267 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5268 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5269 -c "Verifying peer X.509 certificate... ok" \ 5270 -C "received HelloRetryRequest message" 5271 5272requires_openssl_tls1_3 5273requires_config_enabled MBEDTLS_SSL_CLI_C 5274requires_config_enabled MBEDTLS_DEBUG_C 5275requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5276requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5277requires_config_enabled PSA_WANT_ALG_ECDH 5278run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 5279 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5280 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 5281 0 \ 5282 -c "HTTP/1.0 200 ok" \ 5283 -c "Protocol is TLSv1.3" \ 5284 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5285 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5286 -c "NamedGroup: secp256r1 ( 17 )" \ 5287 -c "Verifying peer X.509 certificate... ok" \ 5288 -C "received HelloRetryRequest message" 5289 5290requires_openssl_tls1_3 5291requires_config_enabled MBEDTLS_SSL_CLI_C 5292requires_config_enabled MBEDTLS_DEBUG_C 5293requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5294requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5295requires_config_enabled PSA_WANT_ALG_ECDH 5296run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 5297 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5298 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 5299 0 \ 5300 -c "HTTP/1.0 200 ok" \ 5301 -c "Protocol is TLSv1.3" \ 5302 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5303 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5304 -c "NamedGroup: secp256r1 ( 17 )" \ 5305 -c "Verifying peer X.509 certificate... ok" \ 5306 -C "received HelloRetryRequest message" 5307 5308requires_openssl_tls1_3 5309requires_config_enabled MBEDTLS_SSL_CLI_C 5310requires_config_enabled MBEDTLS_DEBUG_C 5311requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5312requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5313requires_config_enabled PSA_WANT_ALG_ECDH 5314run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 5315 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5316 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 5317 0 \ 5318 -c "HTTP/1.0 200 ok" \ 5319 -c "Protocol is TLSv1.3" \ 5320 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5321 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5322 -c "NamedGroup: secp256r1 ( 17 )" \ 5323 -c "Verifying peer X.509 certificate... ok" \ 5324 -C "received HelloRetryRequest message" 5325 5326requires_openssl_tls1_3 5327requires_config_enabled MBEDTLS_SSL_CLI_C 5328requires_config_enabled MBEDTLS_DEBUG_C 5329requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5330requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5331requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5332requires_config_enabled PSA_WANT_ALG_ECDH 5333run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 5334 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5335 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 5336 0 \ 5337 -c "HTTP/1.0 200 ok" \ 5338 -c "Protocol is TLSv1.3" \ 5339 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5340 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5341 -c "NamedGroup: secp256r1 ( 17 )" \ 5342 -c "Verifying peer X.509 certificate... ok" \ 5343 -C "received HelloRetryRequest message" 5344 5345requires_openssl_tls1_3 5346requires_config_enabled MBEDTLS_SSL_CLI_C 5347requires_config_enabled MBEDTLS_DEBUG_C 5348requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5349requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5350requires_config_enabled PSA_WANT_ALG_ECDH 5351run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 5352 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5353 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 5354 0 \ 5355 -c "HTTP/1.0 200 ok" \ 5356 -c "Protocol is TLSv1.3" \ 5357 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5358 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5359 -c "NamedGroup: secp384r1 ( 18 )" \ 5360 -c "Verifying peer X.509 certificate... ok" \ 5361 -C "received HelloRetryRequest message" 5362 5363requires_openssl_tls1_3 5364requires_config_enabled MBEDTLS_SSL_CLI_C 5365requires_config_enabled MBEDTLS_DEBUG_C 5366requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5367requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5368requires_config_enabled PSA_WANT_ALG_ECDH 5369run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 5370 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5371 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 5372 0 \ 5373 -c "HTTP/1.0 200 ok" \ 5374 -c "Protocol is TLSv1.3" \ 5375 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5376 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5377 -c "NamedGroup: secp384r1 ( 18 )" \ 5378 -c "Verifying peer X.509 certificate... ok" \ 5379 -C "received HelloRetryRequest message" 5380 5381requires_openssl_tls1_3 5382requires_config_enabled MBEDTLS_SSL_CLI_C 5383requires_config_enabled MBEDTLS_DEBUG_C 5384requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5385requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5386requires_config_enabled PSA_WANT_ALG_ECDH 5387run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 5388 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5389 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 5390 0 \ 5391 -c "HTTP/1.0 200 ok" \ 5392 -c "Protocol is TLSv1.3" \ 5393 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5394 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5395 -c "NamedGroup: secp384r1 ( 18 )" \ 5396 -c "Verifying peer X.509 certificate... ok" \ 5397 -C "received HelloRetryRequest message" 5398 5399requires_openssl_tls1_3 5400requires_config_enabled MBEDTLS_SSL_CLI_C 5401requires_config_enabled MBEDTLS_DEBUG_C 5402requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5403requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5404requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5405requires_config_enabled PSA_WANT_ALG_ECDH 5406run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 5407 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5408 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 5409 0 \ 5410 -c "HTTP/1.0 200 ok" \ 5411 -c "Protocol is TLSv1.3" \ 5412 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5413 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5414 -c "NamedGroup: secp384r1 ( 18 )" \ 5415 -c "Verifying peer X.509 certificate... ok" \ 5416 -C "received HelloRetryRequest message" 5417 5418requires_openssl_tls1_3 5419requires_config_enabled MBEDTLS_SSL_CLI_C 5420requires_config_enabled MBEDTLS_DEBUG_C 5421requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5422requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5423requires_config_enabled PSA_WANT_ALG_ECDH 5424run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 5425 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5426 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 5427 0 \ 5428 -c "HTTP/1.0 200 ok" \ 5429 -c "Protocol is TLSv1.3" \ 5430 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5431 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5432 -c "NamedGroup: secp521r1 ( 19 )" \ 5433 -c "Verifying peer X.509 certificate... ok" \ 5434 -C "received HelloRetryRequest message" 5435 5436requires_openssl_tls1_3 5437requires_config_enabled MBEDTLS_SSL_CLI_C 5438requires_config_enabled MBEDTLS_DEBUG_C 5439requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5440requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5441requires_config_enabled PSA_WANT_ALG_ECDH 5442run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 5443 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5444 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 5445 0 \ 5446 -c "HTTP/1.0 200 ok" \ 5447 -c "Protocol is TLSv1.3" \ 5448 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5449 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5450 -c "NamedGroup: secp521r1 ( 19 )" \ 5451 -c "Verifying peer X.509 certificate... ok" \ 5452 -C "received HelloRetryRequest message" 5453 5454requires_openssl_tls1_3 5455requires_config_enabled MBEDTLS_SSL_CLI_C 5456requires_config_enabled MBEDTLS_DEBUG_C 5457requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5458requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5459requires_config_enabled PSA_WANT_ALG_ECDH 5460run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 5461 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5462 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 5463 0 \ 5464 -c "HTTP/1.0 200 ok" \ 5465 -c "Protocol is TLSv1.3" \ 5466 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5467 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5468 -c "NamedGroup: secp521r1 ( 19 )" \ 5469 -c "Verifying peer X.509 certificate... ok" \ 5470 -C "received HelloRetryRequest message" 5471 5472requires_openssl_tls1_3 5473requires_config_enabled MBEDTLS_SSL_CLI_C 5474requires_config_enabled MBEDTLS_DEBUG_C 5475requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5476requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5477requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5478requires_config_enabled PSA_WANT_ALG_ECDH 5479run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 5480 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5481 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 5482 0 \ 5483 -c "HTTP/1.0 200 ok" \ 5484 -c "Protocol is TLSv1.3" \ 5485 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5486 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5487 -c "NamedGroup: secp521r1 ( 19 )" \ 5488 -c "Verifying peer X.509 certificate... ok" \ 5489 -C "received HelloRetryRequest message" 5490 5491requires_openssl_tls1_3 5492requires_config_enabled MBEDTLS_SSL_CLI_C 5493requires_config_enabled MBEDTLS_DEBUG_C 5494requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5495requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5496requires_config_enabled PSA_WANT_ALG_ECDH 5497run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \ 5498 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5499 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 5500 0 \ 5501 -c "HTTP/1.0 200 ok" \ 5502 -c "Protocol is TLSv1.3" \ 5503 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5504 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5505 -c "NamedGroup: x25519 ( 1d )" \ 5506 -c "Verifying peer X.509 certificate... ok" \ 5507 -C "received HelloRetryRequest message" 5508 5509requires_openssl_tls1_3 5510requires_config_enabled MBEDTLS_SSL_CLI_C 5511requires_config_enabled MBEDTLS_DEBUG_C 5512requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5513requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5514requires_config_enabled PSA_WANT_ALG_ECDH 5515run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \ 5516 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5517 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 5518 0 \ 5519 -c "HTTP/1.0 200 ok" \ 5520 -c "Protocol is TLSv1.3" \ 5521 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5522 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5523 -c "NamedGroup: x25519 ( 1d )" \ 5524 -c "Verifying peer X.509 certificate... ok" \ 5525 -C "received HelloRetryRequest message" 5526 5527requires_openssl_tls1_3 5528requires_config_enabled MBEDTLS_SSL_CLI_C 5529requires_config_enabled MBEDTLS_DEBUG_C 5530requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5531requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5532requires_config_enabled PSA_WANT_ALG_ECDH 5533run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \ 5534 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5535 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 5536 0 \ 5537 -c "HTTP/1.0 200 ok" \ 5538 -c "Protocol is TLSv1.3" \ 5539 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5540 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5541 -c "NamedGroup: x25519 ( 1d )" \ 5542 -c "Verifying peer X.509 certificate... ok" \ 5543 -C "received HelloRetryRequest message" 5544 5545requires_openssl_tls1_3 5546requires_config_enabled MBEDTLS_SSL_CLI_C 5547requires_config_enabled MBEDTLS_DEBUG_C 5548requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5549requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5550requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5551requires_config_enabled PSA_WANT_ALG_ECDH 5552run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \ 5553 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5554 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 5555 0 \ 5556 -c "HTTP/1.0 200 ok" \ 5557 -c "Protocol is TLSv1.3" \ 5558 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5559 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5560 -c "NamedGroup: x25519 ( 1d )" \ 5561 -c "Verifying peer X.509 certificate... ok" \ 5562 -C "received HelloRetryRequest message" 5563 5564requires_openssl_tls1_3 5565requires_config_enabled MBEDTLS_SSL_CLI_C 5566requires_config_enabled MBEDTLS_DEBUG_C 5567requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5568requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5569requires_config_enabled PSA_WANT_ALG_ECDH 5570run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \ 5571 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5572 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 5573 0 \ 5574 -c "HTTP/1.0 200 ok" \ 5575 -c "Protocol is TLSv1.3" \ 5576 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5577 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5578 -c "NamedGroup: x448 ( 1e )" \ 5579 -c "Verifying peer X.509 certificate... ok" \ 5580 -C "received HelloRetryRequest message" 5581 5582requires_openssl_tls1_3 5583requires_config_enabled MBEDTLS_SSL_CLI_C 5584requires_config_enabled MBEDTLS_DEBUG_C 5585requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5586requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5587requires_config_enabled PSA_WANT_ALG_ECDH 5588run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \ 5589 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5590 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 5591 0 \ 5592 -c "HTTP/1.0 200 ok" \ 5593 -c "Protocol is TLSv1.3" \ 5594 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5595 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5596 -c "NamedGroup: x448 ( 1e )" \ 5597 -c "Verifying peer X.509 certificate... ok" \ 5598 -C "received HelloRetryRequest message" 5599 5600requires_openssl_tls1_3 5601requires_config_enabled MBEDTLS_SSL_CLI_C 5602requires_config_enabled MBEDTLS_DEBUG_C 5603requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5604requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5605requires_config_enabled PSA_WANT_ALG_ECDH 5606run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \ 5607 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5608 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 5609 0 \ 5610 -c "HTTP/1.0 200 ok" \ 5611 -c "Protocol is TLSv1.3" \ 5612 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5613 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5614 -c "NamedGroup: x448 ( 1e )" \ 5615 -c "Verifying peer X.509 certificate... ok" \ 5616 -C "received HelloRetryRequest message" 5617 5618requires_openssl_tls1_3 5619requires_config_enabled MBEDTLS_SSL_CLI_C 5620requires_config_enabled MBEDTLS_DEBUG_C 5621requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5622requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5623requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5624requires_config_enabled PSA_WANT_ALG_ECDH 5625run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \ 5626 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5627 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 5628 0 \ 5629 -c "HTTP/1.0 200 ok" \ 5630 -c "Protocol is TLSv1.3" \ 5631 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5632 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5633 -c "NamedGroup: x448 ( 1e )" \ 5634 -c "Verifying peer X.509 certificate... ok" \ 5635 -C "received HelloRetryRequest message" 5636 5637requires_openssl_tls1_3_with_ffdh 5638requires_config_enabled MBEDTLS_SSL_CLI_C 5639requires_config_enabled MBEDTLS_DEBUG_C 5640requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5641requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5642requires_config_enabled PSA_WANT_ALG_FFDH 5643run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 5644 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5645 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 5646 0 \ 5647 -c "HTTP/1.0 200 ok" \ 5648 -c "Protocol is TLSv1.3" \ 5649 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5650 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5651 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5652 -c "Verifying peer X.509 certificate... ok" \ 5653 -C "received HelloRetryRequest message" 5654 5655requires_openssl_tls1_3_with_ffdh 5656requires_config_enabled MBEDTLS_SSL_CLI_C 5657requires_config_enabled MBEDTLS_DEBUG_C 5658requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5659requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5660requires_config_enabled PSA_WANT_ALG_FFDH 5661run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 5662 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5663 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 5664 0 \ 5665 -c "HTTP/1.0 200 ok" \ 5666 -c "Protocol is TLSv1.3" \ 5667 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5668 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5669 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5670 -c "Verifying peer X.509 certificate... ok" \ 5671 -C "received HelloRetryRequest message" 5672 5673requires_openssl_tls1_3_with_ffdh 5674requires_config_enabled MBEDTLS_SSL_CLI_C 5675requires_config_enabled MBEDTLS_DEBUG_C 5676requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5677requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5678requires_config_enabled PSA_WANT_ALG_FFDH 5679run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 5680 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5681 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 5682 0 \ 5683 -c "HTTP/1.0 200 ok" \ 5684 -c "Protocol is TLSv1.3" \ 5685 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5686 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5687 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5688 -c "Verifying peer X.509 certificate... ok" \ 5689 -C "received HelloRetryRequest message" 5690 5691requires_openssl_tls1_3_with_ffdh 5692requires_config_enabled MBEDTLS_SSL_CLI_C 5693requires_config_enabled MBEDTLS_DEBUG_C 5694requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5695requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5696requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5697requires_config_enabled PSA_WANT_ALG_FFDH 5698run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 5699 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5700 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 5701 0 \ 5702 -c "HTTP/1.0 200 ok" \ 5703 -c "Protocol is TLSv1.3" \ 5704 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5705 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5706 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5707 -c "Verifying peer X.509 certificate... ok" \ 5708 -C "received HelloRetryRequest message" 5709 5710requires_openssl_tls1_3 5711requires_config_enabled MBEDTLS_SSL_CLI_C 5712requires_config_enabled MBEDTLS_DEBUG_C 5713requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5714requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5715requires_config_enabled PSA_WANT_ALG_ECDH 5716run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 5717 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5718 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 5719 0 \ 5720 -c "HTTP/1.0 200 ok" \ 5721 -c "Protocol is TLSv1.3" \ 5722 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5723 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5724 -c "NamedGroup: secp256r1 ( 17 )" \ 5725 -c "Verifying peer X.509 certificate... ok" \ 5726 -C "received HelloRetryRequest message" 5727 5728requires_openssl_tls1_3 5729requires_config_enabled MBEDTLS_SSL_CLI_C 5730requires_config_enabled MBEDTLS_DEBUG_C 5731requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5732requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5733requires_config_enabled PSA_WANT_ALG_ECDH 5734run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 5735 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5736 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 5737 0 \ 5738 -c "HTTP/1.0 200 ok" \ 5739 -c "Protocol is TLSv1.3" \ 5740 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5741 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5742 -c "NamedGroup: secp256r1 ( 17 )" \ 5743 -c "Verifying peer X.509 certificate... ok" \ 5744 -C "received HelloRetryRequest message" 5745 5746requires_openssl_tls1_3 5747requires_config_enabled MBEDTLS_SSL_CLI_C 5748requires_config_enabled MBEDTLS_DEBUG_C 5749requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5750requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5751requires_config_enabled PSA_WANT_ALG_ECDH 5752run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 5753 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5754 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 5755 0 \ 5756 -c "HTTP/1.0 200 ok" \ 5757 -c "Protocol is TLSv1.3" \ 5758 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5759 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5760 -c "NamedGroup: secp256r1 ( 17 )" \ 5761 -c "Verifying peer X.509 certificate... ok" \ 5762 -C "received HelloRetryRequest message" 5763 5764requires_openssl_tls1_3 5765requires_config_enabled MBEDTLS_SSL_CLI_C 5766requires_config_enabled MBEDTLS_DEBUG_C 5767requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5768requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5769requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5770requires_config_enabled PSA_WANT_ALG_ECDH 5771run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 5772 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5773 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 5774 0 \ 5775 -c "HTTP/1.0 200 ok" \ 5776 -c "Protocol is TLSv1.3" \ 5777 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5778 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5779 -c "NamedGroup: secp256r1 ( 17 )" \ 5780 -c "Verifying peer X.509 certificate... ok" \ 5781 -C "received HelloRetryRequest message" 5782 5783requires_openssl_tls1_3 5784requires_config_enabled MBEDTLS_SSL_CLI_C 5785requires_config_enabled MBEDTLS_DEBUG_C 5786requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5787requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5788requires_config_enabled PSA_WANT_ALG_ECDH 5789run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 5790 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5791 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 5792 0 \ 5793 -c "HTTP/1.0 200 ok" \ 5794 -c "Protocol is TLSv1.3" \ 5795 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5796 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5797 -c "NamedGroup: secp384r1 ( 18 )" \ 5798 -c "Verifying peer X.509 certificate... ok" \ 5799 -C "received HelloRetryRequest message" 5800 5801requires_openssl_tls1_3 5802requires_config_enabled MBEDTLS_SSL_CLI_C 5803requires_config_enabled MBEDTLS_DEBUG_C 5804requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5805requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5806requires_config_enabled PSA_WANT_ALG_ECDH 5807run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 5808 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5809 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 5810 0 \ 5811 -c "HTTP/1.0 200 ok" \ 5812 -c "Protocol is TLSv1.3" \ 5813 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5814 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5815 -c "NamedGroup: secp384r1 ( 18 )" \ 5816 -c "Verifying peer X.509 certificate... ok" \ 5817 -C "received HelloRetryRequest message" 5818 5819requires_openssl_tls1_3 5820requires_config_enabled MBEDTLS_SSL_CLI_C 5821requires_config_enabled MBEDTLS_DEBUG_C 5822requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5823requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5824requires_config_enabled PSA_WANT_ALG_ECDH 5825run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 5826 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5827 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 5828 0 \ 5829 -c "HTTP/1.0 200 ok" \ 5830 -c "Protocol is TLSv1.3" \ 5831 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5832 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5833 -c "NamedGroup: secp384r1 ( 18 )" \ 5834 -c "Verifying peer X.509 certificate... ok" \ 5835 -C "received HelloRetryRequest message" 5836 5837requires_openssl_tls1_3 5838requires_config_enabled MBEDTLS_SSL_CLI_C 5839requires_config_enabled MBEDTLS_DEBUG_C 5840requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5841requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5842requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5843requires_config_enabled PSA_WANT_ALG_ECDH 5844run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 5845 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5846 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 5847 0 \ 5848 -c "HTTP/1.0 200 ok" \ 5849 -c "Protocol is TLSv1.3" \ 5850 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5851 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5852 -c "NamedGroup: secp384r1 ( 18 )" \ 5853 -c "Verifying peer X.509 certificate... ok" \ 5854 -C "received HelloRetryRequest message" 5855 5856requires_openssl_tls1_3 5857requires_config_enabled MBEDTLS_SSL_CLI_C 5858requires_config_enabled MBEDTLS_DEBUG_C 5859requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5860requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5861requires_config_enabled PSA_WANT_ALG_ECDH 5862run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 5863 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5864 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 5865 0 \ 5866 -c "HTTP/1.0 200 ok" \ 5867 -c "Protocol is TLSv1.3" \ 5868 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5869 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5870 -c "NamedGroup: secp521r1 ( 19 )" \ 5871 -c "Verifying peer X.509 certificate... ok" \ 5872 -C "received HelloRetryRequest message" 5873 5874requires_openssl_tls1_3 5875requires_config_enabled MBEDTLS_SSL_CLI_C 5876requires_config_enabled MBEDTLS_DEBUG_C 5877requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5878requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5879requires_config_enabled PSA_WANT_ALG_ECDH 5880run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 5881 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5882 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 5883 0 \ 5884 -c "HTTP/1.0 200 ok" \ 5885 -c "Protocol is TLSv1.3" \ 5886 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5887 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5888 -c "NamedGroup: secp521r1 ( 19 )" \ 5889 -c "Verifying peer X.509 certificate... ok" \ 5890 -C "received HelloRetryRequest message" 5891 5892requires_openssl_tls1_3 5893requires_config_enabled MBEDTLS_SSL_CLI_C 5894requires_config_enabled MBEDTLS_DEBUG_C 5895requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5896requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5897requires_config_enabled PSA_WANT_ALG_ECDH 5898run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 5899 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5900 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 5901 0 \ 5902 -c "HTTP/1.0 200 ok" \ 5903 -c "Protocol is TLSv1.3" \ 5904 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5905 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5906 -c "NamedGroup: secp521r1 ( 19 )" \ 5907 -c "Verifying peer X.509 certificate... ok" \ 5908 -C "received HelloRetryRequest message" 5909 5910requires_openssl_tls1_3 5911requires_config_enabled MBEDTLS_SSL_CLI_C 5912requires_config_enabled MBEDTLS_DEBUG_C 5913requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5914requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5915requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5916requires_config_enabled PSA_WANT_ALG_ECDH 5917run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 5918 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5919 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 5920 0 \ 5921 -c "HTTP/1.0 200 ok" \ 5922 -c "Protocol is TLSv1.3" \ 5923 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5924 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5925 -c "NamedGroup: secp521r1 ( 19 )" \ 5926 -c "Verifying peer X.509 certificate... ok" \ 5927 -C "received HelloRetryRequest message" 5928 5929requires_openssl_tls1_3 5930requires_config_enabled MBEDTLS_SSL_CLI_C 5931requires_config_enabled MBEDTLS_DEBUG_C 5932requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5933requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5934requires_config_enabled PSA_WANT_ALG_ECDH 5935run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 5936 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5937 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 5938 0 \ 5939 -c "HTTP/1.0 200 ok" \ 5940 -c "Protocol is TLSv1.3" \ 5941 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5942 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5943 -c "NamedGroup: x25519 ( 1d )" \ 5944 -c "Verifying peer X.509 certificate... ok" \ 5945 -C "received HelloRetryRequest message" 5946 5947requires_openssl_tls1_3 5948requires_config_enabled MBEDTLS_SSL_CLI_C 5949requires_config_enabled MBEDTLS_DEBUG_C 5950requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5951requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5952requires_config_enabled PSA_WANT_ALG_ECDH 5953run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 5954 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5955 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 5956 0 \ 5957 -c "HTTP/1.0 200 ok" \ 5958 -c "Protocol is TLSv1.3" \ 5959 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5960 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5961 -c "NamedGroup: x25519 ( 1d )" \ 5962 -c "Verifying peer X.509 certificate... ok" \ 5963 -C "received HelloRetryRequest message" 5964 5965requires_openssl_tls1_3 5966requires_config_enabled MBEDTLS_SSL_CLI_C 5967requires_config_enabled MBEDTLS_DEBUG_C 5968requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5969requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5970requires_config_enabled PSA_WANT_ALG_ECDH 5971run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 5972 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5973 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 5974 0 \ 5975 -c "HTTP/1.0 200 ok" \ 5976 -c "Protocol is TLSv1.3" \ 5977 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5978 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5979 -c "NamedGroup: x25519 ( 1d )" \ 5980 -c "Verifying peer X.509 certificate... ok" \ 5981 -C "received HelloRetryRequest message" 5982 5983requires_openssl_tls1_3 5984requires_config_enabled MBEDTLS_SSL_CLI_C 5985requires_config_enabled MBEDTLS_DEBUG_C 5986requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5987requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5988requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5989requires_config_enabled PSA_WANT_ALG_ECDH 5990run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 5991 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5992 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 5993 0 \ 5994 -c "HTTP/1.0 200 ok" \ 5995 -c "Protocol is TLSv1.3" \ 5996 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5997 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5998 -c "NamedGroup: x25519 ( 1d )" \ 5999 -c "Verifying peer X.509 certificate... ok" \ 6000 -C "received HelloRetryRequest message" 6001 6002requires_openssl_tls1_3 6003requires_config_enabled MBEDTLS_SSL_CLI_C 6004requires_config_enabled MBEDTLS_DEBUG_C 6005requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6006requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6007requires_config_enabled PSA_WANT_ALG_ECDH 6008run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 6009 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6010 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 6011 0 \ 6012 -c "HTTP/1.0 200 ok" \ 6013 -c "Protocol is TLSv1.3" \ 6014 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6015 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6016 -c "NamedGroup: x448 ( 1e )" \ 6017 -c "Verifying peer X.509 certificate... ok" \ 6018 -C "received HelloRetryRequest message" 6019 6020requires_openssl_tls1_3 6021requires_config_enabled MBEDTLS_SSL_CLI_C 6022requires_config_enabled MBEDTLS_DEBUG_C 6023requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6024requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6025requires_config_enabled PSA_WANT_ALG_ECDH 6026run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 6027 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6028 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 6029 0 \ 6030 -c "HTTP/1.0 200 ok" \ 6031 -c "Protocol is TLSv1.3" \ 6032 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6033 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6034 -c "NamedGroup: x448 ( 1e )" \ 6035 -c "Verifying peer X.509 certificate... ok" \ 6036 -C "received HelloRetryRequest message" 6037 6038requires_openssl_tls1_3 6039requires_config_enabled MBEDTLS_SSL_CLI_C 6040requires_config_enabled MBEDTLS_DEBUG_C 6041requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6042requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6043requires_config_enabled PSA_WANT_ALG_ECDH 6044run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 6045 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6046 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 6047 0 \ 6048 -c "HTTP/1.0 200 ok" \ 6049 -c "Protocol is TLSv1.3" \ 6050 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6051 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6052 -c "NamedGroup: x448 ( 1e )" \ 6053 -c "Verifying peer X.509 certificate... ok" \ 6054 -C "received HelloRetryRequest message" 6055 6056requires_openssl_tls1_3 6057requires_config_enabled MBEDTLS_SSL_CLI_C 6058requires_config_enabled MBEDTLS_DEBUG_C 6059requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6060requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6061requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6062requires_config_enabled PSA_WANT_ALG_ECDH 6063run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \ 6064 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6065 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 6066 0 \ 6067 -c "HTTP/1.0 200 ok" \ 6068 -c "Protocol is TLSv1.3" \ 6069 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6070 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6071 -c "NamedGroup: x448 ( 1e )" \ 6072 -c "Verifying peer X.509 certificate... ok" \ 6073 -C "received HelloRetryRequest message" 6074 6075requires_openssl_tls1_3_with_ffdh 6076requires_config_enabled MBEDTLS_SSL_CLI_C 6077requires_config_enabled MBEDTLS_DEBUG_C 6078requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6079requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6080requires_config_enabled PSA_WANT_ALG_FFDH 6081run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 6082 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6083 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 6084 0 \ 6085 -c "HTTP/1.0 200 ok" \ 6086 -c "Protocol is TLSv1.3" \ 6087 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6088 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6089 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6090 -c "Verifying peer X.509 certificate... ok" \ 6091 -C "received HelloRetryRequest message" 6092 6093requires_openssl_tls1_3_with_ffdh 6094requires_config_enabled MBEDTLS_SSL_CLI_C 6095requires_config_enabled MBEDTLS_DEBUG_C 6096requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6097requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6098requires_config_enabled PSA_WANT_ALG_FFDH 6099run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 6100 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6101 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 6102 0 \ 6103 -c "HTTP/1.0 200 ok" \ 6104 -c "Protocol is TLSv1.3" \ 6105 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6106 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6107 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6108 -c "Verifying peer X.509 certificate... ok" \ 6109 -C "received HelloRetryRequest message" 6110 6111requires_openssl_tls1_3_with_ffdh 6112requires_config_enabled MBEDTLS_SSL_CLI_C 6113requires_config_enabled MBEDTLS_DEBUG_C 6114requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6115requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6116requires_config_enabled PSA_WANT_ALG_FFDH 6117run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 6118 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6119 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 6120 0 \ 6121 -c "HTTP/1.0 200 ok" \ 6122 -c "Protocol is TLSv1.3" \ 6123 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6124 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6125 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6126 -c "Verifying peer X.509 certificate... ok" \ 6127 -C "received HelloRetryRequest message" 6128 6129requires_openssl_tls1_3_with_ffdh 6130requires_config_enabled MBEDTLS_SSL_CLI_C 6131requires_config_enabled MBEDTLS_DEBUG_C 6132requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6133requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6134requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6135requires_config_enabled PSA_WANT_ALG_FFDH 6136run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 6137 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6138 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 6139 0 \ 6140 -c "HTTP/1.0 200 ok" \ 6141 -c "Protocol is TLSv1.3" \ 6142 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6143 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6144 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6145 -c "Verifying peer X.509 certificate... ok" \ 6146 -C "received HelloRetryRequest message" 6147 6148requires_openssl_tls1_3 6149requires_config_enabled MBEDTLS_SSL_CLI_C 6150requires_config_enabled MBEDTLS_DEBUG_C 6151requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6152requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6153requires_config_enabled PSA_WANT_ALG_ECDH 6154run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 6155 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6156 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 6157 0 \ 6158 -c "HTTP/1.0 200 ok" \ 6159 -c "Protocol is TLSv1.3" \ 6160 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6161 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6162 -c "NamedGroup: secp256r1 ( 17 )" \ 6163 -c "Verifying peer X.509 certificate... ok" \ 6164 -C "received HelloRetryRequest message" 6165 6166requires_openssl_tls1_3 6167requires_config_enabled MBEDTLS_SSL_CLI_C 6168requires_config_enabled MBEDTLS_DEBUG_C 6169requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6170requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6171requires_config_enabled PSA_WANT_ALG_ECDH 6172run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 6173 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6174 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 6175 0 \ 6176 -c "HTTP/1.0 200 ok" \ 6177 -c "Protocol is TLSv1.3" \ 6178 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6179 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6180 -c "NamedGroup: secp256r1 ( 17 )" \ 6181 -c "Verifying peer X.509 certificate... ok" \ 6182 -C "received HelloRetryRequest message" 6183 6184requires_openssl_tls1_3 6185requires_config_enabled MBEDTLS_SSL_CLI_C 6186requires_config_enabled MBEDTLS_DEBUG_C 6187requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6188requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6189requires_config_enabled PSA_WANT_ALG_ECDH 6190run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 6191 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6192 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 6193 0 \ 6194 -c "HTTP/1.0 200 ok" \ 6195 -c "Protocol is TLSv1.3" \ 6196 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6197 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6198 -c "NamedGroup: secp256r1 ( 17 )" \ 6199 -c "Verifying peer X.509 certificate... ok" \ 6200 -C "received HelloRetryRequest message" 6201 6202requires_openssl_tls1_3 6203requires_config_enabled MBEDTLS_SSL_CLI_C 6204requires_config_enabled MBEDTLS_DEBUG_C 6205requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6206requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6207requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6208requires_config_enabled PSA_WANT_ALG_ECDH 6209run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 6210 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6211 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 6212 0 \ 6213 -c "HTTP/1.0 200 ok" \ 6214 -c "Protocol is TLSv1.3" \ 6215 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6216 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6217 -c "NamedGroup: secp256r1 ( 17 )" \ 6218 -c "Verifying peer X.509 certificate... ok" \ 6219 -C "received HelloRetryRequest message" 6220 6221requires_openssl_tls1_3 6222requires_config_enabled MBEDTLS_SSL_CLI_C 6223requires_config_enabled MBEDTLS_DEBUG_C 6224requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6225requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6226requires_config_enabled PSA_WANT_ALG_ECDH 6227run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 6228 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6229 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 6230 0 \ 6231 -c "HTTP/1.0 200 ok" \ 6232 -c "Protocol is TLSv1.3" \ 6233 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6234 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6235 -c "NamedGroup: secp384r1 ( 18 )" \ 6236 -c "Verifying peer X.509 certificate... ok" \ 6237 -C "received HelloRetryRequest message" 6238 6239requires_openssl_tls1_3 6240requires_config_enabled MBEDTLS_SSL_CLI_C 6241requires_config_enabled MBEDTLS_DEBUG_C 6242requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6243requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6244requires_config_enabled PSA_WANT_ALG_ECDH 6245run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 6246 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6247 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 6248 0 \ 6249 -c "HTTP/1.0 200 ok" \ 6250 -c "Protocol is TLSv1.3" \ 6251 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6252 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6253 -c "NamedGroup: secp384r1 ( 18 )" \ 6254 -c "Verifying peer X.509 certificate... ok" \ 6255 -C "received HelloRetryRequest message" 6256 6257requires_openssl_tls1_3 6258requires_config_enabled MBEDTLS_SSL_CLI_C 6259requires_config_enabled MBEDTLS_DEBUG_C 6260requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6261requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6262requires_config_enabled PSA_WANT_ALG_ECDH 6263run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 6264 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6265 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 6266 0 \ 6267 -c "HTTP/1.0 200 ok" \ 6268 -c "Protocol is TLSv1.3" \ 6269 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6270 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6271 -c "NamedGroup: secp384r1 ( 18 )" \ 6272 -c "Verifying peer X.509 certificate... ok" \ 6273 -C "received HelloRetryRequest message" 6274 6275requires_openssl_tls1_3 6276requires_config_enabled MBEDTLS_SSL_CLI_C 6277requires_config_enabled MBEDTLS_DEBUG_C 6278requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6279requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6280requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6281requires_config_enabled PSA_WANT_ALG_ECDH 6282run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 6283 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6284 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 6285 0 \ 6286 -c "HTTP/1.0 200 ok" \ 6287 -c "Protocol is TLSv1.3" \ 6288 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6289 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6290 -c "NamedGroup: secp384r1 ( 18 )" \ 6291 -c "Verifying peer X.509 certificate... ok" \ 6292 -C "received HelloRetryRequest message" 6293 6294requires_openssl_tls1_3 6295requires_config_enabled MBEDTLS_SSL_CLI_C 6296requires_config_enabled MBEDTLS_DEBUG_C 6297requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6298requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6299requires_config_enabled PSA_WANT_ALG_ECDH 6300run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 6301 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6302 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 6303 0 \ 6304 -c "HTTP/1.0 200 ok" \ 6305 -c "Protocol is TLSv1.3" \ 6306 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6307 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6308 -c "NamedGroup: secp521r1 ( 19 )" \ 6309 -c "Verifying peer X.509 certificate... ok" \ 6310 -C "received HelloRetryRequest message" 6311 6312requires_openssl_tls1_3 6313requires_config_enabled MBEDTLS_SSL_CLI_C 6314requires_config_enabled MBEDTLS_DEBUG_C 6315requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6316requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6317requires_config_enabled PSA_WANT_ALG_ECDH 6318run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 6319 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6320 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 6321 0 \ 6322 -c "HTTP/1.0 200 ok" \ 6323 -c "Protocol is TLSv1.3" \ 6324 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6325 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6326 -c "NamedGroup: secp521r1 ( 19 )" \ 6327 -c "Verifying peer X.509 certificate... ok" \ 6328 -C "received HelloRetryRequest message" 6329 6330requires_openssl_tls1_3 6331requires_config_enabled MBEDTLS_SSL_CLI_C 6332requires_config_enabled MBEDTLS_DEBUG_C 6333requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6334requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6335requires_config_enabled PSA_WANT_ALG_ECDH 6336run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 6337 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6338 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 6339 0 \ 6340 -c "HTTP/1.0 200 ok" \ 6341 -c "Protocol is TLSv1.3" \ 6342 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6343 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6344 -c "NamedGroup: secp521r1 ( 19 )" \ 6345 -c "Verifying peer X.509 certificate... ok" \ 6346 -C "received HelloRetryRequest message" 6347 6348requires_openssl_tls1_3 6349requires_config_enabled MBEDTLS_SSL_CLI_C 6350requires_config_enabled MBEDTLS_DEBUG_C 6351requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6352requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6353requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6354requires_config_enabled PSA_WANT_ALG_ECDH 6355run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 6356 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6357 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 6358 0 \ 6359 -c "HTTP/1.0 200 ok" \ 6360 -c "Protocol is TLSv1.3" \ 6361 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6362 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6363 -c "NamedGroup: secp521r1 ( 19 )" \ 6364 -c "Verifying peer X.509 certificate... ok" \ 6365 -C "received HelloRetryRequest message" 6366 6367requires_openssl_tls1_3 6368requires_config_enabled MBEDTLS_SSL_CLI_C 6369requires_config_enabled MBEDTLS_DEBUG_C 6370requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6371requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6372requires_config_enabled PSA_WANT_ALG_ECDH 6373run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \ 6374 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6375 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 6376 0 \ 6377 -c "HTTP/1.0 200 ok" \ 6378 -c "Protocol is TLSv1.3" \ 6379 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6380 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6381 -c "NamedGroup: x25519 ( 1d )" \ 6382 -c "Verifying peer X.509 certificate... ok" \ 6383 -C "received HelloRetryRequest message" 6384 6385requires_openssl_tls1_3 6386requires_config_enabled MBEDTLS_SSL_CLI_C 6387requires_config_enabled MBEDTLS_DEBUG_C 6388requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6389requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6390requires_config_enabled PSA_WANT_ALG_ECDH 6391run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \ 6392 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6393 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 6394 0 \ 6395 -c "HTTP/1.0 200 ok" \ 6396 -c "Protocol is TLSv1.3" \ 6397 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6398 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6399 -c "NamedGroup: x25519 ( 1d )" \ 6400 -c "Verifying peer X.509 certificate... ok" \ 6401 -C "received HelloRetryRequest message" 6402 6403requires_openssl_tls1_3 6404requires_config_enabled MBEDTLS_SSL_CLI_C 6405requires_config_enabled MBEDTLS_DEBUG_C 6406requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6407requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6408requires_config_enabled PSA_WANT_ALG_ECDH 6409run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \ 6410 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6411 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 6412 0 \ 6413 -c "HTTP/1.0 200 ok" \ 6414 -c "Protocol is TLSv1.3" \ 6415 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6416 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6417 -c "NamedGroup: x25519 ( 1d )" \ 6418 -c "Verifying peer X.509 certificate... ok" \ 6419 -C "received HelloRetryRequest message" 6420 6421requires_openssl_tls1_3 6422requires_config_enabled MBEDTLS_SSL_CLI_C 6423requires_config_enabled MBEDTLS_DEBUG_C 6424requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6425requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6426requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6427requires_config_enabled PSA_WANT_ALG_ECDH 6428run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \ 6429 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6430 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 6431 0 \ 6432 -c "HTTP/1.0 200 ok" \ 6433 -c "Protocol is TLSv1.3" \ 6434 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6435 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6436 -c "NamedGroup: x25519 ( 1d )" \ 6437 -c "Verifying peer X.509 certificate... ok" \ 6438 -C "received HelloRetryRequest message" 6439 6440requires_openssl_tls1_3 6441requires_config_enabled MBEDTLS_SSL_CLI_C 6442requires_config_enabled MBEDTLS_DEBUG_C 6443requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6444requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6445requires_config_enabled PSA_WANT_ALG_ECDH 6446run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \ 6447 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6448 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 6449 0 \ 6450 -c "HTTP/1.0 200 ok" \ 6451 -c "Protocol is TLSv1.3" \ 6452 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6453 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6454 -c "NamedGroup: x448 ( 1e )" \ 6455 -c "Verifying peer X.509 certificate... ok" \ 6456 -C "received HelloRetryRequest message" 6457 6458requires_openssl_tls1_3 6459requires_config_enabled MBEDTLS_SSL_CLI_C 6460requires_config_enabled MBEDTLS_DEBUG_C 6461requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6462requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6463requires_config_enabled PSA_WANT_ALG_ECDH 6464run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \ 6465 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6466 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 6467 0 \ 6468 -c "HTTP/1.0 200 ok" \ 6469 -c "Protocol is TLSv1.3" \ 6470 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6471 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6472 -c "NamedGroup: x448 ( 1e )" \ 6473 -c "Verifying peer X.509 certificate... ok" \ 6474 -C "received HelloRetryRequest message" 6475 6476requires_openssl_tls1_3 6477requires_config_enabled MBEDTLS_SSL_CLI_C 6478requires_config_enabled MBEDTLS_DEBUG_C 6479requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6480requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6481requires_config_enabled PSA_WANT_ALG_ECDH 6482run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \ 6483 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6484 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 6485 0 \ 6486 -c "HTTP/1.0 200 ok" \ 6487 -c "Protocol is TLSv1.3" \ 6488 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6489 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6490 -c "NamedGroup: x448 ( 1e )" \ 6491 -c "Verifying peer X.509 certificate... ok" \ 6492 -C "received HelloRetryRequest message" 6493 6494requires_openssl_tls1_3 6495requires_config_enabled MBEDTLS_SSL_CLI_C 6496requires_config_enabled MBEDTLS_DEBUG_C 6497requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6498requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6499requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6500requires_config_enabled PSA_WANT_ALG_ECDH 6501run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \ 6502 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6503 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 6504 0 \ 6505 -c "HTTP/1.0 200 ok" \ 6506 -c "Protocol is TLSv1.3" \ 6507 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6508 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6509 -c "NamedGroup: x448 ( 1e )" \ 6510 -c "Verifying peer X.509 certificate... ok" \ 6511 -C "received HelloRetryRequest message" 6512 6513requires_openssl_tls1_3_with_ffdh 6514requires_config_enabled MBEDTLS_SSL_CLI_C 6515requires_config_enabled MBEDTLS_DEBUG_C 6516requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6517requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6518requires_config_enabled PSA_WANT_ALG_FFDH 6519run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 6520 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6521 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 6522 0 \ 6523 -c "HTTP/1.0 200 ok" \ 6524 -c "Protocol is TLSv1.3" \ 6525 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6526 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6527 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6528 -c "Verifying peer X.509 certificate... ok" \ 6529 -C "received HelloRetryRequest message" 6530 6531requires_openssl_tls1_3_with_ffdh 6532requires_config_enabled MBEDTLS_SSL_CLI_C 6533requires_config_enabled MBEDTLS_DEBUG_C 6534requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6535requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6536requires_config_enabled PSA_WANT_ALG_FFDH 6537run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 6538 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6539 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 6540 0 \ 6541 -c "HTTP/1.0 200 ok" \ 6542 -c "Protocol is TLSv1.3" \ 6543 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6544 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6545 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6546 -c "Verifying peer X.509 certificate... ok" \ 6547 -C "received HelloRetryRequest message" 6548 6549requires_openssl_tls1_3_with_ffdh 6550requires_config_enabled MBEDTLS_SSL_CLI_C 6551requires_config_enabled MBEDTLS_DEBUG_C 6552requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6553requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6554requires_config_enabled PSA_WANT_ALG_FFDH 6555run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 6556 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6557 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 6558 0 \ 6559 -c "HTTP/1.0 200 ok" \ 6560 -c "Protocol is TLSv1.3" \ 6561 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6562 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6563 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6564 -c "Verifying peer X.509 certificate... ok" \ 6565 -C "received HelloRetryRequest message" 6566 6567requires_openssl_tls1_3_with_ffdh 6568requires_config_enabled MBEDTLS_SSL_CLI_C 6569requires_config_enabled MBEDTLS_DEBUG_C 6570requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6571requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6572requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6573requires_config_enabled PSA_WANT_ALG_FFDH 6574run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 6575 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6576 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 6577 0 \ 6578 -c "HTTP/1.0 200 ok" \ 6579 -c "Protocol is TLSv1.3" \ 6580 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6581 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6582 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6583 -c "Verifying peer X.509 certificate... ok" \ 6584 -C "received HelloRetryRequest message" 6585 6586requires_gnutls_tls1_3 6587requires_gnutls_next_no_ticket 6588requires_gnutls_next_disable_tls13_compat 6589requires_config_enabled MBEDTLS_SSL_CLI_C 6590requires_config_enabled MBEDTLS_DEBUG_C 6591requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6592requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6593requires_config_enabled PSA_WANT_ALG_ECDH 6594run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 6595 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 6596 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 6597 0 \ 6598 -c "HTTP/1.0 200 OK" \ 6599 -c "Protocol is TLSv1.3" \ 6600 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6601 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6602 -c "NamedGroup: secp256r1 ( 17 )" \ 6603 -c "Verifying peer X.509 certificate... ok" \ 6604 -C "received HelloRetryRequest message" 6605 6606requires_gnutls_tls1_3 6607requires_gnutls_next_no_ticket 6608requires_gnutls_next_disable_tls13_compat 6609requires_config_enabled MBEDTLS_SSL_CLI_C 6610requires_config_enabled MBEDTLS_DEBUG_C 6611requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6612requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6613requires_config_enabled PSA_WANT_ALG_ECDH 6614run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 6615 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 6616 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 6617 0 \ 6618 -c "HTTP/1.0 200 OK" \ 6619 -c "Protocol is TLSv1.3" \ 6620 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6621 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6622 -c "NamedGroup: secp256r1 ( 17 )" \ 6623 -c "Verifying peer X.509 certificate... ok" \ 6624 -C "received HelloRetryRequest message" 6625 6626requires_gnutls_tls1_3 6627requires_gnutls_next_no_ticket 6628requires_gnutls_next_disable_tls13_compat 6629requires_config_enabled MBEDTLS_SSL_CLI_C 6630requires_config_enabled MBEDTLS_DEBUG_C 6631requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6632requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6633requires_config_enabled PSA_WANT_ALG_ECDH 6634run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 6635 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 6636 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 6637 0 \ 6638 -c "HTTP/1.0 200 OK" \ 6639 -c "Protocol is TLSv1.3" \ 6640 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6641 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6642 -c "NamedGroup: secp256r1 ( 17 )" \ 6643 -c "Verifying peer X.509 certificate... ok" \ 6644 -C "received HelloRetryRequest message" 6645 6646requires_gnutls_tls1_3 6647requires_gnutls_next_no_ticket 6648requires_gnutls_next_disable_tls13_compat 6649requires_config_enabled MBEDTLS_SSL_CLI_C 6650requires_config_enabled MBEDTLS_DEBUG_C 6651requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6652requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6653requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6654requires_config_enabled PSA_WANT_ALG_ECDH 6655run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 6656 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 6657 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 6658 0 \ 6659 -c "HTTP/1.0 200 OK" \ 6660 -c "Protocol is TLSv1.3" \ 6661 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6662 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6663 -c "NamedGroup: secp256r1 ( 17 )" \ 6664 -c "Verifying peer X.509 certificate... ok" \ 6665 -C "received HelloRetryRequest message" 6666 6667requires_gnutls_tls1_3 6668requires_gnutls_next_no_ticket 6669requires_gnutls_next_disable_tls13_compat 6670requires_config_enabled MBEDTLS_SSL_CLI_C 6671requires_config_enabled MBEDTLS_DEBUG_C 6672requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6673requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6674requires_config_enabled PSA_WANT_ALG_ECDH 6675run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 6676 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 6677 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 6678 0 \ 6679 -c "HTTP/1.0 200 OK" \ 6680 -c "Protocol is TLSv1.3" \ 6681 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6682 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6683 -c "NamedGroup: secp384r1 ( 18 )" \ 6684 -c "Verifying peer X.509 certificate... ok" \ 6685 -C "received HelloRetryRequest message" 6686 6687requires_gnutls_tls1_3 6688requires_gnutls_next_no_ticket 6689requires_gnutls_next_disable_tls13_compat 6690requires_config_enabled MBEDTLS_SSL_CLI_C 6691requires_config_enabled MBEDTLS_DEBUG_C 6692requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6693requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6694requires_config_enabled PSA_WANT_ALG_ECDH 6695run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 6696 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 6697 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 6698 0 \ 6699 -c "HTTP/1.0 200 OK" \ 6700 -c "Protocol is TLSv1.3" \ 6701 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6702 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6703 -c "NamedGroup: secp384r1 ( 18 )" \ 6704 -c "Verifying peer X.509 certificate... ok" \ 6705 -C "received HelloRetryRequest message" 6706 6707requires_gnutls_tls1_3 6708requires_gnutls_next_no_ticket 6709requires_gnutls_next_disable_tls13_compat 6710requires_config_enabled MBEDTLS_SSL_CLI_C 6711requires_config_enabled MBEDTLS_DEBUG_C 6712requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6713requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6714requires_config_enabled PSA_WANT_ALG_ECDH 6715run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 6716 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 6717 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 6718 0 \ 6719 -c "HTTP/1.0 200 OK" \ 6720 -c "Protocol is TLSv1.3" \ 6721 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6722 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6723 -c "NamedGroup: secp384r1 ( 18 )" \ 6724 -c "Verifying peer X.509 certificate... ok" \ 6725 -C "received HelloRetryRequest message" 6726 6727requires_gnutls_tls1_3 6728requires_gnutls_next_no_ticket 6729requires_gnutls_next_disable_tls13_compat 6730requires_config_enabled MBEDTLS_SSL_CLI_C 6731requires_config_enabled MBEDTLS_DEBUG_C 6732requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6733requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6734requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6735requires_config_enabled PSA_WANT_ALG_ECDH 6736run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 6737 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 6738 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 6739 0 \ 6740 -c "HTTP/1.0 200 OK" \ 6741 -c "Protocol is TLSv1.3" \ 6742 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6743 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6744 -c "NamedGroup: secp384r1 ( 18 )" \ 6745 -c "Verifying peer X.509 certificate... ok" \ 6746 -C "received HelloRetryRequest message" 6747 6748requires_gnutls_tls1_3 6749requires_gnutls_next_no_ticket 6750requires_gnutls_next_disable_tls13_compat 6751requires_config_enabled MBEDTLS_SSL_CLI_C 6752requires_config_enabled MBEDTLS_DEBUG_C 6753requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6754requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6755requires_config_enabled PSA_WANT_ALG_ECDH 6756run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 6757 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 6758 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 6759 0 \ 6760 -c "HTTP/1.0 200 OK" \ 6761 -c "Protocol is TLSv1.3" \ 6762 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6763 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6764 -c "NamedGroup: secp521r1 ( 19 )" \ 6765 -c "Verifying peer X.509 certificate... ok" \ 6766 -C "received HelloRetryRequest message" 6767 6768requires_gnutls_tls1_3 6769requires_gnutls_next_no_ticket 6770requires_gnutls_next_disable_tls13_compat 6771requires_config_enabled MBEDTLS_SSL_CLI_C 6772requires_config_enabled MBEDTLS_DEBUG_C 6773requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6774requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6775requires_config_enabled PSA_WANT_ALG_ECDH 6776run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 6777 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 6778 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 6779 0 \ 6780 -c "HTTP/1.0 200 OK" \ 6781 -c "Protocol is TLSv1.3" \ 6782 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6783 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6784 -c "NamedGroup: secp521r1 ( 19 )" \ 6785 -c "Verifying peer X.509 certificate... ok" \ 6786 -C "received HelloRetryRequest message" 6787 6788requires_gnutls_tls1_3 6789requires_gnutls_next_no_ticket 6790requires_gnutls_next_disable_tls13_compat 6791requires_config_enabled MBEDTLS_SSL_CLI_C 6792requires_config_enabled MBEDTLS_DEBUG_C 6793requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6794requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6795requires_config_enabled PSA_WANT_ALG_ECDH 6796run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 6797 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 6798 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 6799 0 \ 6800 -c "HTTP/1.0 200 OK" \ 6801 -c "Protocol is TLSv1.3" \ 6802 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6803 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6804 -c "NamedGroup: secp521r1 ( 19 )" \ 6805 -c "Verifying peer X.509 certificate... ok" \ 6806 -C "received HelloRetryRequest message" 6807 6808requires_gnutls_tls1_3 6809requires_gnutls_next_no_ticket 6810requires_gnutls_next_disable_tls13_compat 6811requires_config_enabled MBEDTLS_SSL_CLI_C 6812requires_config_enabled MBEDTLS_DEBUG_C 6813requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6814requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6815requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6816requires_config_enabled PSA_WANT_ALG_ECDH 6817run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 6818 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 6819 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 6820 0 \ 6821 -c "HTTP/1.0 200 OK" \ 6822 -c "Protocol is TLSv1.3" \ 6823 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6824 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6825 -c "NamedGroup: secp521r1 ( 19 )" \ 6826 -c "Verifying peer X.509 certificate... ok" \ 6827 -C "received HelloRetryRequest message" 6828 6829requires_gnutls_tls1_3 6830requires_gnutls_next_no_ticket 6831requires_gnutls_next_disable_tls13_compat 6832requires_config_enabled MBEDTLS_SSL_CLI_C 6833requires_config_enabled MBEDTLS_DEBUG_C 6834requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6835requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6836requires_config_enabled PSA_WANT_ALG_ECDH 6837run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 6838 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 6839 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 6840 0 \ 6841 -c "HTTP/1.0 200 OK" \ 6842 -c "Protocol is TLSv1.3" \ 6843 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6844 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6845 -c "NamedGroup: x25519 ( 1d )" \ 6846 -c "Verifying peer X.509 certificate... ok" \ 6847 -C "received HelloRetryRequest message" 6848 6849requires_gnutls_tls1_3 6850requires_gnutls_next_no_ticket 6851requires_gnutls_next_disable_tls13_compat 6852requires_config_enabled MBEDTLS_SSL_CLI_C 6853requires_config_enabled MBEDTLS_DEBUG_C 6854requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6855requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6856requires_config_enabled PSA_WANT_ALG_ECDH 6857run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 6858 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 6859 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 6860 0 \ 6861 -c "HTTP/1.0 200 OK" \ 6862 -c "Protocol is TLSv1.3" \ 6863 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6864 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6865 -c "NamedGroup: x25519 ( 1d )" \ 6866 -c "Verifying peer X.509 certificate... ok" \ 6867 -C "received HelloRetryRequest message" 6868 6869requires_gnutls_tls1_3 6870requires_gnutls_next_no_ticket 6871requires_gnutls_next_disable_tls13_compat 6872requires_config_enabled MBEDTLS_SSL_CLI_C 6873requires_config_enabled MBEDTLS_DEBUG_C 6874requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6875requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6876requires_config_enabled PSA_WANT_ALG_ECDH 6877run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 6878 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 6879 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 6880 0 \ 6881 -c "HTTP/1.0 200 OK" \ 6882 -c "Protocol is TLSv1.3" \ 6883 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6884 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6885 -c "NamedGroup: x25519 ( 1d )" \ 6886 -c "Verifying peer X.509 certificate... ok" \ 6887 -C "received HelloRetryRequest message" 6888 6889requires_gnutls_tls1_3 6890requires_gnutls_next_no_ticket 6891requires_gnutls_next_disable_tls13_compat 6892requires_config_enabled MBEDTLS_SSL_CLI_C 6893requires_config_enabled MBEDTLS_DEBUG_C 6894requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6895requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6896requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6897requires_config_enabled PSA_WANT_ALG_ECDH 6898run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 6899 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 6900 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 6901 0 \ 6902 -c "HTTP/1.0 200 OK" \ 6903 -c "Protocol is TLSv1.3" \ 6904 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6905 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6906 -c "NamedGroup: x25519 ( 1d )" \ 6907 -c "Verifying peer X.509 certificate... ok" \ 6908 -C "received HelloRetryRequest message" 6909 6910requires_gnutls_tls1_3 6911requires_gnutls_next_no_ticket 6912requires_gnutls_next_disable_tls13_compat 6913requires_config_enabled MBEDTLS_SSL_CLI_C 6914requires_config_enabled MBEDTLS_DEBUG_C 6915requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6916requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6917requires_config_enabled PSA_WANT_ALG_ECDH 6918run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 6919 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 6920 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 6921 0 \ 6922 -c "HTTP/1.0 200 OK" \ 6923 -c "Protocol is TLSv1.3" \ 6924 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6925 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6926 -c "NamedGroup: x448 ( 1e )" \ 6927 -c "Verifying peer X.509 certificate... ok" \ 6928 -C "received HelloRetryRequest message" 6929 6930requires_gnutls_tls1_3 6931requires_gnutls_next_no_ticket 6932requires_gnutls_next_disable_tls13_compat 6933requires_config_enabled MBEDTLS_SSL_CLI_C 6934requires_config_enabled MBEDTLS_DEBUG_C 6935requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6936requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6937requires_config_enabled PSA_WANT_ALG_ECDH 6938run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 6939 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 6940 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 6941 0 \ 6942 -c "HTTP/1.0 200 OK" \ 6943 -c "Protocol is TLSv1.3" \ 6944 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6945 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6946 -c "NamedGroup: x448 ( 1e )" \ 6947 -c "Verifying peer X.509 certificate... ok" \ 6948 -C "received HelloRetryRequest message" 6949 6950requires_gnutls_tls1_3 6951requires_gnutls_next_no_ticket 6952requires_gnutls_next_disable_tls13_compat 6953requires_config_enabled MBEDTLS_SSL_CLI_C 6954requires_config_enabled MBEDTLS_DEBUG_C 6955requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6956requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6957requires_config_enabled PSA_WANT_ALG_ECDH 6958run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 6959 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 6960 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 6961 0 \ 6962 -c "HTTP/1.0 200 OK" \ 6963 -c "Protocol is TLSv1.3" \ 6964 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6965 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6966 -c "NamedGroup: x448 ( 1e )" \ 6967 -c "Verifying peer X.509 certificate... ok" \ 6968 -C "received HelloRetryRequest message" 6969 6970requires_gnutls_tls1_3 6971requires_gnutls_next_no_ticket 6972requires_gnutls_next_disable_tls13_compat 6973requires_config_enabled MBEDTLS_SSL_CLI_C 6974requires_config_enabled MBEDTLS_DEBUG_C 6975requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6976requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6977requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6978requires_config_enabled PSA_WANT_ALG_ECDH 6979run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \ 6980 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 6981 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 6982 0 \ 6983 -c "HTTP/1.0 200 OK" \ 6984 -c "Protocol is TLSv1.3" \ 6985 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6986 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6987 -c "NamedGroup: x448 ( 1e )" \ 6988 -c "Verifying peer X.509 certificate... ok" \ 6989 -C "received HelloRetryRequest message" 6990 6991requires_gnutls_tls1_3 6992requires_gnutls_next_no_ticket 6993requires_gnutls_next_disable_tls13_compat 6994requires_config_enabled MBEDTLS_SSL_CLI_C 6995requires_config_enabled MBEDTLS_DEBUG_C 6996requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6997requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6998requires_config_enabled PSA_WANT_ALG_FFDH 6999run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 7000 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7001 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 7002 0 \ 7003 -c "HTTP/1.0 200 OK" \ 7004 -c "Protocol is TLSv1.3" \ 7005 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 7006 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7007 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7008 -c "Verifying peer X.509 certificate... ok" \ 7009 -C "received HelloRetryRequest message" 7010 7011requires_gnutls_tls1_3 7012requires_gnutls_next_no_ticket 7013requires_gnutls_next_disable_tls13_compat 7014requires_config_enabled MBEDTLS_SSL_CLI_C 7015requires_config_enabled MBEDTLS_DEBUG_C 7016requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7017requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7018requires_config_enabled PSA_WANT_ALG_FFDH 7019run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 7020 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7021 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 7022 0 \ 7023 -c "HTTP/1.0 200 OK" \ 7024 -c "Protocol is TLSv1.3" \ 7025 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 7026 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7027 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7028 -c "Verifying peer X.509 certificate... ok" \ 7029 -C "received HelloRetryRequest message" 7030 7031requires_gnutls_tls1_3 7032requires_gnutls_next_no_ticket 7033requires_gnutls_next_disable_tls13_compat 7034requires_config_enabled MBEDTLS_SSL_CLI_C 7035requires_config_enabled MBEDTLS_DEBUG_C 7036requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7037requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7038requires_config_enabled PSA_WANT_ALG_FFDH 7039run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 7040 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7041 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 7042 0 \ 7043 -c "HTTP/1.0 200 OK" \ 7044 -c "Protocol is TLSv1.3" \ 7045 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 7046 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7047 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7048 -c "Verifying peer X.509 certificate... ok" \ 7049 -C "received HelloRetryRequest message" 7050 7051requires_gnutls_tls1_3 7052requires_gnutls_next_no_ticket 7053requires_gnutls_next_disable_tls13_compat 7054requires_config_enabled MBEDTLS_SSL_CLI_C 7055requires_config_enabled MBEDTLS_DEBUG_C 7056requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7057requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7058requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7059requires_config_enabled PSA_WANT_ALG_FFDH 7060run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 7061 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7062 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 7063 0 \ 7064 -c "HTTP/1.0 200 OK" \ 7065 -c "Protocol is TLSv1.3" \ 7066 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 7067 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7068 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7069 -c "Verifying peer X.509 certificate... ok" \ 7070 -C "received HelloRetryRequest message" 7071 7072requires_gnutls_tls1_3 7073requires_gnutls_next_no_ticket 7074requires_gnutls_next_disable_tls13_compat 7075requires_config_enabled MBEDTLS_SSL_CLI_C 7076requires_config_enabled MBEDTLS_DEBUG_C 7077requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7078requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7079requires_config_enabled PSA_WANT_ALG_ECDH 7080run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \ 7081 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7082 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 7083 0 \ 7084 -c "HTTP/1.0 200 OK" \ 7085 -c "Protocol is TLSv1.3" \ 7086 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7087 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7088 -c "NamedGroup: secp256r1 ( 17 )" \ 7089 -c "Verifying peer X.509 certificate... ok" \ 7090 -C "received HelloRetryRequest message" 7091 7092requires_gnutls_tls1_3 7093requires_gnutls_next_no_ticket 7094requires_gnutls_next_disable_tls13_compat 7095requires_config_enabled MBEDTLS_SSL_CLI_C 7096requires_config_enabled MBEDTLS_DEBUG_C 7097requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7098requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7099requires_config_enabled PSA_WANT_ALG_ECDH 7100run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \ 7101 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7102 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 7103 0 \ 7104 -c "HTTP/1.0 200 OK" \ 7105 -c "Protocol is TLSv1.3" \ 7106 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7107 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7108 -c "NamedGroup: secp256r1 ( 17 )" \ 7109 -c "Verifying peer X.509 certificate... ok" \ 7110 -C "received HelloRetryRequest message" 7111 7112requires_gnutls_tls1_3 7113requires_gnutls_next_no_ticket 7114requires_gnutls_next_disable_tls13_compat 7115requires_config_enabled MBEDTLS_SSL_CLI_C 7116requires_config_enabled MBEDTLS_DEBUG_C 7117requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7118requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7119requires_config_enabled PSA_WANT_ALG_ECDH 7120run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \ 7121 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7122 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 7123 0 \ 7124 -c "HTTP/1.0 200 OK" \ 7125 -c "Protocol is TLSv1.3" \ 7126 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7127 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7128 -c "NamedGroup: secp256r1 ( 17 )" \ 7129 -c "Verifying peer X.509 certificate... ok" \ 7130 -C "received HelloRetryRequest message" 7131 7132requires_gnutls_tls1_3 7133requires_gnutls_next_no_ticket 7134requires_gnutls_next_disable_tls13_compat 7135requires_config_enabled MBEDTLS_SSL_CLI_C 7136requires_config_enabled MBEDTLS_DEBUG_C 7137requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7138requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7139requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7140requires_config_enabled PSA_WANT_ALG_ECDH 7141run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \ 7142 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7143 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 7144 0 \ 7145 -c "HTTP/1.0 200 OK" \ 7146 -c "Protocol is TLSv1.3" \ 7147 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7148 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7149 -c "NamedGroup: secp256r1 ( 17 )" \ 7150 -c "Verifying peer X.509 certificate... ok" \ 7151 -C "received HelloRetryRequest message" 7152 7153requires_gnutls_tls1_3 7154requires_gnutls_next_no_ticket 7155requires_gnutls_next_disable_tls13_compat 7156requires_config_enabled MBEDTLS_SSL_CLI_C 7157requires_config_enabled MBEDTLS_DEBUG_C 7158requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7159requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7160requires_config_enabled PSA_WANT_ALG_ECDH 7161run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \ 7162 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7163 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 7164 0 \ 7165 -c "HTTP/1.0 200 OK" \ 7166 -c "Protocol is TLSv1.3" \ 7167 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7168 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7169 -c "NamedGroup: secp384r1 ( 18 )" \ 7170 -c "Verifying peer X.509 certificate... ok" \ 7171 -C "received HelloRetryRequest message" 7172 7173requires_gnutls_tls1_3 7174requires_gnutls_next_no_ticket 7175requires_gnutls_next_disable_tls13_compat 7176requires_config_enabled MBEDTLS_SSL_CLI_C 7177requires_config_enabled MBEDTLS_DEBUG_C 7178requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7179requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7180requires_config_enabled PSA_WANT_ALG_ECDH 7181run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \ 7182 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7183 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 7184 0 \ 7185 -c "HTTP/1.0 200 OK" \ 7186 -c "Protocol is TLSv1.3" \ 7187 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7188 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7189 -c "NamedGroup: secp384r1 ( 18 )" \ 7190 -c "Verifying peer X.509 certificate... ok" \ 7191 -C "received HelloRetryRequest message" 7192 7193requires_gnutls_tls1_3 7194requires_gnutls_next_no_ticket 7195requires_gnutls_next_disable_tls13_compat 7196requires_config_enabled MBEDTLS_SSL_CLI_C 7197requires_config_enabled MBEDTLS_DEBUG_C 7198requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7199requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7200requires_config_enabled PSA_WANT_ALG_ECDH 7201run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \ 7202 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7203 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 7204 0 \ 7205 -c "HTTP/1.0 200 OK" \ 7206 -c "Protocol is TLSv1.3" \ 7207 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7208 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7209 -c "NamedGroup: secp384r1 ( 18 )" \ 7210 -c "Verifying peer X.509 certificate... ok" \ 7211 -C "received HelloRetryRequest message" 7212 7213requires_gnutls_tls1_3 7214requires_gnutls_next_no_ticket 7215requires_gnutls_next_disable_tls13_compat 7216requires_config_enabled MBEDTLS_SSL_CLI_C 7217requires_config_enabled MBEDTLS_DEBUG_C 7218requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7219requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7220requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7221requires_config_enabled PSA_WANT_ALG_ECDH 7222run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \ 7223 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7224 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 7225 0 \ 7226 -c "HTTP/1.0 200 OK" \ 7227 -c "Protocol is TLSv1.3" \ 7228 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7229 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7230 -c "NamedGroup: secp384r1 ( 18 )" \ 7231 -c "Verifying peer X.509 certificate... ok" \ 7232 -C "received HelloRetryRequest message" 7233 7234requires_gnutls_tls1_3 7235requires_gnutls_next_no_ticket 7236requires_gnutls_next_disable_tls13_compat 7237requires_config_enabled MBEDTLS_SSL_CLI_C 7238requires_config_enabled MBEDTLS_DEBUG_C 7239requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7240requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7241requires_config_enabled PSA_WANT_ALG_ECDH 7242run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \ 7243 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7244 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 7245 0 \ 7246 -c "HTTP/1.0 200 OK" \ 7247 -c "Protocol is TLSv1.3" \ 7248 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7249 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7250 -c "NamedGroup: secp521r1 ( 19 )" \ 7251 -c "Verifying peer X.509 certificate... ok" \ 7252 -C "received HelloRetryRequest message" 7253 7254requires_gnutls_tls1_3 7255requires_gnutls_next_no_ticket 7256requires_gnutls_next_disable_tls13_compat 7257requires_config_enabled MBEDTLS_SSL_CLI_C 7258requires_config_enabled MBEDTLS_DEBUG_C 7259requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7260requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7261requires_config_enabled PSA_WANT_ALG_ECDH 7262run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \ 7263 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7264 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 7265 0 \ 7266 -c "HTTP/1.0 200 OK" \ 7267 -c "Protocol is TLSv1.3" \ 7268 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7269 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7270 -c "NamedGroup: secp521r1 ( 19 )" \ 7271 -c "Verifying peer X.509 certificate... ok" \ 7272 -C "received HelloRetryRequest message" 7273 7274requires_gnutls_tls1_3 7275requires_gnutls_next_no_ticket 7276requires_gnutls_next_disable_tls13_compat 7277requires_config_enabled MBEDTLS_SSL_CLI_C 7278requires_config_enabled MBEDTLS_DEBUG_C 7279requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7280requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7281requires_config_enabled PSA_WANT_ALG_ECDH 7282run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \ 7283 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7284 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 7285 0 \ 7286 -c "HTTP/1.0 200 OK" \ 7287 -c "Protocol is TLSv1.3" \ 7288 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7289 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7290 -c "NamedGroup: secp521r1 ( 19 )" \ 7291 -c "Verifying peer X.509 certificate... ok" \ 7292 -C "received HelloRetryRequest message" 7293 7294requires_gnutls_tls1_3 7295requires_gnutls_next_no_ticket 7296requires_gnutls_next_disable_tls13_compat 7297requires_config_enabled MBEDTLS_SSL_CLI_C 7298requires_config_enabled MBEDTLS_DEBUG_C 7299requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7300requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7301requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7302requires_config_enabled PSA_WANT_ALG_ECDH 7303run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \ 7304 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7305 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 7306 0 \ 7307 -c "HTTP/1.0 200 OK" \ 7308 -c "Protocol is TLSv1.3" \ 7309 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7310 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7311 -c "NamedGroup: secp521r1 ( 19 )" \ 7312 -c "Verifying peer X.509 certificate... ok" \ 7313 -C "received HelloRetryRequest message" 7314 7315requires_gnutls_tls1_3 7316requires_gnutls_next_no_ticket 7317requires_gnutls_next_disable_tls13_compat 7318requires_config_enabled MBEDTLS_SSL_CLI_C 7319requires_config_enabled MBEDTLS_DEBUG_C 7320requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7321requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7322requires_config_enabled PSA_WANT_ALG_ECDH 7323run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \ 7324 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7325 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 7326 0 \ 7327 -c "HTTP/1.0 200 OK" \ 7328 -c "Protocol is TLSv1.3" \ 7329 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7330 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7331 -c "NamedGroup: x25519 ( 1d )" \ 7332 -c "Verifying peer X.509 certificate... ok" \ 7333 -C "received HelloRetryRequest message" 7334 7335requires_gnutls_tls1_3 7336requires_gnutls_next_no_ticket 7337requires_gnutls_next_disable_tls13_compat 7338requires_config_enabled MBEDTLS_SSL_CLI_C 7339requires_config_enabled MBEDTLS_DEBUG_C 7340requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7341requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7342requires_config_enabled PSA_WANT_ALG_ECDH 7343run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \ 7344 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7345 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 7346 0 \ 7347 -c "HTTP/1.0 200 OK" \ 7348 -c "Protocol is TLSv1.3" \ 7349 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7350 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7351 -c "NamedGroup: x25519 ( 1d )" \ 7352 -c "Verifying peer X.509 certificate... ok" \ 7353 -C "received HelloRetryRequest message" 7354 7355requires_gnutls_tls1_3 7356requires_gnutls_next_no_ticket 7357requires_gnutls_next_disable_tls13_compat 7358requires_config_enabled MBEDTLS_SSL_CLI_C 7359requires_config_enabled MBEDTLS_DEBUG_C 7360requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7361requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7362requires_config_enabled PSA_WANT_ALG_ECDH 7363run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \ 7364 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7365 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 7366 0 \ 7367 -c "HTTP/1.0 200 OK" \ 7368 -c "Protocol is TLSv1.3" \ 7369 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7370 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7371 -c "NamedGroup: x25519 ( 1d )" \ 7372 -c "Verifying peer X.509 certificate... ok" \ 7373 -C "received HelloRetryRequest message" 7374 7375requires_gnutls_tls1_3 7376requires_gnutls_next_no_ticket 7377requires_gnutls_next_disable_tls13_compat 7378requires_config_enabled MBEDTLS_SSL_CLI_C 7379requires_config_enabled MBEDTLS_DEBUG_C 7380requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7381requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7382requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7383requires_config_enabled PSA_WANT_ALG_ECDH 7384run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \ 7385 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7386 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 7387 0 \ 7388 -c "HTTP/1.0 200 OK" \ 7389 -c "Protocol is TLSv1.3" \ 7390 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7391 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7392 -c "NamedGroup: x25519 ( 1d )" \ 7393 -c "Verifying peer X.509 certificate... ok" \ 7394 -C "received HelloRetryRequest message" 7395 7396requires_gnutls_tls1_3 7397requires_gnutls_next_no_ticket 7398requires_gnutls_next_disable_tls13_compat 7399requires_config_enabled MBEDTLS_SSL_CLI_C 7400requires_config_enabled MBEDTLS_DEBUG_C 7401requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7402requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7403requires_config_enabled PSA_WANT_ALG_ECDH 7404run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \ 7405 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7406 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 7407 0 \ 7408 -c "HTTP/1.0 200 OK" \ 7409 -c "Protocol is TLSv1.3" \ 7410 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7411 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7412 -c "NamedGroup: x448 ( 1e )" \ 7413 -c "Verifying peer X.509 certificate... ok" \ 7414 -C "received HelloRetryRequest message" 7415 7416requires_gnutls_tls1_3 7417requires_gnutls_next_no_ticket 7418requires_gnutls_next_disable_tls13_compat 7419requires_config_enabled MBEDTLS_SSL_CLI_C 7420requires_config_enabled MBEDTLS_DEBUG_C 7421requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7422requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7423requires_config_enabled PSA_WANT_ALG_ECDH 7424run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \ 7425 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7426 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 7427 0 \ 7428 -c "HTTP/1.0 200 OK" \ 7429 -c "Protocol is TLSv1.3" \ 7430 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7431 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7432 -c "NamedGroup: x448 ( 1e )" \ 7433 -c "Verifying peer X.509 certificate... ok" \ 7434 -C "received HelloRetryRequest message" 7435 7436requires_gnutls_tls1_3 7437requires_gnutls_next_no_ticket 7438requires_gnutls_next_disable_tls13_compat 7439requires_config_enabled MBEDTLS_SSL_CLI_C 7440requires_config_enabled MBEDTLS_DEBUG_C 7441requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7442requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7443requires_config_enabled PSA_WANT_ALG_ECDH 7444run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \ 7445 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7446 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 7447 0 \ 7448 -c "HTTP/1.0 200 OK" \ 7449 -c "Protocol is TLSv1.3" \ 7450 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7451 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7452 -c "NamedGroup: x448 ( 1e )" \ 7453 -c "Verifying peer X.509 certificate... ok" \ 7454 -C "received HelloRetryRequest message" 7455 7456requires_gnutls_tls1_3 7457requires_gnutls_next_no_ticket 7458requires_gnutls_next_disable_tls13_compat 7459requires_config_enabled MBEDTLS_SSL_CLI_C 7460requires_config_enabled MBEDTLS_DEBUG_C 7461requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7462requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7463requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7464requires_config_enabled PSA_WANT_ALG_ECDH 7465run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \ 7466 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7467 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 7468 0 \ 7469 -c "HTTP/1.0 200 OK" \ 7470 -c "Protocol is TLSv1.3" \ 7471 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7472 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7473 -c "NamedGroup: x448 ( 1e )" \ 7474 -c "Verifying peer X.509 certificate... ok" \ 7475 -C "received HelloRetryRequest message" 7476 7477requires_gnutls_tls1_3 7478requires_gnutls_next_no_ticket 7479requires_gnutls_next_disable_tls13_compat 7480requires_config_enabled MBEDTLS_SSL_CLI_C 7481requires_config_enabled MBEDTLS_DEBUG_C 7482requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7483requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7484requires_config_enabled PSA_WANT_ALG_FFDH 7485run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \ 7486 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7487 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 7488 0 \ 7489 -c "HTTP/1.0 200 OK" \ 7490 -c "Protocol is TLSv1.3" \ 7491 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7492 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7493 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7494 -c "Verifying peer X.509 certificate... ok" \ 7495 -C "received HelloRetryRequest message" 7496 7497requires_gnutls_tls1_3 7498requires_gnutls_next_no_ticket 7499requires_gnutls_next_disable_tls13_compat 7500requires_config_enabled MBEDTLS_SSL_CLI_C 7501requires_config_enabled MBEDTLS_DEBUG_C 7502requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7503requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7504requires_config_enabled PSA_WANT_ALG_FFDH 7505run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \ 7506 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7507 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 7508 0 \ 7509 -c "HTTP/1.0 200 OK" \ 7510 -c "Protocol is TLSv1.3" \ 7511 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7512 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7513 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7514 -c "Verifying peer X.509 certificate... ok" \ 7515 -C "received HelloRetryRequest message" 7516 7517requires_gnutls_tls1_3 7518requires_gnutls_next_no_ticket 7519requires_gnutls_next_disable_tls13_compat 7520requires_config_enabled MBEDTLS_SSL_CLI_C 7521requires_config_enabled MBEDTLS_DEBUG_C 7522requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7523requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7524requires_config_enabled PSA_WANT_ALG_FFDH 7525run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \ 7526 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7527 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 7528 0 \ 7529 -c "HTTP/1.0 200 OK" \ 7530 -c "Protocol is TLSv1.3" \ 7531 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7532 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7533 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7534 -c "Verifying peer X.509 certificate... ok" \ 7535 -C "received HelloRetryRequest message" 7536 7537requires_gnutls_tls1_3 7538requires_gnutls_next_no_ticket 7539requires_gnutls_next_disable_tls13_compat 7540requires_config_enabled MBEDTLS_SSL_CLI_C 7541requires_config_enabled MBEDTLS_DEBUG_C 7542requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7543requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7544requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7545requires_config_enabled PSA_WANT_ALG_FFDH 7546run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \ 7547 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7548 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 7549 0 \ 7550 -c "HTTP/1.0 200 OK" \ 7551 -c "Protocol is TLSv1.3" \ 7552 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7553 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7554 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7555 -c "Verifying peer X.509 certificate... ok" \ 7556 -C "received HelloRetryRequest message" 7557 7558requires_gnutls_tls1_3 7559requires_gnutls_next_no_ticket 7560requires_gnutls_next_disable_tls13_compat 7561requires_config_enabled MBEDTLS_SSL_CLI_C 7562requires_config_enabled MBEDTLS_DEBUG_C 7563requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7564requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7565requires_config_enabled PSA_WANT_ALG_ECDH 7566run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 7567 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7568 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 7569 0 \ 7570 -c "HTTP/1.0 200 OK" \ 7571 -c "Protocol is TLSv1.3" \ 7572 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7573 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7574 -c "NamedGroup: secp256r1 ( 17 )" \ 7575 -c "Verifying peer X.509 certificate... ok" \ 7576 -C "received HelloRetryRequest message" 7577 7578requires_gnutls_tls1_3 7579requires_gnutls_next_no_ticket 7580requires_gnutls_next_disable_tls13_compat 7581requires_config_enabled MBEDTLS_SSL_CLI_C 7582requires_config_enabled MBEDTLS_DEBUG_C 7583requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7584requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7585requires_config_enabled PSA_WANT_ALG_ECDH 7586run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 7587 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7588 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 7589 0 \ 7590 -c "HTTP/1.0 200 OK" \ 7591 -c "Protocol is TLSv1.3" \ 7592 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7593 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7594 -c "NamedGroup: secp256r1 ( 17 )" \ 7595 -c "Verifying peer X.509 certificate... ok" \ 7596 -C "received HelloRetryRequest message" 7597 7598requires_gnutls_tls1_3 7599requires_gnutls_next_no_ticket 7600requires_gnutls_next_disable_tls13_compat 7601requires_config_enabled MBEDTLS_SSL_CLI_C 7602requires_config_enabled MBEDTLS_DEBUG_C 7603requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7604requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7605requires_config_enabled PSA_WANT_ALG_ECDH 7606run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 7607 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7608 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 7609 0 \ 7610 -c "HTTP/1.0 200 OK" \ 7611 -c "Protocol is TLSv1.3" \ 7612 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7613 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7614 -c "NamedGroup: secp256r1 ( 17 )" \ 7615 -c "Verifying peer X.509 certificate... ok" \ 7616 -C "received HelloRetryRequest message" 7617 7618requires_gnutls_tls1_3 7619requires_gnutls_next_no_ticket 7620requires_gnutls_next_disable_tls13_compat 7621requires_config_enabled MBEDTLS_SSL_CLI_C 7622requires_config_enabled MBEDTLS_DEBUG_C 7623requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7624requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7625requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7626requires_config_enabled PSA_WANT_ALG_ECDH 7627run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 7628 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7629 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 7630 0 \ 7631 -c "HTTP/1.0 200 OK" \ 7632 -c "Protocol is TLSv1.3" \ 7633 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7634 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7635 -c "NamedGroup: secp256r1 ( 17 )" \ 7636 -c "Verifying peer X.509 certificate... ok" \ 7637 -C "received HelloRetryRequest message" 7638 7639requires_gnutls_tls1_3 7640requires_gnutls_next_no_ticket 7641requires_gnutls_next_disable_tls13_compat 7642requires_config_enabled MBEDTLS_SSL_CLI_C 7643requires_config_enabled MBEDTLS_DEBUG_C 7644requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7645requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7646requires_config_enabled PSA_WANT_ALG_ECDH 7647run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 7648 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7649 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 7650 0 \ 7651 -c "HTTP/1.0 200 OK" \ 7652 -c "Protocol is TLSv1.3" \ 7653 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7654 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7655 -c "NamedGroup: secp384r1 ( 18 )" \ 7656 -c "Verifying peer X.509 certificate... ok" \ 7657 -C "received HelloRetryRequest message" 7658 7659requires_gnutls_tls1_3 7660requires_gnutls_next_no_ticket 7661requires_gnutls_next_disable_tls13_compat 7662requires_config_enabled MBEDTLS_SSL_CLI_C 7663requires_config_enabled MBEDTLS_DEBUG_C 7664requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7665requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7666requires_config_enabled PSA_WANT_ALG_ECDH 7667run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 7668 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7669 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 7670 0 \ 7671 -c "HTTP/1.0 200 OK" \ 7672 -c "Protocol is TLSv1.3" \ 7673 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7674 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7675 -c "NamedGroup: secp384r1 ( 18 )" \ 7676 -c "Verifying peer X.509 certificate... ok" \ 7677 -C "received HelloRetryRequest message" 7678 7679requires_gnutls_tls1_3 7680requires_gnutls_next_no_ticket 7681requires_gnutls_next_disable_tls13_compat 7682requires_config_enabled MBEDTLS_SSL_CLI_C 7683requires_config_enabled MBEDTLS_DEBUG_C 7684requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7685requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7686requires_config_enabled PSA_WANT_ALG_ECDH 7687run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 7688 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7689 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 7690 0 \ 7691 -c "HTTP/1.0 200 OK" \ 7692 -c "Protocol is TLSv1.3" \ 7693 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7694 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7695 -c "NamedGroup: secp384r1 ( 18 )" \ 7696 -c "Verifying peer X.509 certificate... ok" \ 7697 -C "received HelloRetryRequest message" 7698 7699requires_gnutls_tls1_3 7700requires_gnutls_next_no_ticket 7701requires_gnutls_next_disable_tls13_compat 7702requires_config_enabled MBEDTLS_SSL_CLI_C 7703requires_config_enabled MBEDTLS_DEBUG_C 7704requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7705requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7706requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7707requires_config_enabled PSA_WANT_ALG_ECDH 7708run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 7709 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7710 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 7711 0 \ 7712 -c "HTTP/1.0 200 OK" \ 7713 -c "Protocol is TLSv1.3" \ 7714 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7715 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7716 -c "NamedGroup: secp384r1 ( 18 )" \ 7717 -c "Verifying peer X.509 certificate... ok" \ 7718 -C "received HelloRetryRequest message" 7719 7720requires_gnutls_tls1_3 7721requires_gnutls_next_no_ticket 7722requires_gnutls_next_disable_tls13_compat 7723requires_config_enabled MBEDTLS_SSL_CLI_C 7724requires_config_enabled MBEDTLS_DEBUG_C 7725requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7726requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7727requires_config_enabled PSA_WANT_ALG_ECDH 7728run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 7729 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7730 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 7731 0 \ 7732 -c "HTTP/1.0 200 OK" \ 7733 -c "Protocol is TLSv1.3" \ 7734 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7735 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7736 -c "NamedGroup: secp521r1 ( 19 )" \ 7737 -c "Verifying peer X.509 certificate... ok" \ 7738 -C "received HelloRetryRequest message" 7739 7740requires_gnutls_tls1_3 7741requires_gnutls_next_no_ticket 7742requires_gnutls_next_disable_tls13_compat 7743requires_config_enabled MBEDTLS_SSL_CLI_C 7744requires_config_enabled MBEDTLS_DEBUG_C 7745requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7746requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7747requires_config_enabled PSA_WANT_ALG_ECDH 7748run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 7749 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7750 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 7751 0 \ 7752 -c "HTTP/1.0 200 OK" \ 7753 -c "Protocol is TLSv1.3" \ 7754 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7755 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7756 -c "NamedGroup: secp521r1 ( 19 )" \ 7757 -c "Verifying peer X.509 certificate... ok" \ 7758 -C "received HelloRetryRequest message" 7759 7760requires_gnutls_tls1_3 7761requires_gnutls_next_no_ticket 7762requires_gnutls_next_disable_tls13_compat 7763requires_config_enabled MBEDTLS_SSL_CLI_C 7764requires_config_enabled MBEDTLS_DEBUG_C 7765requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7766requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7767requires_config_enabled PSA_WANT_ALG_ECDH 7768run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 7769 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7770 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 7771 0 \ 7772 -c "HTTP/1.0 200 OK" \ 7773 -c "Protocol is TLSv1.3" \ 7774 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7775 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7776 -c "NamedGroup: secp521r1 ( 19 )" \ 7777 -c "Verifying peer X.509 certificate... ok" \ 7778 -C "received HelloRetryRequest message" 7779 7780requires_gnutls_tls1_3 7781requires_gnutls_next_no_ticket 7782requires_gnutls_next_disable_tls13_compat 7783requires_config_enabled MBEDTLS_SSL_CLI_C 7784requires_config_enabled MBEDTLS_DEBUG_C 7785requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7786requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7787requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7788requires_config_enabled PSA_WANT_ALG_ECDH 7789run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 7790 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7791 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 7792 0 \ 7793 -c "HTTP/1.0 200 OK" \ 7794 -c "Protocol is TLSv1.3" \ 7795 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7796 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7797 -c "NamedGroup: secp521r1 ( 19 )" \ 7798 -c "Verifying peer X.509 certificate... ok" \ 7799 -C "received HelloRetryRequest message" 7800 7801requires_gnutls_tls1_3 7802requires_gnutls_next_no_ticket 7803requires_gnutls_next_disable_tls13_compat 7804requires_config_enabled MBEDTLS_SSL_CLI_C 7805requires_config_enabled MBEDTLS_DEBUG_C 7806requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7807requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7808requires_config_enabled PSA_WANT_ALG_ECDH 7809run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \ 7810 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7811 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 7812 0 \ 7813 -c "HTTP/1.0 200 OK" \ 7814 -c "Protocol is TLSv1.3" \ 7815 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7816 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7817 -c "NamedGroup: x25519 ( 1d )" \ 7818 -c "Verifying peer X.509 certificate... ok" \ 7819 -C "received HelloRetryRequest message" 7820 7821requires_gnutls_tls1_3 7822requires_gnutls_next_no_ticket 7823requires_gnutls_next_disable_tls13_compat 7824requires_config_enabled MBEDTLS_SSL_CLI_C 7825requires_config_enabled MBEDTLS_DEBUG_C 7826requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7827requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7828requires_config_enabled PSA_WANT_ALG_ECDH 7829run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \ 7830 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7831 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 7832 0 \ 7833 -c "HTTP/1.0 200 OK" \ 7834 -c "Protocol is TLSv1.3" \ 7835 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7836 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7837 -c "NamedGroup: x25519 ( 1d )" \ 7838 -c "Verifying peer X.509 certificate... ok" \ 7839 -C "received HelloRetryRequest message" 7840 7841requires_gnutls_tls1_3 7842requires_gnutls_next_no_ticket 7843requires_gnutls_next_disable_tls13_compat 7844requires_config_enabled MBEDTLS_SSL_CLI_C 7845requires_config_enabled MBEDTLS_DEBUG_C 7846requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7847requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7848requires_config_enabled PSA_WANT_ALG_ECDH 7849run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \ 7850 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7851 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 7852 0 \ 7853 -c "HTTP/1.0 200 OK" \ 7854 -c "Protocol is TLSv1.3" \ 7855 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7856 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7857 -c "NamedGroup: x25519 ( 1d )" \ 7858 -c "Verifying peer X.509 certificate... ok" \ 7859 -C "received HelloRetryRequest message" 7860 7861requires_gnutls_tls1_3 7862requires_gnutls_next_no_ticket 7863requires_gnutls_next_disable_tls13_compat 7864requires_config_enabled MBEDTLS_SSL_CLI_C 7865requires_config_enabled MBEDTLS_DEBUG_C 7866requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7867requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7868requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7869requires_config_enabled PSA_WANT_ALG_ECDH 7870run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \ 7871 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7872 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 7873 0 \ 7874 -c "HTTP/1.0 200 OK" \ 7875 -c "Protocol is TLSv1.3" \ 7876 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7877 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7878 -c "NamedGroup: x25519 ( 1d )" \ 7879 -c "Verifying peer X.509 certificate... ok" \ 7880 -C "received HelloRetryRequest message" 7881 7882requires_gnutls_tls1_3 7883requires_gnutls_next_no_ticket 7884requires_gnutls_next_disable_tls13_compat 7885requires_config_enabled MBEDTLS_SSL_CLI_C 7886requires_config_enabled MBEDTLS_DEBUG_C 7887requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7888requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7889requires_config_enabled PSA_WANT_ALG_ECDH 7890run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \ 7891 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7892 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 7893 0 \ 7894 -c "HTTP/1.0 200 OK" \ 7895 -c "Protocol is TLSv1.3" \ 7896 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7897 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7898 -c "NamedGroup: x448 ( 1e )" \ 7899 -c "Verifying peer X.509 certificate... ok" \ 7900 -C "received HelloRetryRequest message" 7901 7902requires_gnutls_tls1_3 7903requires_gnutls_next_no_ticket 7904requires_gnutls_next_disable_tls13_compat 7905requires_config_enabled MBEDTLS_SSL_CLI_C 7906requires_config_enabled MBEDTLS_DEBUG_C 7907requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7908requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7909requires_config_enabled PSA_WANT_ALG_ECDH 7910run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \ 7911 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7912 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 7913 0 \ 7914 -c "HTTP/1.0 200 OK" \ 7915 -c "Protocol is TLSv1.3" \ 7916 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7917 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7918 -c "NamedGroup: x448 ( 1e )" \ 7919 -c "Verifying peer X.509 certificate... ok" \ 7920 -C "received HelloRetryRequest message" 7921 7922requires_gnutls_tls1_3 7923requires_gnutls_next_no_ticket 7924requires_gnutls_next_disable_tls13_compat 7925requires_config_enabled MBEDTLS_SSL_CLI_C 7926requires_config_enabled MBEDTLS_DEBUG_C 7927requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7928requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7929requires_config_enabled PSA_WANT_ALG_ECDH 7930run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \ 7931 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7932 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 7933 0 \ 7934 -c "HTTP/1.0 200 OK" \ 7935 -c "Protocol is TLSv1.3" \ 7936 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7937 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7938 -c "NamedGroup: x448 ( 1e )" \ 7939 -c "Verifying peer X.509 certificate... ok" \ 7940 -C "received HelloRetryRequest message" 7941 7942requires_gnutls_tls1_3 7943requires_gnutls_next_no_ticket 7944requires_gnutls_next_disable_tls13_compat 7945requires_config_enabled MBEDTLS_SSL_CLI_C 7946requires_config_enabled MBEDTLS_DEBUG_C 7947requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7948requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7949requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7950requires_config_enabled PSA_WANT_ALG_ECDH 7951run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \ 7952 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7953 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 7954 0 \ 7955 -c "HTTP/1.0 200 OK" \ 7956 -c "Protocol is TLSv1.3" \ 7957 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7958 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7959 -c "NamedGroup: x448 ( 1e )" \ 7960 -c "Verifying peer X.509 certificate... ok" \ 7961 -C "received HelloRetryRequest message" 7962 7963requires_gnutls_tls1_3 7964requires_gnutls_next_no_ticket 7965requires_gnutls_next_disable_tls13_compat 7966requires_config_enabled MBEDTLS_SSL_CLI_C 7967requires_config_enabled MBEDTLS_DEBUG_C 7968requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7969requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7970requires_config_enabled PSA_WANT_ALG_FFDH 7971run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 7972 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7973 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 7974 0 \ 7975 -c "HTTP/1.0 200 OK" \ 7976 -c "Protocol is TLSv1.3" \ 7977 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7978 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7979 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7980 -c "Verifying peer X.509 certificate... ok" \ 7981 -C "received HelloRetryRequest message" 7982 7983requires_gnutls_tls1_3 7984requires_gnutls_next_no_ticket 7985requires_gnutls_next_disable_tls13_compat 7986requires_config_enabled MBEDTLS_SSL_CLI_C 7987requires_config_enabled MBEDTLS_DEBUG_C 7988requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7989requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7990requires_config_enabled PSA_WANT_ALG_FFDH 7991run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 7992 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7993 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 7994 0 \ 7995 -c "HTTP/1.0 200 OK" \ 7996 -c "Protocol is TLSv1.3" \ 7997 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7998 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7999 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8000 -c "Verifying peer X.509 certificate... ok" \ 8001 -C "received HelloRetryRequest message" 8002 8003requires_gnutls_tls1_3 8004requires_gnutls_next_no_ticket 8005requires_gnutls_next_disable_tls13_compat 8006requires_config_enabled MBEDTLS_SSL_CLI_C 8007requires_config_enabled MBEDTLS_DEBUG_C 8008requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8009requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8010requires_config_enabled PSA_WANT_ALG_FFDH 8011run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 8012 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8013 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 8014 0 \ 8015 -c "HTTP/1.0 200 OK" \ 8016 -c "Protocol is TLSv1.3" \ 8017 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 8018 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8019 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8020 -c "Verifying peer X.509 certificate... ok" \ 8021 -C "received HelloRetryRequest message" 8022 8023requires_gnutls_tls1_3 8024requires_gnutls_next_no_ticket 8025requires_gnutls_next_disable_tls13_compat 8026requires_config_enabled MBEDTLS_SSL_CLI_C 8027requires_config_enabled MBEDTLS_DEBUG_C 8028requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8029requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8030requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8031requires_config_enabled PSA_WANT_ALG_FFDH 8032run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 8033 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8034 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 8035 0 \ 8036 -c "HTTP/1.0 200 OK" \ 8037 -c "Protocol is TLSv1.3" \ 8038 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 8039 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8040 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8041 -c "Verifying peer X.509 certificate... ok" \ 8042 -C "received HelloRetryRequest message" 8043 8044requires_gnutls_tls1_3 8045requires_gnutls_next_no_ticket 8046requires_gnutls_next_disable_tls13_compat 8047requires_config_enabled MBEDTLS_SSL_CLI_C 8048requires_config_enabled MBEDTLS_DEBUG_C 8049requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8050requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8051requires_config_enabled PSA_WANT_ALG_ECDH 8052run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 8053 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8054 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 8055 0 \ 8056 -c "HTTP/1.0 200 OK" \ 8057 -c "Protocol is TLSv1.3" \ 8058 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8059 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8060 -c "NamedGroup: secp256r1 ( 17 )" \ 8061 -c "Verifying peer X.509 certificate... ok" \ 8062 -C "received HelloRetryRequest message" 8063 8064requires_gnutls_tls1_3 8065requires_gnutls_next_no_ticket 8066requires_gnutls_next_disable_tls13_compat 8067requires_config_enabled MBEDTLS_SSL_CLI_C 8068requires_config_enabled MBEDTLS_DEBUG_C 8069requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8070requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8071requires_config_enabled PSA_WANT_ALG_ECDH 8072run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 8073 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8074 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 8075 0 \ 8076 -c "HTTP/1.0 200 OK" \ 8077 -c "Protocol is TLSv1.3" \ 8078 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8079 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8080 -c "NamedGroup: secp256r1 ( 17 )" \ 8081 -c "Verifying peer X.509 certificate... ok" \ 8082 -C "received HelloRetryRequest message" 8083 8084requires_gnutls_tls1_3 8085requires_gnutls_next_no_ticket 8086requires_gnutls_next_disable_tls13_compat 8087requires_config_enabled MBEDTLS_SSL_CLI_C 8088requires_config_enabled MBEDTLS_DEBUG_C 8089requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8090requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8091requires_config_enabled PSA_WANT_ALG_ECDH 8092run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 8093 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8094 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 8095 0 \ 8096 -c "HTTP/1.0 200 OK" \ 8097 -c "Protocol is TLSv1.3" \ 8098 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8099 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8100 -c "NamedGroup: secp256r1 ( 17 )" \ 8101 -c "Verifying peer X.509 certificate... ok" \ 8102 -C "received HelloRetryRequest message" 8103 8104requires_gnutls_tls1_3 8105requires_gnutls_next_no_ticket 8106requires_gnutls_next_disable_tls13_compat 8107requires_config_enabled MBEDTLS_SSL_CLI_C 8108requires_config_enabled MBEDTLS_DEBUG_C 8109requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8110requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8111requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8112requires_config_enabled PSA_WANT_ALG_ECDH 8113run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 8114 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8115 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 8116 0 \ 8117 -c "HTTP/1.0 200 OK" \ 8118 -c "Protocol is TLSv1.3" \ 8119 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8120 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8121 -c "NamedGroup: secp256r1 ( 17 )" \ 8122 -c "Verifying peer X.509 certificate... ok" \ 8123 -C "received HelloRetryRequest message" 8124 8125requires_gnutls_tls1_3 8126requires_gnutls_next_no_ticket 8127requires_gnutls_next_disable_tls13_compat 8128requires_config_enabled MBEDTLS_SSL_CLI_C 8129requires_config_enabled MBEDTLS_DEBUG_C 8130requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8131requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8132requires_config_enabled PSA_WANT_ALG_ECDH 8133run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 8134 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8135 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 8136 0 \ 8137 -c "HTTP/1.0 200 OK" \ 8138 -c "Protocol is TLSv1.3" \ 8139 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8140 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8141 -c "NamedGroup: secp384r1 ( 18 )" \ 8142 -c "Verifying peer X.509 certificate... ok" \ 8143 -C "received HelloRetryRequest message" 8144 8145requires_gnutls_tls1_3 8146requires_gnutls_next_no_ticket 8147requires_gnutls_next_disable_tls13_compat 8148requires_config_enabled MBEDTLS_SSL_CLI_C 8149requires_config_enabled MBEDTLS_DEBUG_C 8150requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8151requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8152requires_config_enabled PSA_WANT_ALG_ECDH 8153run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 8154 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8155 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 8156 0 \ 8157 -c "HTTP/1.0 200 OK" \ 8158 -c "Protocol is TLSv1.3" \ 8159 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8160 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8161 -c "NamedGroup: secp384r1 ( 18 )" \ 8162 -c "Verifying peer X.509 certificate... ok" \ 8163 -C "received HelloRetryRequest message" 8164 8165requires_gnutls_tls1_3 8166requires_gnutls_next_no_ticket 8167requires_gnutls_next_disable_tls13_compat 8168requires_config_enabled MBEDTLS_SSL_CLI_C 8169requires_config_enabled MBEDTLS_DEBUG_C 8170requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8171requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8172requires_config_enabled PSA_WANT_ALG_ECDH 8173run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 8174 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8175 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 8176 0 \ 8177 -c "HTTP/1.0 200 OK" \ 8178 -c "Protocol is TLSv1.3" \ 8179 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8180 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8181 -c "NamedGroup: secp384r1 ( 18 )" \ 8182 -c "Verifying peer X.509 certificate... ok" \ 8183 -C "received HelloRetryRequest message" 8184 8185requires_gnutls_tls1_3 8186requires_gnutls_next_no_ticket 8187requires_gnutls_next_disable_tls13_compat 8188requires_config_enabled MBEDTLS_SSL_CLI_C 8189requires_config_enabled MBEDTLS_DEBUG_C 8190requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8191requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8192requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8193requires_config_enabled PSA_WANT_ALG_ECDH 8194run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 8195 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8196 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 8197 0 \ 8198 -c "HTTP/1.0 200 OK" \ 8199 -c "Protocol is TLSv1.3" \ 8200 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8201 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8202 -c "NamedGroup: secp384r1 ( 18 )" \ 8203 -c "Verifying peer X.509 certificate... ok" \ 8204 -C "received HelloRetryRequest message" 8205 8206requires_gnutls_tls1_3 8207requires_gnutls_next_no_ticket 8208requires_gnutls_next_disable_tls13_compat 8209requires_config_enabled MBEDTLS_SSL_CLI_C 8210requires_config_enabled MBEDTLS_DEBUG_C 8211requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8212requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8213requires_config_enabled PSA_WANT_ALG_ECDH 8214run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 8215 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8216 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 8217 0 \ 8218 -c "HTTP/1.0 200 OK" \ 8219 -c "Protocol is TLSv1.3" \ 8220 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8221 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8222 -c "NamedGroup: secp521r1 ( 19 )" \ 8223 -c "Verifying peer X.509 certificate... ok" \ 8224 -C "received HelloRetryRequest message" 8225 8226requires_gnutls_tls1_3 8227requires_gnutls_next_no_ticket 8228requires_gnutls_next_disable_tls13_compat 8229requires_config_enabled MBEDTLS_SSL_CLI_C 8230requires_config_enabled MBEDTLS_DEBUG_C 8231requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8232requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8233requires_config_enabled PSA_WANT_ALG_ECDH 8234run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 8235 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8236 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 8237 0 \ 8238 -c "HTTP/1.0 200 OK" \ 8239 -c "Protocol is TLSv1.3" \ 8240 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8241 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8242 -c "NamedGroup: secp521r1 ( 19 )" \ 8243 -c "Verifying peer X.509 certificate... ok" \ 8244 -C "received HelloRetryRequest message" 8245 8246requires_gnutls_tls1_3 8247requires_gnutls_next_no_ticket 8248requires_gnutls_next_disable_tls13_compat 8249requires_config_enabled MBEDTLS_SSL_CLI_C 8250requires_config_enabled MBEDTLS_DEBUG_C 8251requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8252requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8253requires_config_enabled PSA_WANT_ALG_ECDH 8254run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 8255 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8256 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 8257 0 \ 8258 -c "HTTP/1.0 200 OK" \ 8259 -c "Protocol is TLSv1.3" \ 8260 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8261 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8262 -c "NamedGroup: secp521r1 ( 19 )" \ 8263 -c "Verifying peer X.509 certificate... ok" \ 8264 -C "received HelloRetryRequest message" 8265 8266requires_gnutls_tls1_3 8267requires_gnutls_next_no_ticket 8268requires_gnutls_next_disable_tls13_compat 8269requires_config_enabled MBEDTLS_SSL_CLI_C 8270requires_config_enabled MBEDTLS_DEBUG_C 8271requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8272requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8273requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8274requires_config_enabled PSA_WANT_ALG_ECDH 8275run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 8276 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8277 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 8278 0 \ 8279 -c "HTTP/1.0 200 OK" \ 8280 -c "Protocol is TLSv1.3" \ 8281 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8282 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8283 -c "NamedGroup: secp521r1 ( 19 )" \ 8284 -c "Verifying peer X.509 certificate... ok" \ 8285 -C "received HelloRetryRequest message" 8286 8287requires_gnutls_tls1_3 8288requires_gnutls_next_no_ticket 8289requires_gnutls_next_disable_tls13_compat 8290requires_config_enabled MBEDTLS_SSL_CLI_C 8291requires_config_enabled MBEDTLS_DEBUG_C 8292requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8293requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8294requires_config_enabled PSA_WANT_ALG_ECDH 8295run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 8296 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8297 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 8298 0 \ 8299 -c "HTTP/1.0 200 OK" \ 8300 -c "Protocol is TLSv1.3" \ 8301 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8302 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8303 -c "NamedGroup: x25519 ( 1d )" \ 8304 -c "Verifying peer X.509 certificate... ok" \ 8305 -C "received HelloRetryRequest message" 8306 8307requires_gnutls_tls1_3 8308requires_gnutls_next_no_ticket 8309requires_gnutls_next_disable_tls13_compat 8310requires_config_enabled MBEDTLS_SSL_CLI_C 8311requires_config_enabled MBEDTLS_DEBUG_C 8312requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8313requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8314requires_config_enabled PSA_WANT_ALG_ECDH 8315run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 8316 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8317 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 8318 0 \ 8319 -c "HTTP/1.0 200 OK" \ 8320 -c "Protocol is TLSv1.3" \ 8321 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8322 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8323 -c "NamedGroup: x25519 ( 1d )" \ 8324 -c "Verifying peer X.509 certificate... ok" \ 8325 -C "received HelloRetryRequest message" 8326 8327requires_gnutls_tls1_3 8328requires_gnutls_next_no_ticket 8329requires_gnutls_next_disable_tls13_compat 8330requires_config_enabled MBEDTLS_SSL_CLI_C 8331requires_config_enabled MBEDTLS_DEBUG_C 8332requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8333requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8334requires_config_enabled PSA_WANT_ALG_ECDH 8335run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 8336 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8337 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 8338 0 \ 8339 -c "HTTP/1.0 200 OK" \ 8340 -c "Protocol is TLSv1.3" \ 8341 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8342 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8343 -c "NamedGroup: x25519 ( 1d )" \ 8344 -c "Verifying peer X.509 certificate... ok" \ 8345 -C "received HelloRetryRequest message" 8346 8347requires_gnutls_tls1_3 8348requires_gnutls_next_no_ticket 8349requires_gnutls_next_disable_tls13_compat 8350requires_config_enabled MBEDTLS_SSL_CLI_C 8351requires_config_enabled MBEDTLS_DEBUG_C 8352requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8353requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8354requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8355requires_config_enabled PSA_WANT_ALG_ECDH 8356run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 8357 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8358 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 8359 0 \ 8360 -c "HTTP/1.0 200 OK" \ 8361 -c "Protocol is TLSv1.3" \ 8362 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8363 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8364 -c "NamedGroup: x25519 ( 1d )" \ 8365 -c "Verifying peer X.509 certificate... ok" \ 8366 -C "received HelloRetryRequest message" 8367 8368requires_gnutls_tls1_3 8369requires_gnutls_next_no_ticket 8370requires_gnutls_next_disable_tls13_compat 8371requires_config_enabled MBEDTLS_SSL_CLI_C 8372requires_config_enabled MBEDTLS_DEBUG_C 8373requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8374requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8375requires_config_enabled PSA_WANT_ALG_ECDH 8376run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 8377 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8378 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 8379 0 \ 8380 -c "HTTP/1.0 200 OK" \ 8381 -c "Protocol is TLSv1.3" \ 8382 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8383 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8384 -c "NamedGroup: x448 ( 1e )" \ 8385 -c "Verifying peer X.509 certificate... ok" \ 8386 -C "received HelloRetryRequest message" 8387 8388requires_gnutls_tls1_3 8389requires_gnutls_next_no_ticket 8390requires_gnutls_next_disable_tls13_compat 8391requires_config_enabled MBEDTLS_SSL_CLI_C 8392requires_config_enabled MBEDTLS_DEBUG_C 8393requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8394requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8395requires_config_enabled PSA_WANT_ALG_ECDH 8396run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 8397 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8398 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 8399 0 \ 8400 -c "HTTP/1.0 200 OK" \ 8401 -c "Protocol is TLSv1.3" \ 8402 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8403 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8404 -c "NamedGroup: x448 ( 1e )" \ 8405 -c "Verifying peer X.509 certificate... ok" \ 8406 -C "received HelloRetryRequest message" 8407 8408requires_gnutls_tls1_3 8409requires_gnutls_next_no_ticket 8410requires_gnutls_next_disable_tls13_compat 8411requires_config_enabled MBEDTLS_SSL_CLI_C 8412requires_config_enabled MBEDTLS_DEBUG_C 8413requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8414requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8415requires_config_enabled PSA_WANT_ALG_ECDH 8416run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 8417 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8418 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 8419 0 \ 8420 -c "HTTP/1.0 200 OK" \ 8421 -c "Protocol is TLSv1.3" \ 8422 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8423 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8424 -c "NamedGroup: x448 ( 1e )" \ 8425 -c "Verifying peer X.509 certificate... ok" \ 8426 -C "received HelloRetryRequest message" 8427 8428requires_gnutls_tls1_3 8429requires_gnutls_next_no_ticket 8430requires_gnutls_next_disable_tls13_compat 8431requires_config_enabled MBEDTLS_SSL_CLI_C 8432requires_config_enabled MBEDTLS_DEBUG_C 8433requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8434requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8435requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8436requires_config_enabled PSA_WANT_ALG_ECDH 8437run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \ 8438 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8439 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 8440 0 \ 8441 -c "HTTP/1.0 200 OK" \ 8442 -c "Protocol is TLSv1.3" \ 8443 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8444 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8445 -c "NamedGroup: x448 ( 1e )" \ 8446 -c "Verifying peer X.509 certificate... ok" \ 8447 -C "received HelloRetryRequest message" 8448 8449requires_gnutls_tls1_3 8450requires_gnutls_next_no_ticket 8451requires_gnutls_next_disable_tls13_compat 8452requires_config_enabled MBEDTLS_SSL_CLI_C 8453requires_config_enabled MBEDTLS_DEBUG_C 8454requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8455requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8456requires_config_enabled PSA_WANT_ALG_FFDH 8457run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 8458 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8459 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 8460 0 \ 8461 -c "HTTP/1.0 200 OK" \ 8462 -c "Protocol is TLSv1.3" \ 8463 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8464 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8465 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8466 -c "Verifying peer X.509 certificate... ok" \ 8467 -C "received HelloRetryRequest message" 8468 8469requires_gnutls_tls1_3 8470requires_gnutls_next_no_ticket 8471requires_gnutls_next_disable_tls13_compat 8472requires_config_enabled MBEDTLS_SSL_CLI_C 8473requires_config_enabled MBEDTLS_DEBUG_C 8474requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8475requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8476requires_config_enabled PSA_WANT_ALG_FFDH 8477run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 8478 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8479 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 8480 0 \ 8481 -c "HTTP/1.0 200 OK" \ 8482 -c "Protocol is TLSv1.3" \ 8483 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8484 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8485 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8486 -c "Verifying peer X.509 certificate... ok" \ 8487 -C "received HelloRetryRequest message" 8488 8489requires_gnutls_tls1_3 8490requires_gnutls_next_no_ticket 8491requires_gnutls_next_disable_tls13_compat 8492requires_config_enabled MBEDTLS_SSL_CLI_C 8493requires_config_enabled MBEDTLS_DEBUG_C 8494requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8495requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8496requires_config_enabled PSA_WANT_ALG_FFDH 8497run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 8498 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8499 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 8500 0 \ 8501 -c "HTTP/1.0 200 OK" \ 8502 -c "Protocol is TLSv1.3" \ 8503 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8504 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8505 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8506 -c "Verifying peer X.509 certificate... ok" \ 8507 -C "received HelloRetryRequest message" 8508 8509requires_gnutls_tls1_3 8510requires_gnutls_next_no_ticket 8511requires_gnutls_next_disable_tls13_compat 8512requires_config_enabled MBEDTLS_SSL_CLI_C 8513requires_config_enabled MBEDTLS_DEBUG_C 8514requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8515requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8516requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8517requires_config_enabled PSA_WANT_ALG_FFDH 8518run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 8519 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8520 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 8521 0 \ 8522 -c "HTTP/1.0 200 OK" \ 8523 -c "Protocol is TLSv1.3" \ 8524 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8525 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8526 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8527 -c "Verifying peer X.509 certificate... ok" \ 8528 -C "received HelloRetryRequest message" 8529 8530requires_gnutls_tls1_3 8531requires_gnutls_next_no_ticket 8532requires_gnutls_next_disable_tls13_compat 8533requires_config_enabled MBEDTLS_SSL_CLI_C 8534requires_config_enabled MBEDTLS_DEBUG_C 8535requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8536requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8537requires_config_enabled PSA_WANT_ALG_ECDH 8538run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 8539 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8540 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 8541 0 \ 8542 -c "HTTP/1.0 200 OK" \ 8543 -c "Protocol is TLSv1.3" \ 8544 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8545 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8546 -c "NamedGroup: secp256r1 ( 17 )" \ 8547 -c "Verifying peer X.509 certificate... ok" \ 8548 -C "received HelloRetryRequest message" 8549 8550requires_gnutls_tls1_3 8551requires_gnutls_next_no_ticket 8552requires_gnutls_next_disable_tls13_compat 8553requires_config_enabled MBEDTLS_SSL_CLI_C 8554requires_config_enabled MBEDTLS_DEBUG_C 8555requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8556requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8557requires_config_enabled PSA_WANT_ALG_ECDH 8558run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 8559 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8560 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 8561 0 \ 8562 -c "HTTP/1.0 200 OK" \ 8563 -c "Protocol is TLSv1.3" \ 8564 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8565 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8566 -c "NamedGroup: secp256r1 ( 17 )" \ 8567 -c "Verifying peer X.509 certificate... ok" \ 8568 -C "received HelloRetryRequest message" 8569 8570requires_gnutls_tls1_3 8571requires_gnutls_next_no_ticket 8572requires_gnutls_next_disable_tls13_compat 8573requires_config_enabled MBEDTLS_SSL_CLI_C 8574requires_config_enabled MBEDTLS_DEBUG_C 8575requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8576requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8577requires_config_enabled PSA_WANT_ALG_ECDH 8578run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 8579 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8580 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 8581 0 \ 8582 -c "HTTP/1.0 200 OK" \ 8583 -c "Protocol is TLSv1.3" \ 8584 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8585 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8586 -c "NamedGroup: secp256r1 ( 17 )" \ 8587 -c "Verifying peer X.509 certificate... ok" \ 8588 -C "received HelloRetryRequest message" 8589 8590requires_gnutls_tls1_3 8591requires_gnutls_next_no_ticket 8592requires_gnutls_next_disable_tls13_compat 8593requires_config_enabled MBEDTLS_SSL_CLI_C 8594requires_config_enabled MBEDTLS_DEBUG_C 8595requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8596requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8597requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8598requires_config_enabled PSA_WANT_ALG_ECDH 8599run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 8600 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8601 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 8602 0 \ 8603 -c "HTTP/1.0 200 OK" \ 8604 -c "Protocol is TLSv1.3" \ 8605 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8606 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8607 -c "NamedGroup: secp256r1 ( 17 )" \ 8608 -c "Verifying peer X.509 certificate... ok" \ 8609 -C "received HelloRetryRequest message" 8610 8611requires_gnutls_tls1_3 8612requires_gnutls_next_no_ticket 8613requires_gnutls_next_disable_tls13_compat 8614requires_config_enabled MBEDTLS_SSL_CLI_C 8615requires_config_enabled MBEDTLS_DEBUG_C 8616requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8617requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8618requires_config_enabled PSA_WANT_ALG_ECDH 8619run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 8620 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8621 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 8622 0 \ 8623 -c "HTTP/1.0 200 OK" \ 8624 -c "Protocol is TLSv1.3" \ 8625 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8626 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8627 -c "NamedGroup: secp384r1 ( 18 )" \ 8628 -c "Verifying peer X.509 certificate... ok" \ 8629 -C "received HelloRetryRequest message" 8630 8631requires_gnutls_tls1_3 8632requires_gnutls_next_no_ticket 8633requires_gnutls_next_disable_tls13_compat 8634requires_config_enabled MBEDTLS_SSL_CLI_C 8635requires_config_enabled MBEDTLS_DEBUG_C 8636requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8637requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8638requires_config_enabled PSA_WANT_ALG_ECDH 8639run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 8640 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8641 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 8642 0 \ 8643 -c "HTTP/1.0 200 OK" \ 8644 -c "Protocol is TLSv1.3" \ 8645 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8646 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8647 -c "NamedGroup: secp384r1 ( 18 )" \ 8648 -c "Verifying peer X.509 certificate... ok" \ 8649 -C "received HelloRetryRequest message" 8650 8651requires_gnutls_tls1_3 8652requires_gnutls_next_no_ticket 8653requires_gnutls_next_disable_tls13_compat 8654requires_config_enabled MBEDTLS_SSL_CLI_C 8655requires_config_enabled MBEDTLS_DEBUG_C 8656requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8657requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8658requires_config_enabled PSA_WANT_ALG_ECDH 8659run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 8660 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8661 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 8662 0 \ 8663 -c "HTTP/1.0 200 OK" \ 8664 -c "Protocol is TLSv1.3" \ 8665 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8666 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8667 -c "NamedGroup: secp384r1 ( 18 )" \ 8668 -c "Verifying peer X.509 certificate... ok" \ 8669 -C "received HelloRetryRequest message" 8670 8671requires_gnutls_tls1_3 8672requires_gnutls_next_no_ticket 8673requires_gnutls_next_disable_tls13_compat 8674requires_config_enabled MBEDTLS_SSL_CLI_C 8675requires_config_enabled MBEDTLS_DEBUG_C 8676requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8677requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8678requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8679requires_config_enabled PSA_WANT_ALG_ECDH 8680run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 8681 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8682 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 8683 0 \ 8684 -c "HTTP/1.0 200 OK" \ 8685 -c "Protocol is TLSv1.3" \ 8686 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8687 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8688 -c "NamedGroup: secp384r1 ( 18 )" \ 8689 -c "Verifying peer X.509 certificate... ok" \ 8690 -C "received HelloRetryRequest message" 8691 8692requires_gnutls_tls1_3 8693requires_gnutls_next_no_ticket 8694requires_gnutls_next_disable_tls13_compat 8695requires_config_enabled MBEDTLS_SSL_CLI_C 8696requires_config_enabled MBEDTLS_DEBUG_C 8697requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8698requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8699requires_config_enabled PSA_WANT_ALG_ECDH 8700run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 8701 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8702 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 8703 0 \ 8704 -c "HTTP/1.0 200 OK" \ 8705 -c "Protocol is TLSv1.3" \ 8706 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8707 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8708 -c "NamedGroup: secp521r1 ( 19 )" \ 8709 -c "Verifying peer X.509 certificate... ok" \ 8710 -C "received HelloRetryRequest message" 8711 8712requires_gnutls_tls1_3 8713requires_gnutls_next_no_ticket 8714requires_gnutls_next_disable_tls13_compat 8715requires_config_enabled MBEDTLS_SSL_CLI_C 8716requires_config_enabled MBEDTLS_DEBUG_C 8717requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8718requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8719requires_config_enabled PSA_WANT_ALG_ECDH 8720run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 8721 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8722 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 8723 0 \ 8724 -c "HTTP/1.0 200 OK" \ 8725 -c "Protocol is TLSv1.3" \ 8726 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8727 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8728 -c "NamedGroup: secp521r1 ( 19 )" \ 8729 -c "Verifying peer X.509 certificate... ok" \ 8730 -C "received HelloRetryRequest message" 8731 8732requires_gnutls_tls1_3 8733requires_gnutls_next_no_ticket 8734requires_gnutls_next_disable_tls13_compat 8735requires_config_enabled MBEDTLS_SSL_CLI_C 8736requires_config_enabled MBEDTLS_DEBUG_C 8737requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8738requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8739requires_config_enabled PSA_WANT_ALG_ECDH 8740run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 8741 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8742 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 8743 0 \ 8744 -c "HTTP/1.0 200 OK" \ 8745 -c "Protocol is TLSv1.3" \ 8746 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8747 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8748 -c "NamedGroup: secp521r1 ( 19 )" \ 8749 -c "Verifying peer X.509 certificate... ok" \ 8750 -C "received HelloRetryRequest message" 8751 8752requires_gnutls_tls1_3 8753requires_gnutls_next_no_ticket 8754requires_gnutls_next_disable_tls13_compat 8755requires_config_enabled MBEDTLS_SSL_CLI_C 8756requires_config_enabled MBEDTLS_DEBUG_C 8757requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8758requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8759requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8760requires_config_enabled PSA_WANT_ALG_ECDH 8761run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 8762 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8763 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 8764 0 \ 8765 -c "HTTP/1.0 200 OK" \ 8766 -c "Protocol is TLSv1.3" \ 8767 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8768 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8769 -c "NamedGroup: secp521r1 ( 19 )" \ 8770 -c "Verifying peer X.509 certificate... ok" \ 8771 -C "received HelloRetryRequest message" 8772 8773requires_gnutls_tls1_3 8774requires_gnutls_next_no_ticket 8775requires_gnutls_next_disable_tls13_compat 8776requires_config_enabled MBEDTLS_SSL_CLI_C 8777requires_config_enabled MBEDTLS_DEBUG_C 8778requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8779requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8780requires_config_enabled PSA_WANT_ALG_ECDH 8781run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \ 8782 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8783 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 8784 0 \ 8785 -c "HTTP/1.0 200 OK" \ 8786 -c "Protocol is TLSv1.3" \ 8787 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8788 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8789 -c "NamedGroup: x25519 ( 1d )" \ 8790 -c "Verifying peer X.509 certificate... ok" \ 8791 -C "received HelloRetryRequest message" 8792 8793requires_gnutls_tls1_3 8794requires_gnutls_next_no_ticket 8795requires_gnutls_next_disable_tls13_compat 8796requires_config_enabled MBEDTLS_SSL_CLI_C 8797requires_config_enabled MBEDTLS_DEBUG_C 8798requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8799requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8800requires_config_enabled PSA_WANT_ALG_ECDH 8801run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \ 8802 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8803 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 8804 0 \ 8805 -c "HTTP/1.0 200 OK" \ 8806 -c "Protocol is TLSv1.3" \ 8807 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8808 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8809 -c "NamedGroup: x25519 ( 1d )" \ 8810 -c "Verifying peer X.509 certificate... ok" \ 8811 -C "received HelloRetryRequest message" 8812 8813requires_gnutls_tls1_3 8814requires_gnutls_next_no_ticket 8815requires_gnutls_next_disable_tls13_compat 8816requires_config_enabled MBEDTLS_SSL_CLI_C 8817requires_config_enabled MBEDTLS_DEBUG_C 8818requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8819requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8820requires_config_enabled PSA_WANT_ALG_ECDH 8821run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \ 8822 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8823 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 8824 0 \ 8825 -c "HTTP/1.0 200 OK" \ 8826 -c "Protocol is TLSv1.3" \ 8827 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8828 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8829 -c "NamedGroup: x25519 ( 1d )" \ 8830 -c "Verifying peer X.509 certificate... ok" \ 8831 -C "received HelloRetryRequest message" 8832 8833requires_gnutls_tls1_3 8834requires_gnutls_next_no_ticket 8835requires_gnutls_next_disable_tls13_compat 8836requires_config_enabled MBEDTLS_SSL_CLI_C 8837requires_config_enabled MBEDTLS_DEBUG_C 8838requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8839requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8840requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8841requires_config_enabled PSA_WANT_ALG_ECDH 8842run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \ 8843 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8844 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 8845 0 \ 8846 -c "HTTP/1.0 200 OK" \ 8847 -c "Protocol is TLSv1.3" \ 8848 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8849 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8850 -c "NamedGroup: x25519 ( 1d )" \ 8851 -c "Verifying peer X.509 certificate... ok" \ 8852 -C "received HelloRetryRequest message" 8853 8854requires_gnutls_tls1_3 8855requires_gnutls_next_no_ticket 8856requires_gnutls_next_disable_tls13_compat 8857requires_config_enabled MBEDTLS_SSL_CLI_C 8858requires_config_enabled MBEDTLS_DEBUG_C 8859requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8860requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8861requires_config_enabled PSA_WANT_ALG_ECDH 8862run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \ 8863 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8864 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 8865 0 \ 8866 -c "HTTP/1.0 200 OK" \ 8867 -c "Protocol is TLSv1.3" \ 8868 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8869 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8870 -c "NamedGroup: x448 ( 1e )" \ 8871 -c "Verifying peer X.509 certificate... ok" \ 8872 -C "received HelloRetryRequest message" 8873 8874requires_gnutls_tls1_3 8875requires_gnutls_next_no_ticket 8876requires_gnutls_next_disable_tls13_compat 8877requires_config_enabled MBEDTLS_SSL_CLI_C 8878requires_config_enabled MBEDTLS_DEBUG_C 8879requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8880requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8881requires_config_enabled PSA_WANT_ALG_ECDH 8882run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \ 8883 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8884 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 8885 0 \ 8886 -c "HTTP/1.0 200 OK" \ 8887 -c "Protocol is TLSv1.3" \ 8888 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8889 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8890 -c "NamedGroup: x448 ( 1e )" \ 8891 -c "Verifying peer X.509 certificate... ok" \ 8892 -C "received HelloRetryRequest message" 8893 8894requires_gnutls_tls1_3 8895requires_gnutls_next_no_ticket 8896requires_gnutls_next_disable_tls13_compat 8897requires_config_enabled MBEDTLS_SSL_CLI_C 8898requires_config_enabled MBEDTLS_DEBUG_C 8899requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8900requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8901requires_config_enabled PSA_WANT_ALG_ECDH 8902run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \ 8903 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8904 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 8905 0 \ 8906 -c "HTTP/1.0 200 OK" \ 8907 -c "Protocol is TLSv1.3" \ 8908 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8909 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8910 -c "NamedGroup: x448 ( 1e )" \ 8911 -c "Verifying peer X.509 certificate... ok" \ 8912 -C "received HelloRetryRequest message" 8913 8914requires_gnutls_tls1_3 8915requires_gnutls_next_no_ticket 8916requires_gnutls_next_disable_tls13_compat 8917requires_config_enabled MBEDTLS_SSL_CLI_C 8918requires_config_enabled MBEDTLS_DEBUG_C 8919requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8920requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8921requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8922requires_config_enabled PSA_WANT_ALG_ECDH 8923run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \ 8924 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8925 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 8926 0 \ 8927 -c "HTTP/1.0 200 OK" \ 8928 -c "Protocol is TLSv1.3" \ 8929 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8930 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8931 -c "NamedGroup: x448 ( 1e )" \ 8932 -c "Verifying peer X.509 certificate... ok" \ 8933 -C "received HelloRetryRequest message" 8934 8935requires_gnutls_tls1_3 8936requires_gnutls_next_no_ticket 8937requires_gnutls_next_disable_tls13_compat 8938requires_config_enabled MBEDTLS_SSL_CLI_C 8939requires_config_enabled MBEDTLS_DEBUG_C 8940requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8941requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8942requires_config_enabled PSA_WANT_ALG_FFDH 8943run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 8944 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8945 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 8946 0 \ 8947 -c "HTTP/1.0 200 OK" \ 8948 -c "Protocol is TLSv1.3" \ 8949 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8950 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8951 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8952 -c "Verifying peer X.509 certificate... ok" \ 8953 -C "received HelloRetryRequest message" 8954 8955requires_gnutls_tls1_3 8956requires_gnutls_next_no_ticket 8957requires_gnutls_next_disable_tls13_compat 8958requires_config_enabled MBEDTLS_SSL_CLI_C 8959requires_config_enabled MBEDTLS_DEBUG_C 8960requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8961requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8962requires_config_enabled PSA_WANT_ALG_FFDH 8963run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 8964 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8965 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 8966 0 \ 8967 -c "HTTP/1.0 200 OK" \ 8968 -c "Protocol is TLSv1.3" \ 8969 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8970 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8971 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8972 -c "Verifying peer X.509 certificate... ok" \ 8973 -C "received HelloRetryRequest message" 8974 8975requires_gnutls_tls1_3 8976requires_gnutls_next_no_ticket 8977requires_gnutls_next_disable_tls13_compat 8978requires_config_enabled MBEDTLS_SSL_CLI_C 8979requires_config_enabled MBEDTLS_DEBUG_C 8980requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8981requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8982requires_config_enabled PSA_WANT_ALG_FFDH 8983run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 8984 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8985 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 8986 0 \ 8987 -c "HTTP/1.0 200 OK" \ 8988 -c "Protocol is TLSv1.3" \ 8989 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8990 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8991 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8992 -c "Verifying peer X.509 certificate... ok" \ 8993 -C "received HelloRetryRequest message" 8994 8995requires_gnutls_tls1_3 8996requires_gnutls_next_no_ticket 8997requires_gnutls_next_disable_tls13_compat 8998requires_config_enabled MBEDTLS_SSL_CLI_C 8999requires_config_enabled MBEDTLS_DEBUG_C 9000requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9001requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9002requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9003requires_config_enabled PSA_WANT_ALG_FFDH 9004run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 9005 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 9006 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 9007 0 \ 9008 -c "HTTP/1.0 200 OK" \ 9009 -c "Protocol is TLSv1.3" \ 9010 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 9011 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9012 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9013 -c "Verifying peer X.509 certificate... ok" \ 9014 -C "received HelloRetryRequest message" 9015 9016requires_config_enabled MBEDTLS_SSL_SRV_C 9017requires_config_enabled MBEDTLS_DEBUG_C 9018requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9019requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9020requires_config_enabled PSA_WANT_ALG_ECDH 9021requires_config_enabled MBEDTLS_SSL_CLI_C 9022requires_config_enabled MBEDTLS_DEBUG_C 9023requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9024requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9025requires_config_enabled PSA_WANT_ALG_ECDH 9026run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 9027 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9028 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 9029 0 \ 9030 -s "Protocol is TLSv1.3" \ 9031 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9032 -s "received signature algorithm: 0x403" \ 9033 -s "got named group: secp256r1(0017)" \ 9034 -s "Certificate verification was skipped" \ 9035 -c "Protocol is TLSv1.3" \ 9036 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9037 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9038 -c "NamedGroup: secp256r1 ( 17 )" \ 9039 -c "Verifying peer X.509 certificate... ok" \ 9040 -C "received HelloRetryRequest message" 9041 9042requires_config_enabled MBEDTLS_SSL_SRV_C 9043requires_config_enabled MBEDTLS_DEBUG_C 9044requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9045requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9046requires_config_enabled PSA_WANT_ALG_ECDH 9047requires_config_enabled MBEDTLS_SSL_CLI_C 9048requires_config_enabled MBEDTLS_DEBUG_C 9049requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9050requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9051requires_config_enabled PSA_WANT_ALG_ECDH 9052run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 9053 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9054 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 9055 0 \ 9056 -s "Protocol is TLSv1.3" \ 9057 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9058 -s "received signature algorithm: 0x503" \ 9059 -s "got named group: secp256r1(0017)" \ 9060 -s "Certificate verification was skipped" \ 9061 -c "Protocol is TLSv1.3" \ 9062 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9063 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9064 -c "NamedGroup: secp256r1 ( 17 )" \ 9065 -c "Verifying peer X.509 certificate... ok" \ 9066 -C "received HelloRetryRequest message" 9067 9068requires_config_enabled MBEDTLS_SSL_SRV_C 9069requires_config_enabled MBEDTLS_DEBUG_C 9070requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9071requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9072requires_config_enabled PSA_WANT_ALG_ECDH 9073requires_config_enabled MBEDTLS_SSL_CLI_C 9074requires_config_enabled MBEDTLS_DEBUG_C 9075requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9076requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9077requires_config_enabled PSA_WANT_ALG_ECDH 9078run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 9079 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9080 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 9081 0 \ 9082 -s "Protocol is TLSv1.3" \ 9083 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9084 -s "received signature algorithm: 0x603" \ 9085 -s "got named group: secp256r1(0017)" \ 9086 -s "Certificate verification was skipped" \ 9087 -c "Protocol is TLSv1.3" \ 9088 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9089 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9090 -c "NamedGroup: secp256r1 ( 17 )" \ 9091 -c "Verifying peer X.509 certificate... ok" \ 9092 -C "received HelloRetryRequest message" 9093 9094requires_config_enabled MBEDTLS_SSL_SRV_C 9095requires_config_enabled MBEDTLS_DEBUG_C 9096requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9097requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9098requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9099requires_config_enabled PSA_WANT_ALG_ECDH 9100requires_config_enabled MBEDTLS_SSL_CLI_C 9101requires_config_enabled MBEDTLS_DEBUG_C 9102requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9103requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9104requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9105requires_config_enabled PSA_WANT_ALG_ECDH 9106run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 9107 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9108 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 9109 0 \ 9110 -s "Protocol is TLSv1.3" \ 9111 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9112 -s "received signature algorithm: 0x804" \ 9113 -s "got named group: secp256r1(0017)" \ 9114 -s "Certificate verification was skipped" \ 9115 -c "Protocol is TLSv1.3" \ 9116 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9117 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9118 -c "NamedGroup: secp256r1 ( 17 )" \ 9119 -c "Verifying peer X.509 certificate... ok" \ 9120 -C "received HelloRetryRequest message" 9121 9122requires_config_enabled MBEDTLS_SSL_SRV_C 9123requires_config_enabled MBEDTLS_DEBUG_C 9124requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9125requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9126requires_config_enabled PSA_WANT_ALG_ECDH 9127requires_config_enabled MBEDTLS_SSL_CLI_C 9128requires_config_enabled MBEDTLS_DEBUG_C 9129requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9130requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9131requires_config_enabled PSA_WANT_ALG_ECDH 9132run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 9133 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9134 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 9135 0 \ 9136 -s "Protocol is TLSv1.3" \ 9137 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9138 -s "received signature algorithm: 0x403" \ 9139 -s "got named group: secp384r1(0018)" \ 9140 -s "Certificate verification was skipped" \ 9141 -c "Protocol is TLSv1.3" \ 9142 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9143 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9144 -c "NamedGroup: secp384r1 ( 18 )" \ 9145 -c "Verifying peer X.509 certificate... ok" \ 9146 -C "received HelloRetryRequest message" 9147 9148requires_config_enabled MBEDTLS_SSL_SRV_C 9149requires_config_enabled MBEDTLS_DEBUG_C 9150requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9151requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9152requires_config_enabled PSA_WANT_ALG_ECDH 9153requires_config_enabled MBEDTLS_SSL_CLI_C 9154requires_config_enabled MBEDTLS_DEBUG_C 9155requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9156requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9157requires_config_enabled PSA_WANT_ALG_ECDH 9158run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 9159 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9160 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 9161 0 \ 9162 -s "Protocol is TLSv1.3" \ 9163 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9164 -s "received signature algorithm: 0x503" \ 9165 -s "got named group: secp384r1(0018)" \ 9166 -s "Certificate verification was skipped" \ 9167 -c "Protocol is TLSv1.3" \ 9168 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9169 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9170 -c "NamedGroup: secp384r1 ( 18 )" \ 9171 -c "Verifying peer X.509 certificate... ok" \ 9172 -C "received HelloRetryRequest message" 9173 9174requires_config_enabled MBEDTLS_SSL_SRV_C 9175requires_config_enabled MBEDTLS_DEBUG_C 9176requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9177requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9178requires_config_enabled PSA_WANT_ALG_ECDH 9179requires_config_enabled MBEDTLS_SSL_CLI_C 9180requires_config_enabled MBEDTLS_DEBUG_C 9181requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9182requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9183requires_config_enabled PSA_WANT_ALG_ECDH 9184run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 9185 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9186 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 9187 0 \ 9188 -s "Protocol is TLSv1.3" \ 9189 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9190 -s "received signature algorithm: 0x603" \ 9191 -s "got named group: secp384r1(0018)" \ 9192 -s "Certificate verification was skipped" \ 9193 -c "Protocol is TLSv1.3" \ 9194 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9195 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9196 -c "NamedGroup: secp384r1 ( 18 )" \ 9197 -c "Verifying peer X.509 certificate... ok" \ 9198 -C "received HelloRetryRequest message" 9199 9200requires_config_enabled MBEDTLS_SSL_SRV_C 9201requires_config_enabled MBEDTLS_DEBUG_C 9202requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9203requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9204requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9205requires_config_enabled PSA_WANT_ALG_ECDH 9206requires_config_enabled MBEDTLS_SSL_CLI_C 9207requires_config_enabled MBEDTLS_DEBUG_C 9208requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9209requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9210requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9211requires_config_enabled PSA_WANT_ALG_ECDH 9212run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 9213 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9214 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 9215 0 \ 9216 -s "Protocol is TLSv1.3" \ 9217 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9218 -s "received signature algorithm: 0x804" \ 9219 -s "got named group: secp384r1(0018)" \ 9220 -s "Certificate verification was skipped" \ 9221 -c "Protocol is TLSv1.3" \ 9222 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9223 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9224 -c "NamedGroup: secp384r1 ( 18 )" \ 9225 -c "Verifying peer X.509 certificate... ok" \ 9226 -C "received HelloRetryRequest message" 9227 9228requires_config_enabled MBEDTLS_SSL_SRV_C 9229requires_config_enabled MBEDTLS_DEBUG_C 9230requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9231requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9232requires_config_enabled PSA_WANT_ALG_ECDH 9233requires_config_enabled MBEDTLS_SSL_CLI_C 9234requires_config_enabled MBEDTLS_DEBUG_C 9235requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9236requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9237requires_config_enabled PSA_WANT_ALG_ECDH 9238run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 9239 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9240 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 9241 0 \ 9242 -s "Protocol is TLSv1.3" \ 9243 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9244 -s "received signature algorithm: 0x403" \ 9245 -s "got named group: secp521r1(0019)" \ 9246 -s "Certificate verification was skipped" \ 9247 -c "Protocol is TLSv1.3" \ 9248 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9249 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9250 -c "NamedGroup: secp521r1 ( 19 )" \ 9251 -c "Verifying peer X.509 certificate... ok" \ 9252 -C "received HelloRetryRequest message" 9253 9254requires_config_enabled MBEDTLS_SSL_SRV_C 9255requires_config_enabled MBEDTLS_DEBUG_C 9256requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9257requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9258requires_config_enabled PSA_WANT_ALG_ECDH 9259requires_config_enabled MBEDTLS_SSL_CLI_C 9260requires_config_enabled MBEDTLS_DEBUG_C 9261requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9262requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9263requires_config_enabled PSA_WANT_ALG_ECDH 9264run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 9265 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9266 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 9267 0 \ 9268 -s "Protocol is TLSv1.3" \ 9269 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9270 -s "received signature algorithm: 0x503" \ 9271 -s "got named group: secp521r1(0019)" \ 9272 -s "Certificate verification was skipped" \ 9273 -c "Protocol is TLSv1.3" \ 9274 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9275 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9276 -c "NamedGroup: secp521r1 ( 19 )" \ 9277 -c "Verifying peer X.509 certificate... ok" \ 9278 -C "received HelloRetryRequest message" 9279 9280requires_config_enabled MBEDTLS_SSL_SRV_C 9281requires_config_enabled MBEDTLS_DEBUG_C 9282requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9283requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9284requires_config_enabled PSA_WANT_ALG_ECDH 9285requires_config_enabled MBEDTLS_SSL_CLI_C 9286requires_config_enabled MBEDTLS_DEBUG_C 9287requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9288requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9289requires_config_enabled PSA_WANT_ALG_ECDH 9290run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 9291 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9292 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 9293 0 \ 9294 -s "Protocol is TLSv1.3" \ 9295 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9296 -s "received signature algorithm: 0x603" \ 9297 -s "got named group: secp521r1(0019)" \ 9298 -s "Certificate verification was skipped" \ 9299 -c "Protocol is TLSv1.3" \ 9300 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9301 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9302 -c "NamedGroup: secp521r1 ( 19 )" \ 9303 -c "Verifying peer X.509 certificate... ok" \ 9304 -C "received HelloRetryRequest message" 9305 9306requires_config_enabled MBEDTLS_SSL_SRV_C 9307requires_config_enabled MBEDTLS_DEBUG_C 9308requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9309requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9310requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9311requires_config_enabled PSA_WANT_ALG_ECDH 9312requires_config_enabled MBEDTLS_SSL_CLI_C 9313requires_config_enabled MBEDTLS_DEBUG_C 9314requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9315requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9316requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9317requires_config_enabled PSA_WANT_ALG_ECDH 9318run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 9319 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9320 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 9321 0 \ 9322 -s "Protocol is TLSv1.3" \ 9323 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9324 -s "received signature algorithm: 0x804" \ 9325 -s "got named group: secp521r1(0019)" \ 9326 -s "Certificate verification was skipped" \ 9327 -c "Protocol is TLSv1.3" \ 9328 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9329 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9330 -c "NamedGroup: secp521r1 ( 19 )" \ 9331 -c "Verifying peer X.509 certificate... ok" \ 9332 -C "received HelloRetryRequest message" 9333 9334requires_config_enabled MBEDTLS_SSL_SRV_C 9335requires_config_enabled MBEDTLS_DEBUG_C 9336requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9337requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9338requires_config_enabled PSA_WANT_ALG_ECDH 9339requires_config_enabled MBEDTLS_SSL_CLI_C 9340requires_config_enabled MBEDTLS_DEBUG_C 9341requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9342requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9343requires_config_enabled PSA_WANT_ALG_ECDH 9344run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 9345 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9346 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 9347 0 \ 9348 -s "Protocol is TLSv1.3" \ 9349 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9350 -s "received signature algorithm: 0x403" \ 9351 -s "got named group: x25519(001d)" \ 9352 -s "Certificate verification was skipped" \ 9353 -c "Protocol is TLSv1.3" \ 9354 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9355 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9356 -c "NamedGroup: x25519 ( 1d )" \ 9357 -c "Verifying peer X.509 certificate... ok" \ 9358 -C "received HelloRetryRequest message" 9359 9360requires_config_enabled MBEDTLS_SSL_SRV_C 9361requires_config_enabled MBEDTLS_DEBUG_C 9362requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9363requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9364requires_config_enabled PSA_WANT_ALG_ECDH 9365requires_config_enabled MBEDTLS_SSL_CLI_C 9366requires_config_enabled MBEDTLS_DEBUG_C 9367requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9368requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9369requires_config_enabled PSA_WANT_ALG_ECDH 9370run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 9371 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9372 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 9373 0 \ 9374 -s "Protocol is TLSv1.3" \ 9375 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9376 -s "received signature algorithm: 0x503" \ 9377 -s "got named group: x25519(001d)" \ 9378 -s "Certificate verification was skipped" \ 9379 -c "Protocol is TLSv1.3" \ 9380 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9381 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9382 -c "NamedGroup: x25519 ( 1d )" \ 9383 -c "Verifying peer X.509 certificate... ok" \ 9384 -C "received HelloRetryRequest message" 9385 9386requires_config_enabled MBEDTLS_SSL_SRV_C 9387requires_config_enabled MBEDTLS_DEBUG_C 9388requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9389requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9390requires_config_enabled PSA_WANT_ALG_ECDH 9391requires_config_enabled MBEDTLS_SSL_CLI_C 9392requires_config_enabled MBEDTLS_DEBUG_C 9393requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9394requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9395requires_config_enabled PSA_WANT_ALG_ECDH 9396run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 9397 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9398 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 9399 0 \ 9400 -s "Protocol is TLSv1.3" \ 9401 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9402 -s "received signature algorithm: 0x603" \ 9403 -s "got named group: x25519(001d)" \ 9404 -s "Certificate verification was skipped" \ 9405 -c "Protocol is TLSv1.3" \ 9406 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9407 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9408 -c "NamedGroup: x25519 ( 1d )" \ 9409 -c "Verifying peer X.509 certificate... ok" \ 9410 -C "received HelloRetryRequest message" 9411 9412requires_config_enabled MBEDTLS_SSL_SRV_C 9413requires_config_enabled MBEDTLS_DEBUG_C 9414requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9415requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9416requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9417requires_config_enabled PSA_WANT_ALG_ECDH 9418requires_config_enabled MBEDTLS_SSL_CLI_C 9419requires_config_enabled MBEDTLS_DEBUG_C 9420requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9421requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9422requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9423requires_config_enabled PSA_WANT_ALG_ECDH 9424run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 9425 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9426 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 9427 0 \ 9428 -s "Protocol is TLSv1.3" \ 9429 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9430 -s "received signature algorithm: 0x804" \ 9431 -s "got named group: x25519(001d)" \ 9432 -s "Certificate verification was skipped" \ 9433 -c "Protocol is TLSv1.3" \ 9434 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9435 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9436 -c "NamedGroup: x25519 ( 1d )" \ 9437 -c "Verifying peer X.509 certificate... ok" \ 9438 -C "received HelloRetryRequest message" 9439 9440requires_config_enabled MBEDTLS_SSL_SRV_C 9441requires_config_enabled MBEDTLS_DEBUG_C 9442requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9443requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9444requires_config_enabled PSA_WANT_ALG_ECDH 9445requires_config_enabled MBEDTLS_SSL_CLI_C 9446requires_config_enabled MBEDTLS_DEBUG_C 9447requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9448requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9449requires_config_enabled PSA_WANT_ALG_ECDH 9450run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 9451 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9452 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 9453 0 \ 9454 -s "Protocol is TLSv1.3" \ 9455 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9456 -s "received signature algorithm: 0x403" \ 9457 -s "got named group: x448(001e)" \ 9458 -s "Certificate verification was skipped" \ 9459 -c "Protocol is TLSv1.3" \ 9460 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9461 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9462 -c "NamedGroup: x448 ( 1e )" \ 9463 -c "Verifying peer X.509 certificate... ok" \ 9464 -C "received HelloRetryRequest message" 9465 9466requires_config_enabled MBEDTLS_SSL_SRV_C 9467requires_config_enabled MBEDTLS_DEBUG_C 9468requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9469requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9470requires_config_enabled PSA_WANT_ALG_ECDH 9471requires_config_enabled MBEDTLS_SSL_CLI_C 9472requires_config_enabled MBEDTLS_DEBUG_C 9473requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9474requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9475requires_config_enabled PSA_WANT_ALG_ECDH 9476run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 9477 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9478 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 9479 0 \ 9480 -s "Protocol is TLSv1.3" \ 9481 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9482 -s "received signature algorithm: 0x503" \ 9483 -s "got named group: x448(001e)" \ 9484 -s "Certificate verification was skipped" \ 9485 -c "Protocol is TLSv1.3" \ 9486 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9487 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9488 -c "NamedGroup: x448 ( 1e )" \ 9489 -c "Verifying peer X.509 certificate... ok" \ 9490 -C "received HelloRetryRequest message" 9491 9492requires_config_enabled MBEDTLS_SSL_SRV_C 9493requires_config_enabled MBEDTLS_DEBUG_C 9494requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9495requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9496requires_config_enabled PSA_WANT_ALG_ECDH 9497requires_config_enabled MBEDTLS_SSL_CLI_C 9498requires_config_enabled MBEDTLS_DEBUG_C 9499requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9500requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9501requires_config_enabled PSA_WANT_ALG_ECDH 9502run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 9503 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9504 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 9505 0 \ 9506 -s "Protocol is TLSv1.3" \ 9507 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9508 -s "received signature algorithm: 0x603" \ 9509 -s "got named group: x448(001e)" \ 9510 -s "Certificate verification was skipped" \ 9511 -c "Protocol is TLSv1.3" \ 9512 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9513 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9514 -c "NamedGroup: x448 ( 1e )" \ 9515 -c "Verifying peer X.509 certificate... ok" \ 9516 -C "received HelloRetryRequest message" 9517 9518requires_config_enabled MBEDTLS_SSL_SRV_C 9519requires_config_enabled MBEDTLS_DEBUG_C 9520requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9521requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9522requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9523requires_config_enabled PSA_WANT_ALG_ECDH 9524requires_config_enabled MBEDTLS_SSL_CLI_C 9525requires_config_enabled MBEDTLS_DEBUG_C 9526requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9527requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9528requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9529requires_config_enabled PSA_WANT_ALG_ECDH 9530run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \ 9531 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9532 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 9533 0 \ 9534 -s "Protocol is TLSv1.3" \ 9535 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9536 -s "received signature algorithm: 0x804" \ 9537 -s "got named group: x448(001e)" \ 9538 -s "Certificate verification was skipped" \ 9539 -c "Protocol is TLSv1.3" \ 9540 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9541 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9542 -c "NamedGroup: x448 ( 1e )" \ 9543 -c "Verifying peer X.509 certificate... ok" \ 9544 -C "received HelloRetryRequest message" 9545 9546requires_config_enabled MBEDTLS_SSL_SRV_C 9547requires_config_enabled MBEDTLS_DEBUG_C 9548requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9549requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9550requires_config_enabled PSA_WANT_ALG_FFDH 9551requires_config_enabled MBEDTLS_SSL_CLI_C 9552requires_config_enabled MBEDTLS_DEBUG_C 9553requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9554requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9555requires_config_enabled PSA_WANT_ALG_FFDH 9556run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 9557 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9558 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 9559 0 \ 9560 -s "Protocol is TLSv1.3" \ 9561 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9562 -s "received signature algorithm: 0x403" \ 9563 -s "got named group: ffdhe2048(0100)" \ 9564 -s "Certificate verification was skipped" \ 9565 -c "Protocol is TLSv1.3" \ 9566 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9567 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9568 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9569 -c "Verifying peer X.509 certificate... ok" \ 9570 -C "received HelloRetryRequest message" 9571 9572requires_config_enabled MBEDTLS_SSL_SRV_C 9573requires_config_enabled MBEDTLS_DEBUG_C 9574requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9575requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9576requires_config_enabled PSA_WANT_ALG_FFDH 9577requires_config_enabled MBEDTLS_SSL_CLI_C 9578requires_config_enabled MBEDTLS_DEBUG_C 9579requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9580requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9581requires_config_enabled PSA_WANT_ALG_FFDH 9582run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 9583 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9584 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 9585 0 \ 9586 -s "Protocol is TLSv1.3" \ 9587 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9588 -s "received signature algorithm: 0x503" \ 9589 -s "got named group: ffdhe2048(0100)" \ 9590 -s "Certificate verification was skipped" \ 9591 -c "Protocol is TLSv1.3" \ 9592 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9593 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9594 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9595 -c "Verifying peer X.509 certificate... ok" \ 9596 -C "received HelloRetryRequest message" 9597 9598requires_config_enabled MBEDTLS_SSL_SRV_C 9599requires_config_enabled MBEDTLS_DEBUG_C 9600requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9601requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9602requires_config_enabled PSA_WANT_ALG_FFDH 9603requires_config_enabled MBEDTLS_SSL_CLI_C 9604requires_config_enabled MBEDTLS_DEBUG_C 9605requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9606requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9607requires_config_enabled PSA_WANT_ALG_FFDH 9608run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 9609 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9610 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 9611 0 \ 9612 -s "Protocol is TLSv1.3" \ 9613 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9614 -s "received signature algorithm: 0x603" \ 9615 -s "got named group: ffdhe2048(0100)" \ 9616 -s "Certificate verification was skipped" \ 9617 -c "Protocol is TLSv1.3" \ 9618 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9619 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9620 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9621 -c "Verifying peer X.509 certificate... ok" \ 9622 -C "received HelloRetryRequest message" 9623 9624requires_config_enabled MBEDTLS_SSL_SRV_C 9625requires_config_enabled MBEDTLS_DEBUG_C 9626requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9627requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9628requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9629requires_config_enabled PSA_WANT_ALG_FFDH 9630requires_config_enabled MBEDTLS_SSL_CLI_C 9631requires_config_enabled MBEDTLS_DEBUG_C 9632requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9633requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9634requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9635requires_config_enabled PSA_WANT_ALG_FFDH 9636run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 9637 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9638 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 9639 0 \ 9640 -s "Protocol is TLSv1.3" \ 9641 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9642 -s "received signature algorithm: 0x804" \ 9643 -s "got named group: ffdhe2048(0100)" \ 9644 -s "Certificate verification was skipped" \ 9645 -c "Protocol is TLSv1.3" \ 9646 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9647 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9648 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9649 -c "Verifying peer X.509 certificate... ok" \ 9650 -C "received HelloRetryRequest message" 9651 9652requires_config_enabled MBEDTLS_SSL_SRV_C 9653requires_config_enabled MBEDTLS_DEBUG_C 9654requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9655requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9656requires_config_enabled PSA_WANT_ALG_ECDH 9657requires_config_enabled MBEDTLS_SSL_CLI_C 9658requires_config_enabled MBEDTLS_DEBUG_C 9659requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9660requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9661requires_config_enabled PSA_WANT_ALG_ECDH 9662run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \ 9663 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9664 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 9665 0 \ 9666 -s "Protocol is TLSv1.3" \ 9667 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9668 -s "received signature algorithm: 0x403" \ 9669 -s "got named group: secp256r1(0017)" \ 9670 -s "Certificate verification was skipped" \ 9671 -c "Protocol is TLSv1.3" \ 9672 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9673 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9674 -c "NamedGroup: secp256r1 ( 17 )" \ 9675 -c "Verifying peer X.509 certificate... ok" \ 9676 -C "received HelloRetryRequest message" 9677 9678requires_config_enabled MBEDTLS_SSL_SRV_C 9679requires_config_enabled MBEDTLS_DEBUG_C 9680requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9681requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9682requires_config_enabled PSA_WANT_ALG_ECDH 9683requires_config_enabled MBEDTLS_SSL_CLI_C 9684requires_config_enabled MBEDTLS_DEBUG_C 9685requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9686requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9687requires_config_enabled PSA_WANT_ALG_ECDH 9688run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \ 9689 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9690 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 9691 0 \ 9692 -s "Protocol is TLSv1.3" \ 9693 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9694 -s "received signature algorithm: 0x503" \ 9695 -s "got named group: secp256r1(0017)" \ 9696 -s "Certificate verification was skipped" \ 9697 -c "Protocol is TLSv1.3" \ 9698 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9699 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9700 -c "NamedGroup: secp256r1 ( 17 )" \ 9701 -c "Verifying peer X.509 certificate... ok" \ 9702 -C "received HelloRetryRequest message" 9703 9704requires_config_enabled MBEDTLS_SSL_SRV_C 9705requires_config_enabled MBEDTLS_DEBUG_C 9706requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9707requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9708requires_config_enabled PSA_WANT_ALG_ECDH 9709requires_config_enabled MBEDTLS_SSL_CLI_C 9710requires_config_enabled MBEDTLS_DEBUG_C 9711requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9712requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9713requires_config_enabled PSA_WANT_ALG_ECDH 9714run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \ 9715 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9716 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 9717 0 \ 9718 -s "Protocol is TLSv1.3" \ 9719 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9720 -s "received signature algorithm: 0x603" \ 9721 -s "got named group: secp256r1(0017)" \ 9722 -s "Certificate verification was skipped" \ 9723 -c "Protocol is TLSv1.3" \ 9724 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9725 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9726 -c "NamedGroup: secp256r1 ( 17 )" \ 9727 -c "Verifying peer X.509 certificate... ok" \ 9728 -C "received HelloRetryRequest message" 9729 9730requires_config_enabled MBEDTLS_SSL_SRV_C 9731requires_config_enabled MBEDTLS_DEBUG_C 9732requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9733requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9734requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9735requires_config_enabled PSA_WANT_ALG_ECDH 9736requires_config_enabled MBEDTLS_SSL_CLI_C 9737requires_config_enabled MBEDTLS_DEBUG_C 9738requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9739requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9740requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9741requires_config_enabled PSA_WANT_ALG_ECDH 9742run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \ 9743 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9744 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 9745 0 \ 9746 -s "Protocol is TLSv1.3" \ 9747 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9748 -s "received signature algorithm: 0x804" \ 9749 -s "got named group: secp256r1(0017)" \ 9750 -s "Certificate verification was skipped" \ 9751 -c "Protocol is TLSv1.3" \ 9752 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9753 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9754 -c "NamedGroup: secp256r1 ( 17 )" \ 9755 -c "Verifying peer X.509 certificate... ok" \ 9756 -C "received HelloRetryRequest message" 9757 9758requires_config_enabled MBEDTLS_SSL_SRV_C 9759requires_config_enabled MBEDTLS_DEBUG_C 9760requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9761requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9762requires_config_enabled PSA_WANT_ALG_ECDH 9763requires_config_enabled MBEDTLS_SSL_CLI_C 9764requires_config_enabled MBEDTLS_DEBUG_C 9765requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9766requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9767requires_config_enabled PSA_WANT_ALG_ECDH 9768run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \ 9769 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9770 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 9771 0 \ 9772 -s "Protocol is TLSv1.3" \ 9773 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9774 -s "received signature algorithm: 0x403" \ 9775 -s "got named group: secp384r1(0018)" \ 9776 -s "Certificate verification was skipped" \ 9777 -c "Protocol is TLSv1.3" \ 9778 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9779 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9780 -c "NamedGroup: secp384r1 ( 18 )" \ 9781 -c "Verifying peer X.509 certificate... ok" \ 9782 -C "received HelloRetryRequest message" 9783 9784requires_config_enabled MBEDTLS_SSL_SRV_C 9785requires_config_enabled MBEDTLS_DEBUG_C 9786requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9787requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9788requires_config_enabled PSA_WANT_ALG_ECDH 9789requires_config_enabled MBEDTLS_SSL_CLI_C 9790requires_config_enabled MBEDTLS_DEBUG_C 9791requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9792requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9793requires_config_enabled PSA_WANT_ALG_ECDH 9794run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \ 9795 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9796 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 9797 0 \ 9798 -s "Protocol is TLSv1.3" \ 9799 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9800 -s "received signature algorithm: 0x503" \ 9801 -s "got named group: secp384r1(0018)" \ 9802 -s "Certificate verification was skipped" \ 9803 -c "Protocol is TLSv1.3" \ 9804 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9805 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9806 -c "NamedGroup: secp384r1 ( 18 )" \ 9807 -c "Verifying peer X.509 certificate... ok" \ 9808 -C "received HelloRetryRequest message" 9809 9810requires_config_enabled MBEDTLS_SSL_SRV_C 9811requires_config_enabled MBEDTLS_DEBUG_C 9812requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9813requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9814requires_config_enabled PSA_WANT_ALG_ECDH 9815requires_config_enabled MBEDTLS_SSL_CLI_C 9816requires_config_enabled MBEDTLS_DEBUG_C 9817requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9818requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9819requires_config_enabled PSA_WANT_ALG_ECDH 9820run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \ 9821 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9822 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 9823 0 \ 9824 -s "Protocol is TLSv1.3" \ 9825 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9826 -s "received signature algorithm: 0x603" \ 9827 -s "got named group: secp384r1(0018)" \ 9828 -s "Certificate verification was skipped" \ 9829 -c "Protocol is TLSv1.3" \ 9830 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9831 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9832 -c "NamedGroup: secp384r1 ( 18 )" \ 9833 -c "Verifying peer X.509 certificate... ok" \ 9834 -C "received HelloRetryRequest message" 9835 9836requires_config_enabled MBEDTLS_SSL_SRV_C 9837requires_config_enabled MBEDTLS_DEBUG_C 9838requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9839requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9840requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9841requires_config_enabled PSA_WANT_ALG_ECDH 9842requires_config_enabled MBEDTLS_SSL_CLI_C 9843requires_config_enabled MBEDTLS_DEBUG_C 9844requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9845requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9846requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9847requires_config_enabled PSA_WANT_ALG_ECDH 9848run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \ 9849 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9850 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 9851 0 \ 9852 -s "Protocol is TLSv1.3" \ 9853 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9854 -s "received signature algorithm: 0x804" \ 9855 -s "got named group: secp384r1(0018)" \ 9856 -s "Certificate verification was skipped" \ 9857 -c "Protocol is TLSv1.3" \ 9858 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9859 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9860 -c "NamedGroup: secp384r1 ( 18 )" \ 9861 -c "Verifying peer X.509 certificate... ok" \ 9862 -C "received HelloRetryRequest message" 9863 9864requires_config_enabled MBEDTLS_SSL_SRV_C 9865requires_config_enabled MBEDTLS_DEBUG_C 9866requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9867requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9868requires_config_enabled PSA_WANT_ALG_ECDH 9869requires_config_enabled MBEDTLS_SSL_CLI_C 9870requires_config_enabled MBEDTLS_DEBUG_C 9871requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9872requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9873requires_config_enabled PSA_WANT_ALG_ECDH 9874run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \ 9875 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9876 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 9877 0 \ 9878 -s "Protocol is TLSv1.3" \ 9879 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9880 -s "received signature algorithm: 0x403" \ 9881 -s "got named group: secp521r1(0019)" \ 9882 -s "Certificate verification was skipped" \ 9883 -c "Protocol is TLSv1.3" \ 9884 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9885 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9886 -c "NamedGroup: secp521r1 ( 19 )" \ 9887 -c "Verifying peer X.509 certificate... ok" \ 9888 -C "received HelloRetryRequest message" 9889 9890requires_config_enabled MBEDTLS_SSL_SRV_C 9891requires_config_enabled MBEDTLS_DEBUG_C 9892requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9893requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9894requires_config_enabled PSA_WANT_ALG_ECDH 9895requires_config_enabled MBEDTLS_SSL_CLI_C 9896requires_config_enabled MBEDTLS_DEBUG_C 9897requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9898requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9899requires_config_enabled PSA_WANT_ALG_ECDH 9900run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \ 9901 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9902 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 9903 0 \ 9904 -s "Protocol is TLSv1.3" \ 9905 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9906 -s "received signature algorithm: 0x503" \ 9907 -s "got named group: secp521r1(0019)" \ 9908 -s "Certificate verification was skipped" \ 9909 -c "Protocol is TLSv1.3" \ 9910 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9911 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9912 -c "NamedGroup: secp521r1 ( 19 )" \ 9913 -c "Verifying peer X.509 certificate... ok" \ 9914 -C "received HelloRetryRequest message" 9915 9916requires_config_enabled MBEDTLS_SSL_SRV_C 9917requires_config_enabled MBEDTLS_DEBUG_C 9918requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9919requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9920requires_config_enabled PSA_WANT_ALG_ECDH 9921requires_config_enabled MBEDTLS_SSL_CLI_C 9922requires_config_enabled MBEDTLS_DEBUG_C 9923requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9924requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9925requires_config_enabled PSA_WANT_ALG_ECDH 9926run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \ 9927 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9928 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 9929 0 \ 9930 -s "Protocol is TLSv1.3" \ 9931 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9932 -s "received signature algorithm: 0x603" \ 9933 -s "got named group: secp521r1(0019)" \ 9934 -s "Certificate verification was skipped" \ 9935 -c "Protocol is TLSv1.3" \ 9936 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9937 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9938 -c "NamedGroup: secp521r1 ( 19 )" \ 9939 -c "Verifying peer X.509 certificate... ok" \ 9940 -C "received HelloRetryRequest message" 9941 9942requires_config_enabled MBEDTLS_SSL_SRV_C 9943requires_config_enabled MBEDTLS_DEBUG_C 9944requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9945requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9946requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9947requires_config_enabled PSA_WANT_ALG_ECDH 9948requires_config_enabled MBEDTLS_SSL_CLI_C 9949requires_config_enabled MBEDTLS_DEBUG_C 9950requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9951requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9952requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9953requires_config_enabled PSA_WANT_ALG_ECDH 9954run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \ 9955 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9956 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 9957 0 \ 9958 -s "Protocol is TLSv1.3" \ 9959 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9960 -s "received signature algorithm: 0x804" \ 9961 -s "got named group: secp521r1(0019)" \ 9962 -s "Certificate verification was skipped" \ 9963 -c "Protocol is TLSv1.3" \ 9964 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9965 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9966 -c "NamedGroup: secp521r1 ( 19 )" \ 9967 -c "Verifying peer X.509 certificate... ok" \ 9968 -C "received HelloRetryRequest message" 9969 9970requires_config_enabled MBEDTLS_SSL_SRV_C 9971requires_config_enabled MBEDTLS_DEBUG_C 9972requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9973requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9974requires_config_enabled PSA_WANT_ALG_ECDH 9975requires_config_enabled MBEDTLS_SSL_CLI_C 9976requires_config_enabled MBEDTLS_DEBUG_C 9977requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9978requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9979requires_config_enabled PSA_WANT_ALG_ECDH 9980run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \ 9981 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9982 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 9983 0 \ 9984 -s "Protocol is TLSv1.3" \ 9985 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9986 -s "received signature algorithm: 0x403" \ 9987 -s "got named group: x25519(001d)" \ 9988 -s "Certificate verification was skipped" \ 9989 -c "Protocol is TLSv1.3" \ 9990 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9991 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9992 -c "NamedGroup: x25519 ( 1d )" \ 9993 -c "Verifying peer X.509 certificate... ok" \ 9994 -C "received HelloRetryRequest message" 9995 9996requires_config_enabled MBEDTLS_SSL_SRV_C 9997requires_config_enabled MBEDTLS_DEBUG_C 9998requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9999requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10000requires_config_enabled PSA_WANT_ALG_ECDH 10001requires_config_enabled MBEDTLS_SSL_CLI_C 10002requires_config_enabled MBEDTLS_DEBUG_C 10003requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10004requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10005requires_config_enabled PSA_WANT_ALG_ECDH 10006run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \ 10007 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10008 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 10009 0 \ 10010 -s "Protocol is TLSv1.3" \ 10011 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10012 -s "received signature algorithm: 0x503" \ 10013 -s "got named group: x25519(001d)" \ 10014 -s "Certificate verification was skipped" \ 10015 -c "Protocol is TLSv1.3" \ 10016 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10017 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10018 -c "NamedGroup: x25519 ( 1d )" \ 10019 -c "Verifying peer X.509 certificate... ok" \ 10020 -C "received HelloRetryRequest message" 10021 10022requires_config_enabled MBEDTLS_SSL_SRV_C 10023requires_config_enabled MBEDTLS_DEBUG_C 10024requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10025requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10026requires_config_enabled PSA_WANT_ALG_ECDH 10027requires_config_enabled MBEDTLS_SSL_CLI_C 10028requires_config_enabled MBEDTLS_DEBUG_C 10029requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10030requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10031requires_config_enabled PSA_WANT_ALG_ECDH 10032run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \ 10033 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10034 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 10035 0 \ 10036 -s "Protocol is TLSv1.3" \ 10037 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10038 -s "received signature algorithm: 0x603" \ 10039 -s "got named group: x25519(001d)" \ 10040 -s "Certificate verification was skipped" \ 10041 -c "Protocol is TLSv1.3" \ 10042 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10043 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10044 -c "NamedGroup: x25519 ( 1d )" \ 10045 -c "Verifying peer X.509 certificate... ok" \ 10046 -C "received HelloRetryRequest message" 10047 10048requires_config_enabled MBEDTLS_SSL_SRV_C 10049requires_config_enabled MBEDTLS_DEBUG_C 10050requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10051requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10052requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10053requires_config_enabled PSA_WANT_ALG_ECDH 10054requires_config_enabled MBEDTLS_SSL_CLI_C 10055requires_config_enabled MBEDTLS_DEBUG_C 10056requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10057requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10058requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10059requires_config_enabled PSA_WANT_ALG_ECDH 10060run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \ 10061 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10062 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 10063 0 \ 10064 -s "Protocol is TLSv1.3" \ 10065 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10066 -s "received signature algorithm: 0x804" \ 10067 -s "got named group: x25519(001d)" \ 10068 -s "Certificate verification was skipped" \ 10069 -c "Protocol is TLSv1.3" \ 10070 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10071 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10072 -c "NamedGroup: x25519 ( 1d )" \ 10073 -c "Verifying peer X.509 certificate... ok" \ 10074 -C "received HelloRetryRequest message" 10075 10076requires_config_enabled MBEDTLS_SSL_SRV_C 10077requires_config_enabled MBEDTLS_DEBUG_C 10078requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10079requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10080requires_config_enabled PSA_WANT_ALG_ECDH 10081requires_config_enabled MBEDTLS_SSL_CLI_C 10082requires_config_enabled MBEDTLS_DEBUG_C 10083requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10084requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10085requires_config_enabled PSA_WANT_ALG_ECDH 10086run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \ 10087 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10088 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 10089 0 \ 10090 -s "Protocol is TLSv1.3" \ 10091 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10092 -s "received signature algorithm: 0x403" \ 10093 -s "got named group: x448(001e)" \ 10094 -s "Certificate verification was skipped" \ 10095 -c "Protocol is TLSv1.3" \ 10096 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10097 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10098 -c "NamedGroup: x448 ( 1e )" \ 10099 -c "Verifying peer X.509 certificate... ok" \ 10100 -C "received HelloRetryRequest message" 10101 10102requires_config_enabled MBEDTLS_SSL_SRV_C 10103requires_config_enabled MBEDTLS_DEBUG_C 10104requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10105requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10106requires_config_enabled PSA_WANT_ALG_ECDH 10107requires_config_enabled MBEDTLS_SSL_CLI_C 10108requires_config_enabled MBEDTLS_DEBUG_C 10109requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10110requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10111requires_config_enabled PSA_WANT_ALG_ECDH 10112run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \ 10113 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10114 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 10115 0 \ 10116 -s "Protocol is TLSv1.3" \ 10117 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10118 -s "received signature algorithm: 0x503" \ 10119 -s "got named group: x448(001e)" \ 10120 -s "Certificate verification was skipped" \ 10121 -c "Protocol is TLSv1.3" \ 10122 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10123 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10124 -c "NamedGroup: x448 ( 1e )" \ 10125 -c "Verifying peer X.509 certificate... ok" \ 10126 -C "received HelloRetryRequest message" 10127 10128requires_config_enabled MBEDTLS_SSL_SRV_C 10129requires_config_enabled MBEDTLS_DEBUG_C 10130requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10131requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10132requires_config_enabled PSA_WANT_ALG_ECDH 10133requires_config_enabled MBEDTLS_SSL_CLI_C 10134requires_config_enabled MBEDTLS_DEBUG_C 10135requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10136requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10137requires_config_enabled PSA_WANT_ALG_ECDH 10138run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \ 10139 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10140 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 10141 0 \ 10142 -s "Protocol is TLSv1.3" \ 10143 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10144 -s "received signature algorithm: 0x603" \ 10145 -s "got named group: x448(001e)" \ 10146 -s "Certificate verification was skipped" \ 10147 -c "Protocol is TLSv1.3" \ 10148 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10149 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10150 -c "NamedGroup: x448 ( 1e )" \ 10151 -c "Verifying peer X.509 certificate... ok" \ 10152 -C "received HelloRetryRequest message" 10153 10154requires_config_enabled MBEDTLS_SSL_SRV_C 10155requires_config_enabled MBEDTLS_DEBUG_C 10156requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10157requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10158requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10159requires_config_enabled PSA_WANT_ALG_ECDH 10160requires_config_enabled MBEDTLS_SSL_CLI_C 10161requires_config_enabled MBEDTLS_DEBUG_C 10162requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10163requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10164requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10165requires_config_enabled PSA_WANT_ALG_ECDH 10166run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \ 10167 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10168 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 10169 0 \ 10170 -s "Protocol is TLSv1.3" \ 10171 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10172 -s "received signature algorithm: 0x804" \ 10173 -s "got named group: x448(001e)" \ 10174 -s "Certificate verification was skipped" \ 10175 -c "Protocol is TLSv1.3" \ 10176 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10177 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10178 -c "NamedGroup: x448 ( 1e )" \ 10179 -c "Verifying peer X.509 certificate... ok" \ 10180 -C "received HelloRetryRequest message" 10181 10182requires_config_enabled MBEDTLS_SSL_SRV_C 10183requires_config_enabled MBEDTLS_DEBUG_C 10184requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10185requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10186requires_config_enabled PSA_WANT_ALG_FFDH 10187requires_config_enabled MBEDTLS_SSL_CLI_C 10188requires_config_enabled MBEDTLS_DEBUG_C 10189requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10190requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10191requires_config_enabled PSA_WANT_ALG_FFDH 10192run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \ 10193 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10194 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 10195 0 \ 10196 -s "Protocol is TLSv1.3" \ 10197 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10198 -s "received signature algorithm: 0x403" \ 10199 -s "got named group: ffdhe2048(0100)" \ 10200 -s "Certificate verification was skipped" \ 10201 -c "Protocol is TLSv1.3" \ 10202 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10203 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10204 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10205 -c "Verifying peer X.509 certificate... ok" \ 10206 -C "received HelloRetryRequest message" 10207 10208requires_config_enabled MBEDTLS_SSL_SRV_C 10209requires_config_enabled MBEDTLS_DEBUG_C 10210requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10211requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10212requires_config_enabled PSA_WANT_ALG_FFDH 10213requires_config_enabled MBEDTLS_SSL_CLI_C 10214requires_config_enabled MBEDTLS_DEBUG_C 10215requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10216requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10217requires_config_enabled PSA_WANT_ALG_FFDH 10218run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \ 10219 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10220 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 10221 0 \ 10222 -s "Protocol is TLSv1.3" \ 10223 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10224 -s "received signature algorithm: 0x503" \ 10225 -s "got named group: ffdhe2048(0100)" \ 10226 -s "Certificate verification was skipped" \ 10227 -c "Protocol is TLSv1.3" \ 10228 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10229 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10230 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10231 -c "Verifying peer X.509 certificate... ok" \ 10232 -C "received HelloRetryRequest message" 10233 10234requires_config_enabled MBEDTLS_SSL_SRV_C 10235requires_config_enabled MBEDTLS_DEBUG_C 10236requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10237requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10238requires_config_enabled PSA_WANT_ALG_FFDH 10239requires_config_enabled MBEDTLS_SSL_CLI_C 10240requires_config_enabled MBEDTLS_DEBUG_C 10241requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10242requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10243requires_config_enabled PSA_WANT_ALG_FFDH 10244run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \ 10245 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10246 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 10247 0 \ 10248 -s "Protocol is TLSv1.3" \ 10249 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10250 -s "received signature algorithm: 0x603" \ 10251 -s "got named group: ffdhe2048(0100)" \ 10252 -s "Certificate verification was skipped" \ 10253 -c "Protocol is TLSv1.3" \ 10254 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10255 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10256 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10257 -c "Verifying peer X.509 certificate... ok" \ 10258 -C "received HelloRetryRequest message" 10259 10260requires_config_enabled MBEDTLS_SSL_SRV_C 10261requires_config_enabled MBEDTLS_DEBUG_C 10262requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10263requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10264requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10265requires_config_enabled PSA_WANT_ALG_FFDH 10266requires_config_enabled MBEDTLS_SSL_CLI_C 10267requires_config_enabled MBEDTLS_DEBUG_C 10268requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10269requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10270requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10271requires_config_enabled PSA_WANT_ALG_FFDH 10272run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \ 10273 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10274 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 10275 0 \ 10276 -s "Protocol is TLSv1.3" \ 10277 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10278 -s "received signature algorithm: 0x804" \ 10279 -s "got named group: ffdhe2048(0100)" \ 10280 -s "Certificate verification was skipped" \ 10281 -c "Protocol is TLSv1.3" \ 10282 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10283 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10284 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10285 -c "Verifying peer X.509 certificate... ok" \ 10286 -C "received HelloRetryRequest message" 10287 10288requires_config_enabled MBEDTLS_SSL_SRV_C 10289requires_config_enabled MBEDTLS_DEBUG_C 10290requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10291requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10292requires_config_enabled PSA_WANT_ALG_ECDH 10293requires_config_enabled MBEDTLS_SSL_CLI_C 10294requires_config_enabled MBEDTLS_DEBUG_C 10295requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10296requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10297requires_config_enabled PSA_WANT_ALG_ECDH 10298run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 10299 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10300 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 10301 0 \ 10302 -s "Protocol is TLSv1.3" \ 10303 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10304 -s "received signature algorithm: 0x403" \ 10305 -s "got named group: secp256r1(0017)" \ 10306 -s "Certificate verification was skipped" \ 10307 -c "Protocol is TLSv1.3" \ 10308 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10309 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10310 -c "NamedGroup: secp256r1 ( 17 )" \ 10311 -c "Verifying peer X.509 certificate... ok" \ 10312 -C "received HelloRetryRequest message" 10313 10314requires_config_enabled MBEDTLS_SSL_SRV_C 10315requires_config_enabled MBEDTLS_DEBUG_C 10316requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10317requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10318requires_config_enabled PSA_WANT_ALG_ECDH 10319requires_config_enabled MBEDTLS_SSL_CLI_C 10320requires_config_enabled MBEDTLS_DEBUG_C 10321requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10322requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10323requires_config_enabled PSA_WANT_ALG_ECDH 10324run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 10325 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10326 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 10327 0 \ 10328 -s "Protocol is TLSv1.3" \ 10329 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10330 -s "received signature algorithm: 0x503" \ 10331 -s "got named group: secp256r1(0017)" \ 10332 -s "Certificate verification was skipped" \ 10333 -c "Protocol is TLSv1.3" \ 10334 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10335 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10336 -c "NamedGroup: secp256r1 ( 17 )" \ 10337 -c "Verifying peer X.509 certificate... ok" \ 10338 -C "received HelloRetryRequest message" 10339 10340requires_config_enabled MBEDTLS_SSL_SRV_C 10341requires_config_enabled MBEDTLS_DEBUG_C 10342requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10343requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10344requires_config_enabled PSA_WANT_ALG_ECDH 10345requires_config_enabled MBEDTLS_SSL_CLI_C 10346requires_config_enabled MBEDTLS_DEBUG_C 10347requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10348requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10349requires_config_enabled PSA_WANT_ALG_ECDH 10350run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 10351 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10352 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 10353 0 \ 10354 -s "Protocol is TLSv1.3" \ 10355 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10356 -s "received signature algorithm: 0x603" \ 10357 -s "got named group: secp256r1(0017)" \ 10358 -s "Certificate verification was skipped" \ 10359 -c "Protocol is TLSv1.3" \ 10360 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10361 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10362 -c "NamedGroup: secp256r1 ( 17 )" \ 10363 -c "Verifying peer X.509 certificate... ok" \ 10364 -C "received HelloRetryRequest message" 10365 10366requires_config_enabled MBEDTLS_SSL_SRV_C 10367requires_config_enabled MBEDTLS_DEBUG_C 10368requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10369requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10370requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10371requires_config_enabled PSA_WANT_ALG_ECDH 10372requires_config_enabled MBEDTLS_SSL_CLI_C 10373requires_config_enabled MBEDTLS_DEBUG_C 10374requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10375requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10376requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10377requires_config_enabled PSA_WANT_ALG_ECDH 10378run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 10379 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10380 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 10381 0 \ 10382 -s "Protocol is TLSv1.3" \ 10383 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10384 -s "received signature algorithm: 0x804" \ 10385 -s "got named group: secp256r1(0017)" \ 10386 -s "Certificate verification was skipped" \ 10387 -c "Protocol is TLSv1.3" \ 10388 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10389 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10390 -c "NamedGroup: secp256r1 ( 17 )" \ 10391 -c "Verifying peer X.509 certificate... ok" \ 10392 -C "received HelloRetryRequest message" 10393 10394requires_config_enabled MBEDTLS_SSL_SRV_C 10395requires_config_enabled MBEDTLS_DEBUG_C 10396requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10397requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10398requires_config_enabled PSA_WANT_ALG_ECDH 10399requires_config_enabled MBEDTLS_SSL_CLI_C 10400requires_config_enabled MBEDTLS_DEBUG_C 10401requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10402requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10403requires_config_enabled PSA_WANT_ALG_ECDH 10404run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 10405 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10406 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 10407 0 \ 10408 -s "Protocol is TLSv1.3" \ 10409 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10410 -s "received signature algorithm: 0x403" \ 10411 -s "got named group: secp384r1(0018)" \ 10412 -s "Certificate verification was skipped" \ 10413 -c "Protocol is TLSv1.3" \ 10414 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10415 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10416 -c "NamedGroup: secp384r1 ( 18 )" \ 10417 -c "Verifying peer X.509 certificate... ok" \ 10418 -C "received HelloRetryRequest message" 10419 10420requires_config_enabled MBEDTLS_SSL_SRV_C 10421requires_config_enabled MBEDTLS_DEBUG_C 10422requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10423requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10424requires_config_enabled PSA_WANT_ALG_ECDH 10425requires_config_enabled MBEDTLS_SSL_CLI_C 10426requires_config_enabled MBEDTLS_DEBUG_C 10427requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10428requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10429requires_config_enabled PSA_WANT_ALG_ECDH 10430run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 10431 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10432 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 10433 0 \ 10434 -s "Protocol is TLSv1.3" \ 10435 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10436 -s "received signature algorithm: 0x503" \ 10437 -s "got named group: secp384r1(0018)" \ 10438 -s "Certificate verification was skipped" \ 10439 -c "Protocol is TLSv1.3" \ 10440 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10441 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10442 -c "NamedGroup: secp384r1 ( 18 )" \ 10443 -c "Verifying peer X.509 certificate... ok" \ 10444 -C "received HelloRetryRequest message" 10445 10446requires_config_enabled MBEDTLS_SSL_SRV_C 10447requires_config_enabled MBEDTLS_DEBUG_C 10448requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10449requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10450requires_config_enabled PSA_WANT_ALG_ECDH 10451requires_config_enabled MBEDTLS_SSL_CLI_C 10452requires_config_enabled MBEDTLS_DEBUG_C 10453requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10454requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10455requires_config_enabled PSA_WANT_ALG_ECDH 10456run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 10457 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10458 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 10459 0 \ 10460 -s "Protocol is TLSv1.3" \ 10461 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10462 -s "received signature algorithm: 0x603" \ 10463 -s "got named group: secp384r1(0018)" \ 10464 -s "Certificate verification was skipped" \ 10465 -c "Protocol is TLSv1.3" \ 10466 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10467 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10468 -c "NamedGroup: secp384r1 ( 18 )" \ 10469 -c "Verifying peer X.509 certificate... ok" \ 10470 -C "received HelloRetryRequest message" 10471 10472requires_config_enabled MBEDTLS_SSL_SRV_C 10473requires_config_enabled MBEDTLS_DEBUG_C 10474requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10475requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10476requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10477requires_config_enabled PSA_WANT_ALG_ECDH 10478requires_config_enabled MBEDTLS_SSL_CLI_C 10479requires_config_enabled MBEDTLS_DEBUG_C 10480requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10481requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10482requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10483requires_config_enabled PSA_WANT_ALG_ECDH 10484run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 10485 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10486 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 10487 0 \ 10488 -s "Protocol is TLSv1.3" \ 10489 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10490 -s "received signature algorithm: 0x804" \ 10491 -s "got named group: secp384r1(0018)" \ 10492 -s "Certificate verification was skipped" \ 10493 -c "Protocol is TLSv1.3" \ 10494 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10495 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10496 -c "NamedGroup: secp384r1 ( 18 )" \ 10497 -c "Verifying peer X.509 certificate... ok" \ 10498 -C "received HelloRetryRequest message" 10499 10500requires_config_enabled MBEDTLS_SSL_SRV_C 10501requires_config_enabled MBEDTLS_DEBUG_C 10502requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10503requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10504requires_config_enabled PSA_WANT_ALG_ECDH 10505requires_config_enabled MBEDTLS_SSL_CLI_C 10506requires_config_enabled MBEDTLS_DEBUG_C 10507requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10508requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10509requires_config_enabled PSA_WANT_ALG_ECDH 10510run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 10511 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10512 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 10513 0 \ 10514 -s "Protocol is TLSv1.3" \ 10515 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10516 -s "received signature algorithm: 0x403" \ 10517 -s "got named group: secp521r1(0019)" \ 10518 -s "Certificate verification was skipped" \ 10519 -c "Protocol is TLSv1.3" \ 10520 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10521 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10522 -c "NamedGroup: secp521r1 ( 19 )" \ 10523 -c "Verifying peer X.509 certificate... ok" \ 10524 -C "received HelloRetryRequest message" 10525 10526requires_config_enabled MBEDTLS_SSL_SRV_C 10527requires_config_enabled MBEDTLS_DEBUG_C 10528requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10529requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10530requires_config_enabled PSA_WANT_ALG_ECDH 10531requires_config_enabled MBEDTLS_SSL_CLI_C 10532requires_config_enabled MBEDTLS_DEBUG_C 10533requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10534requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10535requires_config_enabled PSA_WANT_ALG_ECDH 10536run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 10537 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10538 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 10539 0 \ 10540 -s "Protocol is TLSv1.3" \ 10541 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10542 -s "received signature algorithm: 0x503" \ 10543 -s "got named group: secp521r1(0019)" \ 10544 -s "Certificate verification was skipped" \ 10545 -c "Protocol is TLSv1.3" \ 10546 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10547 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10548 -c "NamedGroup: secp521r1 ( 19 )" \ 10549 -c "Verifying peer X.509 certificate... ok" \ 10550 -C "received HelloRetryRequest message" 10551 10552requires_config_enabled MBEDTLS_SSL_SRV_C 10553requires_config_enabled MBEDTLS_DEBUG_C 10554requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10555requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10556requires_config_enabled PSA_WANT_ALG_ECDH 10557requires_config_enabled MBEDTLS_SSL_CLI_C 10558requires_config_enabled MBEDTLS_DEBUG_C 10559requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10560requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10561requires_config_enabled PSA_WANT_ALG_ECDH 10562run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 10563 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10564 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 10565 0 \ 10566 -s "Protocol is TLSv1.3" \ 10567 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10568 -s "received signature algorithm: 0x603" \ 10569 -s "got named group: secp521r1(0019)" \ 10570 -s "Certificate verification was skipped" \ 10571 -c "Protocol is TLSv1.3" \ 10572 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10573 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10574 -c "NamedGroup: secp521r1 ( 19 )" \ 10575 -c "Verifying peer X.509 certificate... ok" \ 10576 -C "received HelloRetryRequest message" 10577 10578requires_config_enabled MBEDTLS_SSL_SRV_C 10579requires_config_enabled MBEDTLS_DEBUG_C 10580requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10581requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10582requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10583requires_config_enabled PSA_WANT_ALG_ECDH 10584requires_config_enabled MBEDTLS_SSL_CLI_C 10585requires_config_enabled MBEDTLS_DEBUG_C 10586requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10587requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10588requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10589requires_config_enabled PSA_WANT_ALG_ECDH 10590run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 10591 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10592 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 10593 0 \ 10594 -s "Protocol is TLSv1.3" \ 10595 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10596 -s "received signature algorithm: 0x804" \ 10597 -s "got named group: secp521r1(0019)" \ 10598 -s "Certificate verification was skipped" \ 10599 -c "Protocol is TLSv1.3" \ 10600 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10601 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10602 -c "NamedGroup: secp521r1 ( 19 )" \ 10603 -c "Verifying peer X.509 certificate... ok" \ 10604 -C "received HelloRetryRequest message" 10605 10606requires_config_enabled MBEDTLS_SSL_SRV_C 10607requires_config_enabled MBEDTLS_DEBUG_C 10608requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10609requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10610requires_config_enabled PSA_WANT_ALG_ECDH 10611requires_config_enabled MBEDTLS_SSL_CLI_C 10612requires_config_enabled MBEDTLS_DEBUG_C 10613requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10614requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10615requires_config_enabled PSA_WANT_ALG_ECDH 10616run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \ 10617 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10618 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 10619 0 \ 10620 -s "Protocol is TLSv1.3" \ 10621 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10622 -s "received signature algorithm: 0x403" \ 10623 -s "got named group: x25519(001d)" \ 10624 -s "Certificate verification was skipped" \ 10625 -c "Protocol is TLSv1.3" \ 10626 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10627 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10628 -c "NamedGroup: x25519 ( 1d )" \ 10629 -c "Verifying peer X.509 certificate... ok" \ 10630 -C "received HelloRetryRequest message" 10631 10632requires_config_enabled MBEDTLS_SSL_SRV_C 10633requires_config_enabled MBEDTLS_DEBUG_C 10634requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10635requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10636requires_config_enabled PSA_WANT_ALG_ECDH 10637requires_config_enabled MBEDTLS_SSL_CLI_C 10638requires_config_enabled MBEDTLS_DEBUG_C 10639requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10640requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10641requires_config_enabled PSA_WANT_ALG_ECDH 10642run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \ 10643 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10644 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 10645 0 \ 10646 -s "Protocol is TLSv1.3" \ 10647 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10648 -s "received signature algorithm: 0x503" \ 10649 -s "got named group: x25519(001d)" \ 10650 -s "Certificate verification was skipped" \ 10651 -c "Protocol is TLSv1.3" \ 10652 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10653 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10654 -c "NamedGroup: x25519 ( 1d )" \ 10655 -c "Verifying peer X.509 certificate... ok" \ 10656 -C "received HelloRetryRequest message" 10657 10658requires_config_enabled MBEDTLS_SSL_SRV_C 10659requires_config_enabled MBEDTLS_DEBUG_C 10660requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10661requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10662requires_config_enabled PSA_WANT_ALG_ECDH 10663requires_config_enabled MBEDTLS_SSL_CLI_C 10664requires_config_enabled MBEDTLS_DEBUG_C 10665requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10666requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10667requires_config_enabled PSA_WANT_ALG_ECDH 10668run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \ 10669 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10670 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 10671 0 \ 10672 -s "Protocol is TLSv1.3" \ 10673 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10674 -s "received signature algorithm: 0x603" \ 10675 -s "got named group: x25519(001d)" \ 10676 -s "Certificate verification was skipped" \ 10677 -c "Protocol is TLSv1.3" \ 10678 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10679 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10680 -c "NamedGroup: x25519 ( 1d )" \ 10681 -c "Verifying peer X.509 certificate... ok" \ 10682 -C "received HelloRetryRequest message" 10683 10684requires_config_enabled MBEDTLS_SSL_SRV_C 10685requires_config_enabled MBEDTLS_DEBUG_C 10686requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10687requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10688requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10689requires_config_enabled PSA_WANT_ALG_ECDH 10690requires_config_enabled MBEDTLS_SSL_CLI_C 10691requires_config_enabled MBEDTLS_DEBUG_C 10692requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10693requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10694requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10695requires_config_enabled PSA_WANT_ALG_ECDH 10696run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \ 10697 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10698 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 10699 0 \ 10700 -s "Protocol is TLSv1.3" \ 10701 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10702 -s "received signature algorithm: 0x804" \ 10703 -s "got named group: x25519(001d)" \ 10704 -s "Certificate verification was skipped" \ 10705 -c "Protocol is TLSv1.3" \ 10706 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10707 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10708 -c "NamedGroup: x25519 ( 1d )" \ 10709 -c "Verifying peer X.509 certificate... ok" \ 10710 -C "received HelloRetryRequest message" 10711 10712requires_config_enabled MBEDTLS_SSL_SRV_C 10713requires_config_enabled MBEDTLS_DEBUG_C 10714requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10715requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10716requires_config_enabled PSA_WANT_ALG_ECDH 10717requires_config_enabled MBEDTLS_SSL_CLI_C 10718requires_config_enabled MBEDTLS_DEBUG_C 10719requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10720requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10721requires_config_enabled PSA_WANT_ALG_ECDH 10722run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \ 10723 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10724 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 10725 0 \ 10726 -s "Protocol is TLSv1.3" \ 10727 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10728 -s "received signature algorithm: 0x403" \ 10729 -s "got named group: x448(001e)" \ 10730 -s "Certificate verification was skipped" \ 10731 -c "Protocol is TLSv1.3" \ 10732 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10733 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10734 -c "NamedGroup: x448 ( 1e )" \ 10735 -c "Verifying peer X.509 certificate... ok" \ 10736 -C "received HelloRetryRequest message" 10737 10738requires_config_enabled MBEDTLS_SSL_SRV_C 10739requires_config_enabled MBEDTLS_DEBUG_C 10740requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10741requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10742requires_config_enabled PSA_WANT_ALG_ECDH 10743requires_config_enabled MBEDTLS_SSL_CLI_C 10744requires_config_enabled MBEDTLS_DEBUG_C 10745requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10746requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10747requires_config_enabled PSA_WANT_ALG_ECDH 10748run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \ 10749 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10750 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 10751 0 \ 10752 -s "Protocol is TLSv1.3" \ 10753 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10754 -s "received signature algorithm: 0x503" \ 10755 -s "got named group: x448(001e)" \ 10756 -s "Certificate verification was skipped" \ 10757 -c "Protocol is TLSv1.3" \ 10758 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10759 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10760 -c "NamedGroup: x448 ( 1e )" \ 10761 -c "Verifying peer X.509 certificate... ok" \ 10762 -C "received HelloRetryRequest message" 10763 10764requires_config_enabled MBEDTLS_SSL_SRV_C 10765requires_config_enabled MBEDTLS_DEBUG_C 10766requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10767requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10768requires_config_enabled PSA_WANT_ALG_ECDH 10769requires_config_enabled MBEDTLS_SSL_CLI_C 10770requires_config_enabled MBEDTLS_DEBUG_C 10771requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10772requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10773requires_config_enabled PSA_WANT_ALG_ECDH 10774run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \ 10775 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10776 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 10777 0 \ 10778 -s "Protocol is TLSv1.3" \ 10779 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10780 -s "received signature algorithm: 0x603" \ 10781 -s "got named group: x448(001e)" \ 10782 -s "Certificate verification was skipped" \ 10783 -c "Protocol is TLSv1.3" \ 10784 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10785 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10786 -c "NamedGroup: x448 ( 1e )" \ 10787 -c "Verifying peer X.509 certificate... ok" \ 10788 -C "received HelloRetryRequest message" 10789 10790requires_config_enabled MBEDTLS_SSL_SRV_C 10791requires_config_enabled MBEDTLS_DEBUG_C 10792requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10793requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10794requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10795requires_config_enabled PSA_WANT_ALG_ECDH 10796requires_config_enabled MBEDTLS_SSL_CLI_C 10797requires_config_enabled MBEDTLS_DEBUG_C 10798requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10799requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10800requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10801requires_config_enabled PSA_WANT_ALG_ECDH 10802run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \ 10803 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10804 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 10805 0 \ 10806 -s "Protocol is TLSv1.3" \ 10807 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10808 -s "received signature algorithm: 0x804" \ 10809 -s "got named group: x448(001e)" \ 10810 -s "Certificate verification was skipped" \ 10811 -c "Protocol is TLSv1.3" \ 10812 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10813 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10814 -c "NamedGroup: x448 ( 1e )" \ 10815 -c "Verifying peer X.509 certificate... ok" \ 10816 -C "received HelloRetryRequest message" 10817 10818requires_config_enabled MBEDTLS_SSL_SRV_C 10819requires_config_enabled MBEDTLS_DEBUG_C 10820requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10821requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10822requires_config_enabled PSA_WANT_ALG_FFDH 10823requires_config_enabled MBEDTLS_SSL_CLI_C 10824requires_config_enabled MBEDTLS_DEBUG_C 10825requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10826requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10827requires_config_enabled PSA_WANT_ALG_FFDH 10828run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 10829 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10830 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 10831 0 \ 10832 -s "Protocol is TLSv1.3" \ 10833 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10834 -s "received signature algorithm: 0x403" \ 10835 -s "got named group: ffdhe2048(0100)" \ 10836 -s "Certificate verification was skipped" \ 10837 -c "Protocol is TLSv1.3" \ 10838 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10839 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10840 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10841 -c "Verifying peer X.509 certificate... ok" \ 10842 -C "received HelloRetryRequest message" 10843 10844requires_config_enabled MBEDTLS_SSL_SRV_C 10845requires_config_enabled MBEDTLS_DEBUG_C 10846requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10847requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10848requires_config_enabled PSA_WANT_ALG_FFDH 10849requires_config_enabled MBEDTLS_SSL_CLI_C 10850requires_config_enabled MBEDTLS_DEBUG_C 10851requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10852requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10853requires_config_enabled PSA_WANT_ALG_FFDH 10854run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 10855 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10856 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 10857 0 \ 10858 -s "Protocol is TLSv1.3" \ 10859 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10860 -s "received signature algorithm: 0x503" \ 10861 -s "got named group: ffdhe2048(0100)" \ 10862 -s "Certificate verification was skipped" \ 10863 -c "Protocol is TLSv1.3" \ 10864 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10865 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10866 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10867 -c "Verifying peer X.509 certificate... ok" \ 10868 -C "received HelloRetryRequest message" 10869 10870requires_config_enabled MBEDTLS_SSL_SRV_C 10871requires_config_enabled MBEDTLS_DEBUG_C 10872requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10873requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10874requires_config_enabled PSA_WANT_ALG_FFDH 10875requires_config_enabled MBEDTLS_SSL_CLI_C 10876requires_config_enabled MBEDTLS_DEBUG_C 10877requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10878requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10879requires_config_enabled PSA_WANT_ALG_FFDH 10880run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 10881 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10882 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 10883 0 \ 10884 -s "Protocol is TLSv1.3" \ 10885 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10886 -s "received signature algorithm: 0x603" \ 10887 -s "got named group: ffdhe2048(0100)" \ 10888 -s "Certificate verification was skipped" \ 10889 -c "Protocol is TLSv1.3" \ 10890 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10891 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10892 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10893 -c "Verifying peer X.509 certificate... ok" \ 10894 -C "received HelloRetryRequest message" 10895 10896requires_config_enabled MBEDTLS_SSL_SRV_C 10897requires_config_enabled MBEDTLS_DEBUG_C 10898requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10899requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10900requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10901requires_config_enabled PSA_WANT_ALG_FFDH 10902requires_config_enabled MBEDTLS_SSL_CLI_C 10903requires_config_enabled MBEDTLS_DEBUG_C 10904requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10905requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10906requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10907requires_config_enabled PSA_WANT_ALG_FFDH 10908run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 10909 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10910 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 10911 0 \ 10912 -s "Protocol is TLSv1.3" \ 10913 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10914 -s "received signature algorithm: 0x804" \ 10915 -s "got named group: ffdhe2048(0100)" \ 10916 -s "Certificate verification was skipped" \ 10917 -c "Protocol is TLSv1.3" \ 10918 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10919 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10920 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10921 -c "Verifying peer X.509 certificate... ok" \ 10922 -C "received HelloRetryRequest message" 10923 10924requires_config_enabled MBEDTLS_SSL_SRV_C 10925requires_config_enabled MBEDTLS_DEBUG_C 10926requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10927requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10928requires_config_enabled PSA_WANT_ALG_ECDH 10929requires_config_enabled MBEDTLS_SSL_CLI_C 10930requires_config_enabled MBEDTLS_DEBUG_C 10931requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10932requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10933requires_config_enabled PSA_WANT_ALG_ECDH 10934run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 10935 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10936 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 10937 0 \ 10938 -s "Protocol is TLSv1.3" \ 10939 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 10940 -s "received signature algorithm: 0x403" \ 10941 -s "got named group: secp256r1(0017)" \ 10942 -s "Certificate verification was skipped" \ 10943 -c "Protocol is TLSv1.3" \ 10944 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 10945 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10946 -c "NamedGroup: secp256r1 ( 17 )" \ 10947 -c "Verifying peer X.509 certificate... ok" \ 10948 -C "received HelloRetryRequest message" 10949 10950requires_config_enabled MBEDTLS_SSL_SRV_C 10951requires_config_enabled MBEDTLS_DEBUG_C 10952requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10953requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10954requires_config_enabled PSA_WANT_ALG_ECDH 10955requires_config_enabled MBEDTLS_SSL_CLI_C 10956requires_config_enabled MBEDTLS_DEBUG_C 10957requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10958requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10959requires_config_enabled PSA_WANT_ALG_ECDH 10960run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 10961 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10962 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 10963 0 \ 10964 -s "Protocol is TLSv1.3" \ 10965 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 10966 -s "received signature algorithm: 0x503" \ 10967 -s "got named group: secp256r1(0017)" \ 10968 -s "Certificate verification was skipped" \ 10969 -c "Protocol is TLSv1.3" \ 10970 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 10971 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10972 -c "NamedGroup: secp256r1 ( 17 )" \ 10973 -c "Verifying peer X.509 certificate... ok" \ 10974 -C "received HelloRetryRequest message" 10975 10976requires_config_enabled MBEDTLS_SSL_SRV_C 10977requires_config_enabled MBEDTLS_DEBUG_C 10978requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10979requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10980requires_config_enabled PSA_WANT_ALG_ECDH 10981requires_config_enabled MBEDTLS_SSL_CLI_C 10982requires_config_enabled MBEDTLS_DEBUG_C 10983requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10984requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10985requires_config_enabled PSA_WANT_ALG_ECDH 10986run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 10987 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10988 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 10989 0 \ 10990 -s "Protocol is TLSv1.3" \ 10991 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 10992 -s "received signature algorithm: 0x603" \ 10993 -s "got named group: secp256r1(0017)" \ 10994 -s "Certificate verification was skipped" \ 10995 -c "Protocol is TLSv1.3" \ 10996 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 10997 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10998 -c "NamedGroup: secp256r1 ( 17 )" \ 10999 -c "Verifying peer X.509 certificate... ok" \ 11000 -C "received HelloRetryRequest message" 11001 11002requires_config_enabled MBEDTLS_SSL_SRV_C 11003requires_config_enabled MBEDTLS_DEBUG_C 11004requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11005requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11006requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11007requires_config_enabled PSA_WANT_ALG_ECDH 11008requires_config_enabled MBEDTLS_SSL_CLI_C 11009requires_config_enabled MBEDTLS_DEBUG_C 11010requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11011requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11012requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11013requires_config_enabled PSA_WANT_ALG_ECDH 11014run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 11015 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11016 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 11017 0 \ 11018 -s "Protocol is TLSv1.3" \ 11019 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11020 -s "received signature algorithm: 0x804" \ 11021 -s "got named group: secp256r1(0017)" \ 11022 -s "Certificate verification was skipped" \ 11023 -c "Protocol is TLSv1.3" \ 11024 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11025 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11026 -c "NamedGroup: secp256r1 ( 17 )" \ 11027 -c "Verifying peer X.509 certificate... ok" \ 11028 -C "received HelloRetryRequest message" 11029 11030requires_config_enabled MBEDTLS_SSL_SRV_C 11031requires_config_enabled MBEDTLS_DEBUG_C 11032requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11033requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11034requires_config_enabled PSA_WANT_ALG_ECDH 11035requires_config_enabled MBEDTLS_SSL_CLI_C 11036requires_config_enabled MBEDTLS_DEBUG_C 11037requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11038requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11039requires_config_enabled PSA_WANT_ALG_ECDH 11040run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 11041 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11042 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 11043 0 \ 11044 -s "Protocol is TLSv1.3" \ 11045 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11046 -s "received signature algorithm: 0x403" \ 11047 -s "got named group: secp384r1(0018)" \ 11048 -s "Certificate verification was skipped" \ 11049 -c "Protocol is TLSv1.3" \ 11050 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11051 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11052 -c "NamedGroup: secp384r1 ( 18 )" \ 11053 -c "Verifying peer X.509 certificate... ok" \ 11054 -C "received HelloRetryRequest message" 11055 11056requires_config_enabled MBEDTLS_SSL_SRV_C 11057requires_config_enabled MBEDTLS_DEBUG_C 11058requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11059requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11060requires_config_enabled PSA_WANT_ALG_ECDH 11061requires_config_enabled MBEDTLS_SSL_CLI_C 11062requires_config_enabled MBEDTLS_DEBUG_C 11063requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11064requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11065requires_config_enabled PSA_WANT_ALG_ECDH 11066run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 11067 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11068 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 11069 0 \ 11070 -s "Protocol is TLSv1.3" \ 11071 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11072 -s "received signature algorithm: 0x503" \ 11073 -s "got named group: secp384r1(0018)" \ 11074 -s "Certificate verification was skipped" \ 11075 -c "Protocol is TLSv1.3" \ 11076 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11077 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11078 -c "NamedGroup: secp384r1 ( 18 )" \ 11079 -c "Verifying peer X.509 certificate... ok" \ 11080 -C "received HelloRetryRequest message" 11081 11082requires_config_enabled MBEDTLS_SSL_SRV_C 11083requires_config_enabled MBEDTLS_DEBUG_C 11084requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11085requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11086requires_config_enabled PSA_WANT_ALG_ECDH 11087requires_config_enabled MBEDTLS_SSL_CLI_C 11088requires_config_enabled MBEDTLS_DEBUG_C 11089requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11090requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11091requires_config_enabled PSA_WANT_ALG_ECDH 11092run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 11093 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11094 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 11095 0 \ 11096 -s "Protocol is TLSv1.3" \ 11097 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11098 -s "received signature algorithm: 0x603" \ 11099 -s "got named group: secp384r1(0018)" \ 11100 -s "Certificate verification was skipped" \ 11101 -c "Protocol is TLSv1.3" \ 11102 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11103 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11104 -c "NamedGroup: secp384r1 ( 18 )" \ 11105 -c "Verifying peer X.509 certificate... ok" \ 11106 -C "received HelloRetryRequest message" 11107 11108requires_config_enabled MBEDTLS_SSL_SRV_C 11109requires_config_enabled MBEDTLS_DEBUG_C 11110requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11111requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11112requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11113requires_config_enabled PSA_WANT_ALG_ECDH 11114requires_config_enabled MBEDTLS_SSL_CLI_C 11115requires_config_enabled MBEDTLS_DEBUG_C 11116requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11117requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11118requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11119requires_config_enabled PSA_WANT_ALG_ECDH 11120run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 11121 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11122 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 11123 0 \ 11124 -s "Protocol is TLSv1.3" \ 11125 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11126 -s "received signature algorithm: 0x804" \ 11127 -s "got named group: secp384r1(0018)" \ 11128 -s "Certificate verification was skipped" \ 11129 -c "Protocol is TLSv1.3" \ 11130 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11131 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11132 -c "NamedGroup: secp384r1 ( 18 )" \ 11133 -c "Verifying peer X.509 certificate... ok" \ 11134 -C "received HelloRetryRequest message" 11135 11136requires_config_enabled MBEDTLS_SSL_SRV_C 11137requires_config_enabled MBEDTLS_DEBUG_C 11138requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11139requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11140requires_config_enabled PSA_WANT_ALG_ECDH 11141requires_config_enabled MBEDTLS_SSL_CLI_C 11142requires_config_enabled MBEDTLS_DEBUG_C 11143requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11144requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11145requires_config_enabled PSA_WANT_ALG_ECDH 11146run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 11147 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11148 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 11149 0 \ 11150 -s "Protocol is TLSv1.3" \ 11151 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11152 -s "received signature algorithm: 0x403" \ 11153 -s "got named group: secp521r1(0019)" \ 11154 -s "Certificate verification was skipped" \ 11155 -c "Protocol is TLSv1.3" \ 11156 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11157 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11158 -c "NamedGroup: secp521r1 ( 19 )" \ 11159 -c "Verifying peer X.509 certificate... ok" \ 11160 -C "received HelloRetryRequest message" 11161 11162requires_config_enabled MBEDTLS_SSL_SRV_C 11163requires_config_enabled MBEDTLS_DEBUG_C 11164requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11165requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11166requires_config_enabled PSA_WANT_ALG_ECDH 11167requires_config_enabled MBEDTLS_SSL_CLI_C 11168requires_config_enabled MBEDTLS_DEBUG_C 11169requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11170requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11171requires_config_enabled PSA_WANT_ALG_ECDH 11172run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 11173 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11174 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 11175 0 \ 11176 -s "Protocol is TLSv1.3" \ 11177 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11178 -s "received signature algorithm: 0x503" \ 11179 -s "got named group: secp521r1(0019)" \ 11180 -s "Certificate verification was skipped" \ 11181 -c "Protocol is TLSv1.3" \ 11182 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11183 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11184 -c "NamedGroup: secp521r1 ( 19 )" \ 11185 -c "Verifying peer X.509 certificate... ok" \ 11186 -C "received HelloRetryRequest message" 11187 11188requires_config_enabled MBEDTLS_SSL_SRV_C 11189requires_config_enabled MBEDTLS_DEBUG_C 11190requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11191requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11192requires_config_enabled PSA_WANT_ALG_ECDH 11193requires_config_enabled MBEDTLS_SSL_CLI_C 11194requires_config_enabled MBEDTLS_DEBUG_C 11195requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11196requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11197requires_config_enabled PSA_WANT_ALG_ECDH 11198run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 11199 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11200 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 11201 0 \ 11202 -s "Protocol is TLSv1.3" \ 11203 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11204 -s "received signature algorithm: 0x603" \ 11205 -s "got named group: secp521r1(0019)" \ 11206 -s "Certificate verification was skipped" \ 11207 -c "Protocol is TLSv1.3" \ 11208 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11209 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11210 -c "NamedGroup: secp521r1 ( 19 )" \ 11211 -c "Verifying peer X.509 certificate... ok" \ 11212 -C "received HelloRetryRequest message" 11213 11214requires_config_enabled MBEDTLS_SSL_SRV_C 11215requires_config_enabled MBEDTLS_DEBUG_C 11216requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11217requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11218requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11219requires_config_enabled PSA_WANT_ALG_ECDH 11220requires_config_enabled MBEDTLS_SSL_CLI_C 11221requires_config_enabled MBEDTLS_DEBUG_C 11222requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11223requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11224requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11225requires_config_enabled PSA_WANT_ALG_ECDH 11226run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 11227 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11228 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 11229 0 \ 11230 -s "Protocol is TLSv1.3" \ 11231 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11232 -s "received signature algorithm: 0x804" \ 11233 -s "got named group: secp521r1(0019)" \ 11234 -s "Certificate verification was skipped" \ 11235 -c "Protocol is TLSv1.3" \ 11236 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11237 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11238 -c "NamedGroup: secp521r1 ( 19 )" \ 11239 -c "Verifying peer X.509 certificate... ok" \ 11240 -C "received HelloRetryRequest message" 11241 11242requires_config_enabled MBEDTLS_SSL_SRV_C 11243requires_config_enabled MBEDTLS_DEBUG_C 11244requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11245requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11246requires_config_enabled PSA_WANT_ALG_ECDH 11247requires_config_enabled MBEDTLS_SSL_CLI_C 11248requires_config_enabled MBEDTLS_DEBUG_C 11249requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11250requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11251requires_config_enabled PSA_WANT_ALG_ECDH 11252run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 11253 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11254 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 11255 0 \ 11256 -s "Protocol is TLSv1.3" \ 11257 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11258 -s "received signature algorithm: 0x403" \ 11259 -s "got named group: x25519(001d)" \ 11260 -s "Certificate verification was skipped" \ 11261 -c "Protocol is TLSv1.3" \ 11262 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11263 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11264 -c "NamedGroup: x25519 ( 1d )" \ 11265 -c "Verifying peer X.509 certificate... ok" \ 11266 -C "received HelloRetryRequest message" 11267 11268requires_config_enabled MBEDTLS_SSL_SRV_C 11269requires_config_enabled MBEDTLS_DEBUG_C 11270requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11271requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11272requires_config_enabled PSA_WANT_ALG_ECDH 11273requires_config_enabled MBEDTLS_SSL_CLI_C 11274requires_config_enabled MBEDTLS_DEBUG_C 11275requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11276requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11277requires_config_enabled PSA_WANT_ALG_ECDH 11278run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 11279 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11280 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 11281 0 \ 11282 -s "Protocol is TLSv1.3" \ 11283 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11284 -s "received signature algorithm: 0x503" \ 11285 -s "got named group: x25519(001d)" \ 11286 -s "Certificate verification was skipped" \ 11287 -c "Protocol is TLSv1.3" \ 11288 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11289 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11290 -c "NamedGroup: x25519 ( 1d )" \ 11291 -c "Verifying peer X.509 certificate... ok" \ 11292 -C "received HelloRetryRequest message" 11293 11294requires_config_enabled MBEDTLS_SSL_SRV_C 11295requires_config_enabled MBEDTLS_DEBUG_C 11296requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11297requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11298requires_config_enabled PSA_WANT_ALG_ECDH 11299requires_config_enabled MBEDTLS_SSL_CLI_C 11300requires_config_enabled MBEDTLS_DEBUG_C 11301requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11302requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11303requires_config_enabled PSA_WANT_ALG_ECDH 11304run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 11305 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11306 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 11307 0 \ 11308 -s "Protocol is TLSv1.3" \ 11309 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11310 -s "received signature algorithm: 0x603" \ 11311 -s "got named group: x25519(001d)" \ 11312 -s "Certificate verification was skipped" \ 11313 -c "Protocol is TLSv1.3" \ 11314 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11315 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11316 -c "NamedGroup: x25519 ( 1d )" \ 11317 -c "Verifying peer X.509 certificate... ok" \ 11318 -C "received HelloRetryRequest message" 11319 11320requires_config_enabled MBEDTLS_SSL_SRV_C 11321requires_config_enabled MBEDTLS_DEBUG_C 11322requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11323requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11324requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11325requires_config_enabled PSA_WANT_ALG_ECDH 11326requires_config_enabled MBEDTLS_SSL_CLI_C 11327requires_config_enabled MBEDTLS_DEBUG_C 11328requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11329requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11330requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11331requires_config_enabled PSA_WANT_ALG_ECDH 11332run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 11333 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11334 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 11335 0 \ 11336 -s "Protocol is TLSv1.3" \ 11337 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11338 -s "received signature algorithm: 0x804" \ 11339 -s "got named group: x25519(001d)" \ 11340 -s "Certificate verification was skipped" \ 11341 -c "Protocol is TLSv1.3" \ 11342 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11343 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11344 -c "NamedGroup: x25519 ( 1d )" \ 11345 -c "Verifying peer X.509 certificate... ok" \ 11346 -C "received HelloRetryRequest message" 11347 11348requires_config_enabled MBEDTLS_SSL_SRV_C 11349requires_config_enabled MBEDTLS_DEBUG_C 11350requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11351requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11352requires_config_enabled PSA_WANT_ALG_ECDH 11353requires_config_enabled MBEDTLS_SSL_CLI_C 11354requires_config_enabled MBEDTLS_DEBUG_C 11355requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11356requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11357requires_config_enabled PSA_WANT_ALG_ECDH 11358run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 11359 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11360 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 11361 0 \ 11362 -s "Protocol is TLSv1.3" \ 11363 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11364 -s "received signature algorithm: 0x403" \ 11365 -s "got named group: x448(001e)" \ 11366 -s "Certificate verification was skipped" \ 11367 -c "Protocol is TLSv1.3" \ 11368 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11369 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11370 -c "NamedGroup: x448 ( 1e )" \ 11371 -c "Verifying peer X.509 certificate... ok" \ 11372 -C "received HelloRetryRequest message" 11373 11374requires_config_enabled MBEDTLS_SSL_SRV_C 11375requires_config_enabled MBEDTLS_DEBUG_C 11376requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11377requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11378requires_config_enabled PSA_WANT_ALG_ECDH 11379requires_config_enabled MBEDTLS_SSL_CLI_C 11380requires_config_enabled MBEDTLS_DEBUG_C 11381requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11382requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11383requires_config_enabled PSA_WANT_ALG_ECDH 11384run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 11385 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11386 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 11387 0 \ 11388 -s "Protocol is TLSv1.3" \ 11389 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11390 -s "received signature algorithm: 0x503" \ 11391 -s "got named group: x448(001e)" \ 11392 -s "Certificate verification was skipped" \ 11393 -c "Protocol is TLSv1.3" \ 11394 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11395 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11396 -c "NamedGroup: x448 ( 1e )" \ 11397 -c "Verifying peer X.509 certificate... ok" \ 11398 -C "received HelloRetryRequest message" 11399 11400requires_config_enabled MBEDTLS_SSL_SRV_C 11401requires_config_enabled MBEDTLS_DEBUG_C 11402requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11403requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11404requires_config_enabled PSA_WANT_ALG_ECDH 11405requires_config_enabled MBEDTLS_SSL_CLI_C 11406requires_config_enabled MBEDTLS_DEBUG_C 11407requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11408requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11409requires_config_enabled PSA_WANT_ALG_ECDH 11410run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 11411 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11412 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 11413 0 \ 11414 -s "Protocol is TLSv1.3" \ 11415 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11416 -s "received signature algorithm: 0x603" \ 11417 -s "got named group: x448(001e)" \ 11418 -s "Certificate verification was skipped" \ 11419 -c "Protocol is TLSv1.3" \ 11420 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11421 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11422 -c "NamedGroup: x448 ( 1e )" \ 11423 -c "Verifying peer X.509 certificate... ok" \ 11424 -C "received HelloRetryRequest message" 11425 11426requires_config_enabled MBEDTLS_SSL_SRV_C 11427requires_config_enabled MBEDTLS_DEBUG_C 11428requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11429requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11430requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11431requires_config_enabled PSA_WANT_ALG_ECDH 11432requires_config_enabled MBEDTLS_SSL_CLI_C 11433requires_config_enabled MBEDTLS_DEBUG_C 11434requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11435requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11436requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11437requires_config_enabled PSA_WANT_ALG_ECDH 11438run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \ 11439 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11440 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 11441 0 \ 11442 -s "Protocol is TLSv1.3" \ 11443 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11444 -s "received signature algorithm: 0x804" \ 11445 -s "got named group: x448(001e)" \ 11446 -s "Certificate verification was skipped" \ 11447 -c "Protocol is TLSv1.3" \ 11448 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11449 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11450 -c "NamedGroup: x448 ( 1e )" \ 11451 -c "Verifying peer X.509 certificate... ok" \ 11452 -C "received HelloRetryRequest message" 11453 11454requires_config_enabled MBEDTLS_SSL_SRV_C 11455requires_config_enabled MBEDTLS_DEBUG_C 11456requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11457requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11458requires_config_enabled PSA_WANT_ALG_FFDH 11459requires_config_enabled MBEDTLS_SSL_CLI_C 11460requires_config_enabled MBEDTLS_DEBUG_C 11461requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11462requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11463requires_config_enabled PSA_WANT_ALG_FFDH 11464run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 11465 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11466 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 11467 0 \ 11468 -s "Protocol is TLSv1.3" \ 11469 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11470 -s "received signature algorithm: 0x403" \ 11471 -s "got named group: ffdhe2048(0100)" \ 11472 -s "Certificate verification was skipped" \ 11473 -c "Protocol is TLSv1.3" \ 11474 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11475 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11476 -c "NamedGroup: ffdhe2048 ( 100 )" \ 11477 -c "Verifying peer X.509 certificate... ok" \ 11478 -C "received HelloRetryRequest message" 11479 11480requires_config_enabled MBEDTLS_SSL_SRV_C 11481requires_config_enabled MBEDTLS_DEBUG_C 11482requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11483requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11484requires_config_enabled PSA_WANT_ALG_FFDH 11485requires_config_enabled MBEDTLS_SSL_CLI_C 11486requires_config_enabled MBEDTLS_DEBUG_C 11487requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11488requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11489requires_config_enabled PSA_WANT_ALG_FFDH 11490run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 11491 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11492 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 11493 0 \ 11494 -s "Protocol is TLSv1.3" \ 11495 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11496 -s "received signature algorithm: 0x503" \ 11497 -s "got named group: ffdhe2048(0100)" \ 11498 -s "Certificate verification was skipped" \ 11499 -c "Protocol is TLSv1.3" \ 11500 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11501 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11502 -c "NamedGroup: ffdhe2048 ( 100 )" \ 11503 -c "Verifying peer X.509 certificate... ok" \ 11504 -C "received HelloRetryRequest message" 11505 11506requires_config_enabled MBEDTLS_SSL_SRV_C 11507requires_config_enabled MBEDTLS_DEBUG_C 11508requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11509requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11510requires_config_enabled PSA_WANT_ALG_FFDH 11511requires_config_enabled MBEDTLS_SSL_CLI_C 11512requires_config_enabled MBEDTLS_DEBUG_C 11513requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11514requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11515requires_config_enabled PSA_WANT_ALG_FFDH 11516run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 11517 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11518 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 11519 0 \ 11520 -s "Protocol is TLSv1.3" \ 11521 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11522 -s "received signature algorithm: 0x603" \ 11523 -s "got named group: ffdhe2048(0100)" \ 11524 -s "Certificate verification was skipped" \ 11525 -c "Protocol is TLSv1.3" \ 11526 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11527 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11528 -c "NamedGroup: ffdhe2048 ( 100 )" \ 11529 -c "Verifying peer X.509 certificate... ok" \ 11530 -C "received HelloRetryRequest message" 11531 11532requires_config_enabled MBEDTLS_SSL_SRV_C 11533requires_config_enabled MBEDTLS_DEBUG_C 11534requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11535requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11536requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11537requires_config_enabled PSA_WANT_ALG_FFDH 11538requires_config_enabled MBEDTLS_SSL_CLI_C 11539requires_config_enabled MBEDTLS_DEBUG_C 11540requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11541requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11542requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11543requires_config_enabled PSA_WANT_ALG_FFDH 11544run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 11545 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11546 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 11547 0 \ 11548 -s "Protocol is TLSv1.3" \ 11549 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11550 -s "received signature algorithm: 0x804" \ 11551 -s "got named group: ffdhe2048(0100)" \ 11552 -s "Certificate verification was skipped" \ 11553 -c "Protocol is TLSv1.3" \ 11554 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11555 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11556 -c "NamedGroup: ffdhe2048 ( 100 )" \ 11557 -c "Verifying peer X.509 certificate... ok" \ 11558 -C "received HelloRetryRequest message" 11559 11560requires_config_enabled MBEDTLS_SSL_SRV_C 11561requires_config_enabled MBEDTLS_DEBUG_C 11562requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11563requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11564requires_config_enabled PSA_WANT_ALG_ECDH 11565requires_config_enabled MBEDTLS_SSL_CLI_C 11566requires_config_enabled MBEDTLS_DEBUG_C 11567requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11568requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11569requires_config_enabled PSA_WANT_ALG_ECDH 11570run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 11571 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11572 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 11573 0 \ 11574 -s "Protocol is TLSv1.3" \ 11575 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11576 -s "received signature algorithm: 0x403" \ 11577 -s "got named group: secp256r1(0017)" \ 11578 -s "Certificate verification was skipped" \ 11579 -c "Protocol is TLSv1.3" \ 11580 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11581 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11582 -c "NamedGroup: secp256r1 ( 17 )" \ 11583 -c "Verifying peer X.509 certificate... ok" \ 11584 -C "received HelloRetryRequest message" 11585 11586requires_config_enabled MBEDTLS_SSL_SRV_C 11587requires_config_enabled MBEDTLS_DEBUG_C 11588requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11589requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11590requires_config_enabled PSA_WANT_ALG_ECDH 11591requires_config_enabled MBEDTLS_SSL_CLI_C 11592requires_config_enabled MBEDTLS_DEBUG_C 11593requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11594requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11595requires_config_enabled PSA_WANT_ALG_ECDH 11596run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 11597 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11598 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 11599 0 \ 11600 -s "Protocol is TLSv1.3" \ 11601 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11602 -s "received signature algorithm: 0x503" \ 11603 -s "got named group: secp256r1(0017)" \ 11604 -s "Certificate verification was skipped" \ 11605 -c "Protocol is TLSv1.3" \ 11606 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11607 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11608 -c "NamedGroup: secp256r1 ( 17 )" \ 11609 -c "Verifying peer X.509 certificate... ok" \ 11610 -C "received HelloRetryRequest message" 11611 11612requires_config_enabled MBEDTLS_SSL_SRV_C 11613requires_config_enabled MBEDTLS_DEBUG_C 11614requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11615requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11616requires_config_enabled PSA_WANT_ALG_ECDH 11617requires_config_enabled MBEDTLS_SSL_CLI_C 11618requires_config_enabled MBEDTLS_DEBUG_C 11619requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11620requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11621requires_config_enabled PSA_WANT_ALG_ECDH 11622run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 11623 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11624 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 11625 0 \ 11626 -s "Protocol is TLSv1.3" \ 11627 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11628 -s "received signature algorithm: 0x603" \ 11629 -s "got named group: secp256r1(0017)" \ 11630 -s "Certificate verification was skipped" \ 11631 -c "Protocol is TLSv1.3" \ 11632 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11633 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11634 -c "NamedGroup: secp256r1 ( 17 )" \ 11635 -c "Verifying peer X.509 certificate... ok" \ 11636 -C "received HelloRetryRequest message" 11637 11638requires_config_enabled MBEDTLS_SSL_SRV_C 11639requires_config_enabled MBEDTLS_DEBUG_C 11640requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11641requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11642requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11643requires_config_enabled PSA_WANT_ALG_ECDH 11644requires_config_enabled MBEDTLS_SSL_CLI_C 11645requires_config_enabled MBEDTLS_DEBUG_C 11646requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11647requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11648requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11649requires_config_enabled PSA_WANT_ALG_ECDH 11650run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 11651 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11652 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 11653 0 \ 11654 -s "Protocol is TLSv1.3" \ 11655 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11656 -s "received signature algorithm: 0x804" \ 11657 -s "got named group: secp256r1(0017)" \ 11658 -s "Certificate verification was skipped" \ 11659 -c "Protocol is TLSv1.3" \ 11660 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11661 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11662 -c "NamedGroup: secp256r1 ( 17 )" \ 11663 -c "Verifying peer X.509 certificate... ok" \ 11664 -C "received HelloRetryRequest message" 11665 11666requires_config_enabled MBEDTLS_SSL_SRV_C 11667requires_config_enabled MBEDTLS_DEBUG_C 11668requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11669requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11670requires_config_enabled PSA_WANT_ALG_ECDH 11671requires_config_enabled MBEDTLS_SSL_CLI_C 11672requires_config_enabled MBEDTLS_DEBUG_C 11673requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11674requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11675requires_config_enabled PSA_WANT_ALG_ECDH 11676run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 11677 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11678 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 11679 0 \ 11680 -s "Protocol is TLSv1.3" \ 11681 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11682 -s "received signature algorithm: 0x403" \ 11683 -s "got named group: secp384r1(0018)" \ 11684 -s "Certificate verification was skipped" \ 11685 -c "Protocol is TLSv1.3" \ 11686 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11687 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11688 -c "NamedGroup: secp384r1 ( 18 )" \ 11689 -c "Verifying peer X.509 certificate... ok" \ 11690 -C "received HelloRetryRequest message" 11691 11692requires_config_enabled MBEDTLS_SSL_SRV_C 11693requires_config_enabled MBEDTLS_DEBUG_C 11694requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11695requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11696requires_config_enabled PSA_WANT_ALG_ECDH 11697requires_config_enabled MBEDTLS_SSL_CLI_C 11698requires_config_enabled MBEDTLS_DEBUG_C 11699requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11700requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11701requires_config_enabled PSA_WANT_ALG_ECDH 11702run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 11703 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11704 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 11705 0 \ 11706 -s "Protocol is TLSv1.3" \ 11707 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11708 -s "received signature algorithm: 0x503" \ 11709 -s "got named group: secp384r1(0018)" \ 11710 -s "Certificate verification was skipped" \ 11711 -c "Protocol is TLSv1.3" \ 11712 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11713 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11714 -c "NamedGroup: secp384r1 ( 18 )" \ 11715 -c "Verifying peer X.509 certificate... ok" \ 11716 -C "received HelloRetryRequest message" 11717 11718requires_config_enabled MBEDTLS_SSL_SRV_C 11719requires_config_enabled MBEDTLS_DEBUG_C 11720requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11721requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11722requires_config_enabled PSA_WANT_ALG_ECDH 11723requires_config_enabled MBEDTLS_SSL_CLI_C 11724requires_config_enabled MBEDTLS_DEBUG_C 11725requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11726requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11727requires_config_enabled PSA_WANT_ALG_ECDH 11728run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 11729 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11730 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 11731 0 \ 11732 -s "Protocol is TLSv1.3" \ 11733 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11734 -s "received signature algorithm: 0x603" \ 11735 -s "got named group: secp384r1(0018)" \ 11736 -s "Certificate verification was skipped" \ 11737 -c "Protocol is TLSv1.3" \ 11738 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11739 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11740 -c "NamedGroup: secp384r1 ( 18 )" \ 11741 -c "Verifying peer X.509 certificate... ok" \ 11742 -C "received HelloRetryRequest message" 11743 11744requires_config_enabled MBEDTLS_SSL_SRV_C 11745requires_config_enabled MBEDTLS_DEBUG_C 11746requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11747requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11748requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11749requires_config_enabled PSA_WANT_ALG_ECDH 11750requires_config_enabled MBEDTLS_SSL_CLI_C 11751requires_config_enabled MBEDTLS_DEBUG_C 11752requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11753requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11754requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11755requires_config_enabled PSA_WANT_ALG_ECDH 11756run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 11757 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11758 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 11759 0 \ 11760 -s "Protocol is TLSv1.3" \ 11761 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11762 -s "received signature algorithm: 0x804" \ 11763 -s "got named group: secp384r1(0018)" \ 11764 -s "Certificate verification was skipped" \ 11765 -c "Protocol is TLSv1.3" \ 11766 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11767 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11768 -c "NamedGroup: secp384r1 ( 18 )" \ 11769 -c "Verifying peer X.509 certificate... ok" \ 11770 -C "received HelloRetryRequest message" 11771 11772requires_config_enabled MBEDTLS_SSL_SRV_C 11773requires_config_enabled MBEDTLS_DEBUG_C 11774requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11775requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11776requires_config_enabled PSA_WANT_ALG_ECDH 11777requires_config_enabled MBEDTLS_SSL_CLI_C 11778requires_config_enabled MBEDTLS_DEBUG_C 11779requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11780requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11781requires_config_enabled PSA_WANT_ALG_ECDH 11782run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 11783 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11784 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 11785 0 \ 11786 -s "Protocol is TLSv1.3" \ 11787 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11788 -s "received signature algorithm: 0x403" \ 11789 -s "got named group: secp521r1(0019)" \ 11790 -s "Certificate verification was skipped" \ 11791 -c "Protocol is TLSv1.3" \ 11792 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11793 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11794 -c "NamedGroup: secp521r1 ( 19 )" \ 11795 -c "Verifying peer X.509 certificate... ok" \ 11796 -C "received HelloRetryRequest message" 11797 11798requires_config_enabled MBEDTLS_SSL_SRV_C 11799requires_config_enabled MBEDTLS_DEBUG_C 11800requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11801requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11802requires_config_enabled PSA_WANT_ALG_ECDH 11803requires_config_enabled MBEDTLS_SSL_CLI_C 11804requires_config_enabled MBEDTLS_DEBUG_C 11805requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11806requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11807requires_config_enabled PSA_WANT_ALG_ECDH 11808run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 11809 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11810 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 11811 0 \ 11812 -s "Protocol is TLSv1.3" \ 11813 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11814 -s "received signature algorithm: 0x503" \ 11815 -s "got named group: secp521r1(0019)" \ 11816 -s "Certificate verification was skipped" \ 11817 -c "Protocol is TLSv1.3" \ 11818 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11819 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11820 -c "NamedGroup: secp521r1 ( 19 )" \ 11821 -c "Verifying peer X.509 certificate... ok" \ 11822 -C "received HelloRetryRequest message" 11823 11824requires_config_enabled MBEDTLS_SSL_SRV_C 11825requires_config_enabled MBEDTLS_DEBUG_C 11826requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11827requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11828requires_config_enabled PSA_WANT_ALG_ECDH 11829requires_config_enabled MBEDTLS_SSL_CLI_C 11830requires_config_enabled MBEDTLS_DEBUG_C 11831requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11832requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11833requires_config_enabled PSA_WANT_ALG_ECDH 11834run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 11835 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11836 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 11837 0 \ 11838 -s "Protocol is TLSv1.3" \ 11839 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11840 -s "received signature algorithm: 0x603" \ 11841 -s "got named group: secp521r1(0019)" \ 11842 -s "Certificate verification was skipped" \ 11843 -c "Protocol is TLSv1.3" \ 11844 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11845 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11846 -c "NamedGroup: secp521r1 ( 19 )" \ 11847 -c "Verifying peer X.509 certificate... ok" \ 11848 -C "received HelloRetryRequest message" 11849 11850requires_config_enabled MBEDTLS_SSL_SRV_C 11851requires_config_enabled MBEDTLS_DEBUG_C 11852requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11853requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11854requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11855requires_config_enabled PSA_WANT_ALG_ECDH 11856requires_config_enabled MBEDTLS_SSL_CLI_C 11857requires_config_enabled MBEDTLS_DEBUG_C 11858requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11859requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11860requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11861requires_config_enabled PSA_WANT_ALG_ECDH 11862run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 11863 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11864 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 11865 0 \ 11866 -s "Protocol is TLSv1.3" \ 11867 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11868 -s "received signature algorithm: 0x804" \ 11869 -s "got named group: secp521r1(0019)" \ 11870 -s "Certificate verification was skipped" \ 11871 -c "Protocol is TLSv1.3" \ 11872 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11873 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11874 -c "NamedGroup: secp521r1 ( 19 )" \ 11875 -c "Verifying peer X.509 certificate... ok" \ 11876 -C "received HelloRetryRequest message" 11877 11878requires_config_enabled MBEDTLS_SSL_SRV_C 11879requires_config_enabled MBEDTLS_DEBUG_C 11880requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11881requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11882requires_config_enabled PSA_WANT_ALG_ECDH 11883requires_config_enabled MBEDTLS_SSL_CLI_C 11884requires_config_enabled MBEDTLS_DEBUG_C 11885requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11886requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11887requires_config_enabled PSA_WANT_ALG_ECDH 11888run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \ 11889 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11890 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 11891 0 \ 11892 -s "Protocol is TLSv1.3" \ 11893 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11894 -s "received signature algorithm: 0x403" \ 11895 -s "got named group: x25519(001d)" \ 11896 -s "Certificate verification was skipped" \ 11897 -c "Protocol is TLSv1.3" \ 11898 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11899 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11900 -c "NamedGroup: x25519 ( 1d )" \ 11901 -c "Verifying peer X.509 certificate... ok" \ 11902 -C "received HelloRetryRequest message" 11903 11904requires_config_enabled MBEDTLS_SSL_SRV_C 11905requires_config_enabled MBEDTLS_DEBUG_C 11906requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11907requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11908requires_config_enabled PSA_WANT_ALG_ECDH 11909requires_config_enabled MBEDTLS_SSL_CLI_C 11910requires_config_enabled MBEDTLS_DEBUG_C 11911requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11912requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11913requires_config_enabled PSA_WANT_ALG_ECDH 11914run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \ 11915 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11916 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 11917 0 \ 11918 -s "Protocol is TLSv1.3" \ 11919 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11920 -s "received signature algorithm: 0x503" \ 11921 -s "got named group: x25519(001d)" \ 11922 -s "Certificate verification was skipped" \ 11923 -c "Protocol is TLSv1.3" \ 11924 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11925 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11926 -c "NamedGroup: x25519 ( 1d )" \ 11927 -c "Verifying peer X.509 certificate... ok" \ 11928 -C "received HelloRetryRequest message" 11929 11930requires_config_enabled MBEDTLS_SSL_SRV_C 11931requires_config_enabled MBEDTLS_DEBUG_C 11932requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11933requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11934requires_config_enabled PSA_WANT_ALG_ECDH 11935requires_config_enabled MBEDTLS_SSL_CLI_C 11936requires_config_enabled MBEDTLS_DEBUG_C 11937requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11938requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11939requires_config_enabled PSA_WANT_ALG_ECDH 11940run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \ 11941 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11942 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 11943 0 \ 11944 -s "Protocol is TLSv1.3" \ 11945 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11946 -s "received signature algorithm: 0x603" \ 11947 -s "got named group: x25519(001d)" \ 11948 -s "Certificate verification was skipped" \ 11949 -c "Protocol is TLSv1.3" \ 11950 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11951 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11952 -c "NamedGroup: x25519 ( 1d )" \ 11953 -c "Verifying peer X.509 certificate... ok" \ 11954 -C "received HelloRetryRequest message" 11955 11956requires_config_enabled MBEDTLS_SSL_SRV_C 11957requires_config_enabled MBEDTLS_DEBUG_C 11958requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11959requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11960requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11961requires_config_enabled PSA_WANT_ALG_ECDH 11962requires_config_enabled MBEDTLS_SSL_CLI_C 11963requires_config_enabled MBEDTLS_DEBUG_C 11964requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11965requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11966requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11967requires_config_enabled PSA_WANT_ALG_ECDH 11968run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \ 11969 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11970 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 11971 0 \ 11972 -s "Protocol is TLSv1.3" \ 11973 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11974 -s "received signature algorithm: 0x804" \ 11975 -s "got named group: x25519(001d)" \ 11976 -s "Certificate verification was skipped" \ 11977 -c "Protocol is TLSv1.3" \ 11978 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11979 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11980 -c "NamedGroup: x25519 ( 1d )" \ 11981 -c "Verifying peer X.509 certificate... ok" \ 11982 -C "received HelloRetryRequest message" 11983 11984requires_config_enabled MBEDTLS_SSL_SRV_C 11985requires_config_enabled MBEDTLS_DEBUG_C 11986requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11987requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11988requires_config_enabled PSA_WANT_ALG_ECDH 11989requires_config_enabled MBEDTLS_SSL_CLI_C 11990requires_config_enabled MBEDTLS_DEBUG_C 11991requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11992requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11993requires_config_enabled PSA_WANT_ALG_ECDH 11994run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \ 11995 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11996 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 11997 0 \ 11998 -s "Protocol is TLSv1.3" \ 11999 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12000 -s "received signature algorithm: 0x403" \ 12001 -s "got named group: x448(001e)" \ 12002 -s "Certificate verification was skipped" \ 12003 -c "Protocol is TLSv1.3" \ 12004 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12005 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 12006 -c "NamedGroup: x448 ( 1e )" \ 12007 -c "Verifying peer X.509 certificate... ok" \ 12008 -C "received HelloRetryRequest message" 12009 12010requires_config_enabled MBEDTLS_SSL_SRV_C 12011requires_config_enabled MBEDTLS_DEBUG_C 12012requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12013requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12014requires_config_enabled PSA_WANT_ALG_ECDH 12015requires_config_enabled MBEDTLS_SSL_CLI_C 12016requires_config_enabled MBEDTLS_DEBUG_C 12017requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12018requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12019requires_config_enabled PSA_WANT_ALG_ECDH 12020run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \ 12021 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12022 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 12023 0 \ 12024 -s "Protocol is TLSv1.3" \ 12025 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12026 -s "received signature algorithm: 0x503" \ 12027 -s "got named group: x448(001e)" \ 12028 -s "Certificate verification was skipped" \ 12029 -c "Protocol is TLSv1.3" \ 12030 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12031 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 12032 -c "NamedGroup: x448 ( 1e )" \ 12033 -c "Verifying peer X.509 certificate... ok" \ 12034 -C "received HelloRetryRequest message" 12035 12036requires_config_enabled MBEDTLS_SSL_SRV_C 12037requires_config_enabled MBEDTLS_DEBUG_C 12038requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12039requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12040requires_config_enabled PSA_WANT_ALG_ECDH 12041requires_config_enabled MBEDTLS_SSL_CLI_C 12042requires_config_enabled MBEDTLS_DEBUG_C 12043requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12044requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12045requires_config_enabled PSA_WANT_ALG_ECDH 12046run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \ 12047 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12048 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 12049 0 \ 12050 -s "Protocol is TLSv1.3" \ 12051 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12052 -s "received signature algorithm: 0x603" \ 12053 -s "got named group: x448(001e)" \ 12054 -s "Certificate verification was skipped" \ 12055 -c "Protocol is TLSv1.3" \ 12056 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12057 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 12058 -c "NamedGroup: x448 ( 1e )" \ 12059 -c "Verifying peer X.509 certificate... ok" \ 12060 -C "received HelloRetryRequest message" 12061 12062requires_config_enabled MBEDTLS_SSL_SRV_C 12063requires_config_enabled MBEDTLS_DEBUG_C 12064requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12065requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12066requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 12067requires_config_enabled PSA_WANT_ALG_ECDH 12068requires_config_enabled MBEDTLS_SSL_CLI_C 12069requires_config_enabled MBEDTLS_DEBUG_C 12070requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12071requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12072requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 12073requires_config_enabled PSA_WANT_ALG_ECDH 12074run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \ 12075 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12076 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 12077 0 \ 12078 -s "Protocol is TLSv1.3" \ 12079 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12080 -s "received signature algorithm: 0x804" \ 12081 -s "got named group: x448(001e)" \ 12082 -s "Certificate verification was skipped" \ 12083 -c "Protocol is TLSv1.3" \ 12084 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12085 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 12086 -c "NamedGroup: x448 ( 1e )" \ 12087 -c "Verifying peer X.509 certificate... ok" \ 12088 -C "received HelloRetryRequest message" 12089 12090requires_config_enabled MBEDTLS_SSL_SRV_C 12091requires_config_enabled MBEDTLS_DEBUG_C 12092requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12093requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12094requires_config_enabled PSA_WANT_ALG_FFDH 12095requires_config_enabled MBEDTLS_SSL_CLI_C 12096requires_config_enabled MBEDTLS_DEBUG_C 12097requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12098requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12099requires_config_enabled PSA_WANT_ALG_FFDH 12100run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 12101 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12102 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 12103 0 \ 12104 -s "Protocol is TLSv1.3" \ 12105 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12106 -s "received signature algorithm: 0x403" \ 12107 -s "got named group: ffdhe2048(0100)" \ 12108 -s "Certificate verification was skipped" \ 12109 -c "Protocol is TLSv1.3" \ 12110 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12111 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 12112 -c "NamedGroup: ffdhe2048 ( 100 )" \ 12113 -c "Verifying peer X.509 certificate... ok" \ 12114 -C "received HelloRetryRequest message" 12115 12116requires_config_enabled MBEDTLS_SSL_SRV_C 12117requires_config_enabled MBEDTLS_DEBUG_C 12118requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12119requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12120requires_config_enabled PSA_WANT_ALG_FFDH 12121requires_config_enabled MBEDTLS_SSL_CLI_C 12122requires_config_enabled MBEDTLS_DEBUG_C 12123requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12124requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12125requires_config_enabled PSA_WANT_ALG_FFDH 12126run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 12127 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12128 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 12129 0 \ 12130 -s "Protocol is TLSv1.3" \ 12131 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12132 -s "received signature algorithm: 0x503" \ 12133 -s "got named group: ffdhe2048(0100)" \ 12134 -s "Certificate verification was skipped" \ 12135 -c "Protocol is TLSv1.3" \ 12136 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12137 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 12138 -c "NamedGroup: ffdhe2048 ( 100 )" \ 12139 -c "Verifying peer X.509 certificate... ok" \ 12140 -C "received HelloRetryRequest message" 12141 12142requires_config_enabled MBEDTLS_SSL_SRV_C 12143requires_config_enabled MBEDTLS_DEBUG_C 12144requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12145requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12146requires_config_enabled PSA_WANT_ALG_FFDH 12147requires_config_enabled MBEDTLS_SSL_CLI_C 12148requires_config_enabled MBEDTLS_DEBUG_C 12149requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12150requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12151requires_config_enabled PSA_WANT_ALG_FFDH 12152run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 12153 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12154 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 12155 0 \ 12156 -s "Protocol is TLSv1.3" \ 12157 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12158 -s "received signature algorithm: 0x603" \ 12159 -s "got named group: ffdhe2048(0100)" \ 12160 -s "Certificate verification was skipped" \ 12161 -c "Protocol is TLSv1.3" \ 12162 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12163 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 12164 -c "NamedGroup: ffdhe2048 ( 100 )" \ 12165 -c "Verifying peer X.509 certificate... ok" \ 12166 -C "received HelloRetryRequest message" 12167 12168requires_config_enabled MBEDTLS_SSL_SRV_C 12169requires_config_enabled MBEDTLS_DEBUG_C 12170requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12171requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12172requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 12173requires_config_enabled PSA_WANT_ALG_FFDH 12174requires_config_enabled MBEDTLS_SSL_CLI_C 12175requires_config_enabled MBEDTLS_DEBUG_C 12176requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12177requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12178requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 12179requires_config_enabled PSA_WANT_ALG_FFDH 12180run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 12181 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12182 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 12183 0 \ 12184 -s "Protocol is TLSv1.3" \ 12185 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12186 -s "received signature algorithm: 0x804" \ 12187 -s "got named group: ffdhe2048(0100)" \ 12188 -s "Certificate verification was skipped" \ 12189 -c "Protocol is TLSv1.3" \ 12190 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12191 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 12192 -c "NamedGroup: ffdhe2048 ( 100 )" \ 12193 -c "Verifying peer X.509 certificate... ok" \ 12194 -C "received HelloRetryRequest message" 12195 12196requires_config_enabled MBEDTLS_SSL_SRV_C 12197requires_config_enabled MBEDTLS_DEBUG_C 12198requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12199requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12200requires_config_enabled PSA_WANT_ALG_ECDH 12201requires_openssl_tls1_3 12202run_test "TLS 1.3 O->m: HRR secp256r1 -> secp384r1" \ 12203 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12204 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:P-384 -msg -tls1_3" \ 12205 0 \ 12206 -s "Protocol is TLSv1.3" \ 12207 -s "got named group: secp384r1(0018)" \ 12208 -s "Certificate verification was skipped" \ 12209 -s "HRR selected_group: secp384r1" 12210 12211requires_config_enabled MBEDTLS_SSL_SRV_C 12212requires_config_enabled MBEDTLS_DEBUG_C 12213requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12214requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12215requires_config_enabled PSA_WANT_ALG_ECDH 12216requires_openssl_tls1_3 12217run_test "TLS 1.3 O->m: HRR secp256r1 -> secp521r1" \ 12218 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12219 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:P-521 -msg -tls1_3" \ 12220 0 \ 12221 -s "Protocol is TLSv1.3" \ 12222 -s "got named group: secp521r1(0019)" \ 12223 -s "Certificate verification was skipped" \ 12224 -s "HRR selected_group: secp521r1" 12225 12226requires_config_enabled MBEDTLS_SSL_SRV_C 12227requires_config_enabled MBEDTLS_DEBUG_C 12228requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12229requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12230requires_config_enabled PSA_WANT_ALG_ECDH 12231requires_openssl_tls1_3 12232run_test "TLS 1.3 O->m: HRR secp256r1 -> x25519" \ 12233 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12234 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:X25519 -msg -tls1_3" \ 12235 0 \ 12236 -s "Protocol is TLSv1.3" \ 12237 -s "got named group: x25519(001d)" \ 12238 -s "Certificate verification was skipped" \ 12239 -s "HRR selected_group: x25519" 12240 12241requires_config_enabled MBEDTLS_SSL_SRV_C 12242requires_config_enabled MBEDTLS_DEBUG_C 12243requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12244requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12245requires_config_enabled PSA_WANT_ALG_ECDH 12246requires_openssl_tls1_3 12247run_test "TLS 1.3 O->m: HRR secp256r1 -> x448" \ 12248 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12249 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:X448 -msg -tls1_3" \ 12250 0 \ 12251 -s "Protocol is TLSv1.3" \ 12252 -s "got named group: x448(001e)" \ 12253 -s "Certificate verification was skipped" \ 12254 -s "HRR selected_group: x448" 12255 12256requires_config_enabled MBEDTLS_SSL_SRV_C 12257requires_config_enabled MBEDTLS_DEBUG_C 12258requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12259requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12260requires_config_enabled PSA_WANT_ALG_FFDH 12261requires_openssl_tls1_3_with_ffdh 12262run_test "TLS 1.3 O->m: HRR secp256r1 -> ffdhe2048" \ 12263 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12264 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:ffdhe2048 -msg -tls1_3" \ 12265 0 \ 12266 -s "Protocol is TLSv1.3" \ 12267 -s "got named group: ffdhe2048(0100)" \ 12268 -s "Certificate verification was skipped" \ 12269 -s "HRR selected_group: ffdhe2048" 12270 12271requires_config_enabled MBEDTLS_SSL_SRV_C 12272requires_config_enabled MBEDTLS_DEBUG_C 12273requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12274requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12275requires_config_enabled PSA_WANT_ALG_ECDH 12276requires_openssl_tls1_3 12277run_test "TLS 1.3 O->m: HRR secp384r1 -> secp256r1" \ 12278 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12279 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:P-256 -msg -tls1_3" \ 12280 0 \ 12281 -s "Protocol is TLSv1.3" \ 12282 -s "got named group: secp256r1(0017)" \ 12283 -s "Certificate verification was skipped" \ 12284 -s "HRR selected_group: secp256r1" 12285 12286requires_config_enabled MBEDTLS_SSL_SRV_C 12287requires_config_enabled MBEDTLS_DEBUG_C 12288requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12289requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12290requires_config_enabled PSA_WANT_ALG_ECDH 12291requires_openssl_tls1_3 12292run_test "TLS 1.3 O->m: HRR secp384r1 -> secp521r1" \ 12293 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12294 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:P-521 -msg -tls1_3" \ 12295 0 \ 12296 -s "Protocol is TLSv1.3" \ 12297 -s "got named group: secp521r1(0019)" \ 12298 -s "Certificate verification was skipped" \ 12299 -s "HRR selected_group: secp521r1" 12300 12301requires_config_enabled MBEDTLS_SSL_SRV_C 12302requires_config_enabled MBEDTLS_DEBUG_C 12303requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12304requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12305requires_config_enabled PSA_WANT_ALG_ECDH 12306requires_openssl_tls1_3 12307run_test "TLS 1.3 O->m: HRR secp384r1 -> x25519" \ 12308 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12309 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:X25519 -msg -tls1_3" \ 12310 0 \ 12311 -s "Protocol is TLSv1.3" \ 12312 -s "got named group: x25519(001d)" \ 12313 -s "Certificate verification was skipped" \ 12314 -s "HRR selected_group: x25519" 12315 12316requires_config_enabled MBEDTLS_SSL_SRV_C 12317requires_config_enabled MBEDTLS_DEBUG_C 12318requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12319requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12320requires_config_enabled PSA_WANT_ALG_ECDH 12321requires_openssl_tls1_3 12322run_test "TLS 1.3 O->m: HRR secp384r1 -> x448" \ 12323 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12324 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:X448 -msg -tls1_3" \ 12325 0 \ 12326 -s "Protocol is TLSv1.3" \ 12327 -s "got named group: x448(001e)" \ 12328 -s "Certificate verification was skipped" \ 12329 -s "HRR selected_group: x448" 12330 12331requires_config_enabled MBEDTLS_SSL_SRV_C 12332requires_config_enabled MBEDTLS_DEBUG_C 12333requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12334requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12335requires_config_enabled PSA_WANT_ALG_FFDH 12336requires_openssl_tls1_3_with_ffdh 12337run_test "TLS 1.3 O->m: HRR secp384r1 -> ffdhe2048" \ 12338 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12339 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:ffdhe2048 -msg -tls1_3" \ 12340 0 \ 12341 -s "Protocol is TLSv1.3" \ 12342 -s "got named group: ffdhe2048(0100)" \ 12343 -s "Certificate verification was skipped" \ 12344 -s "HRR selected_group: ffdhe2048" 12345 12346requires_config_enabled MBEDTLS_SSL_SRV_C 12347requires_config_enabled MBEDTLS_DEBUG_C 12348requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12349requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12350requires_config_enabled PSA_WANT_ALG_ECDH 12351requires_openssl_tls1_3 12352run_test "TLS 1.3 O->m: HRR secp521r1 -> secp256r1" \ 12353 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12354 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:P-256 -msg -tls1_3" \ 12355 0 \ 12356 -s "Protocol is TLSv1.3" \ 12357 -s "got named group: secp256r1(0017)" \ 12358 -s "Certificate verification was skipped" \ 12359 -s "HRR selected_group: secp256r1" 12360 12361requires_config_enabled MBEDTLS_SSL_SRV_C 12362requires_config_enabled MBEDTLS_DEBUG_C 12363requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12364requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12365requires_config_enabled PSA_WANT_ALG_ECDH 12366requires_openssl_tls1_3 12367run_test "TLS 1.3 O->m: HRR secp521r1 -> secp384r1" \ 12368 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12369 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:P-384 -msg -tls1_3" \ 12370 0 \ 12371 -s "Protocol is TLSv1.3" \ 12372 -s "got named group: secp384r1(0018)" \ 12373 -s "Certificate verification was skipped" \ 12374 -s "HRR selected_group: secp384r1" 12375 12376requires_config_enabled MBEDTLS_SSL_SRV_C 12377requires_config_enabled MBEDTLS_DEBUG_C 12378requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12379requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12380requires_config_enabled PSA_WANT_ALG_ECDH 12381requires_openssl_tls1_3 12382run_test "TLS 1.3 O->m: HRR secp521r1 -> x25519" \ 12383 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12384 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:X25519 -msg -tls1_3" \ 12385 0 \ 12386 -s "Protocol is TLSv1.3" \ 12387 -s "got named group: x25519(001d)" \ 12388 -s "Certificate verification was skipped" \ 12389 -s "HRR selected_group: x25519" 12390 12391requires_config_enabled MBEDTLS_SSL_SRV_C 12392requires_config_enabled MBEDTLS_DEBUG_C 12393requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12394requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12395requires_config_enabled PSA_WANT_ALG_ECDH 12396requires_openssl_tls1_3 12397run_test "TLS 1.3 O->m: HRR secp521r1 -> x448" \ 12398 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12399 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:X448 -msg -tls1_3" \ 12400 0 \ 12401 -s "Protocol is TLSv1.3" \ 12402 -s "got named group: x448(001e)" \ 12403 -s "Certificate verification was skipped" \ 12404 -s "HRR selected_group: x448" 12405 12406requires_config_enabled MBEDTLS_SSL_SRV_C 12407requires_config_enabled MBEDTLS_DEBUG_C 12408requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12409requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12410requires_config_enabled PSA_WANT_ALG_FFDH 12411requires_openssl_tls1_3_with_ffdh 12412run_test "TLS 1.3 O->m: HRR secp521r1 -> ffdhe2048" \ 12413 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12414 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:ffdhe2048 -msg -tls1_3" \ 12415 0 \ 12416 -s "Protocol is TLSv1.3" \ 12417 -s "got named group: ffdhe2048(0100)" \ 12418 -s "Certificate verification was skipped" \ 12419 -s "HRR selected_group: ffdhe2048" 12420 12421requires_config_enabled MBEDTLS_SSL_SRV_C 12422requires_config_enabled MBEDTLS_DEBUG_C 12423requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12424requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12425requires_config_enabled PSA_WANT_ALG_ECDH 12426requires_openssl_tls1_3 12427run_test "TLS 1.3 O->m: HRR x25519 -> secp256r1" \ 12428 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12429 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-256 -msg -tls1_3" \ 12430 0 \ 12431 -s "Protocol is TLSv1.3" \ 12432 -s "got named group: secp256r1(0017)" \ 12433 -s "Certificate verification was skipped" \ 12434 -s "HRR selected_group: secp256r1" 12435 12436requires_config_enabled MBEDTLS_SSL_SRV_C 12437requires_config_enabled MBEDTLS_DEBUG_C 12438requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12439requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12440requires_config_enabled PSA_WANT_ALG_ECDH 12441requires_openssl_tls1_3 12442run_test "TLS 1.3 O->m: HRR x25519 -> secp384r1" \ 12443 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12444 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-384 -msg -tls1_3" \ 12445 0 \ 12446 -s "Protocol is TLSv1.3" \ 12447 -s "got named group: secp384r1(0018)" \ 12448 -s "Certificate verification was skipped" \ 12449 -s "HRR selected_group: secp384r1" 12450 12451requires_config_enabled MBEDTLS_SSL_SRV_C 12452requires_config_enabled MBEDTLS_DEBUG_C 12453requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12454requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12455requires_config_enabled PSA_WANT_ALG_ECDH 12456requires_openssl_tls1_3 12457run_test "TLS 1.3 O->m: HRR x25519 -> secp521r1" \ 12458 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12459 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-521 -msg -tls1_3" \ 12460 0 \ 12461 -s "Protocol is TLSv1.3" \ 12462 -s "got named group: secp521r1(0019)" \ 12463 -s "Certificate verification was skipped" \ 12464 -s "HRR selected_group: secp521r1" 12465 12466requires_config_enabled MBEDTLS_SSL_SRV_C 12467requires_config_enabled MBEDTLS_DEBUG_C 12468requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12469requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12470requires_config_enabled PSA_WANT_ALG_ECDH 12471requires_openssl_tls1_3 12472run_test "TLS 1.3 O->m: HRR x25519 -> x448" \ 12473 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12474 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:X448 -msg -tls1_3" \ 12475 0 \ 12476 -s "Protocol is TLSv1.3" \ 12477 -s "got named group: x448(001e)" \ 12478 -s "Certificate verification was skipped" \ 12479 -s "HRR selected_group: x448" 12480 12481requires_config_enabled MBEDTLS_SSL_SRV_C 12482requires_config_enabled MBEDTLS_DEBUG_C 12483requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12484requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12485requires_config_enabled PSA_WANT_ALG_FFDH 12486requires_openssl_tls1_3_with_ffdh 12487run_test "TLS 1.3 O->m: HRR x25519 -> ffdhe2048" \ 12488 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12489 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:ffdhe2048 -msg -tls1_3" \ 12490 0 \ 12491 -s "Protocol is TLSv1.3" \ 12492 -s "got named group: ffdhe2048(0100)" \ 12493 -s "Certificate verification was skipped" \ 12494 -s "HRR selected_group: ffdhe2048" 12495 12496requires_config_enabled MBEDTLS_SSL_SRV_C 12497requires_config_enabled MBEDTLS_DEBUG_C 12498requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12499requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12500requires_config_enabled PSA_WANT_ALG_ECDH 12501requires_openssl_tls1_3 12502run_test "TLS 1.3 O->m: HRR x448 -> secp256r1" \ 12503 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12504 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-256 -msg -tls1_3" \ 12505 0 \ 12506 -s "Protocol is TLSv1.3" \ 12507 -s "got named group: secp256r1(0017)" \ 12508 -s "Certificate verification was skipped" \ 12509 -s "HRR selected_group: secp256r1" 12510 12511requires_config_enabled MBEDTLS_SSL_SRV_C 12512requires_config_enabled MBEDTLS_DEBUG_C 12513requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12514requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12515requires_config_enabled PSA_WANT_ALG_ECDH 12516requires_openssl_tls1_3 12517run_test "TLS 1.3 O->m: HRR x448 -> secp384r1" \ 12518 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12519 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-384 -msg -tls1_3" \ 12520 0 \ 12521 -s "Protocol is TLSv1.3" \ 12522 -s "got named group: secp384r1(0018)" \ 12523 -s "Certificate verification was skipped" \ 12524 -s "HRR selected_group: secp384r1" 12525 12526requires_config_enabled MBEDTLS_SSL_SRV_C 12527requires_config_enabled MBEDTLS_DEBUG_C 12528requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12529requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12530requires_config_enabled PSA_WANT_ALG_ECDH 12531requires_openssl_tls1_3 12532run_test "TLS 1.3 O->m: HRR x448 -> secp521r1" \ 12533 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12534 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-521 -msg -tls1_3" \ 12535 0 \ 12536 -s "Protocol is TLSv1.3" \ 12537 -s "got named group: secp521r1(0019)" \ 12538 -s "Certificate verification was skipped" \ 12539 -s "HRR selected_group: secp521r1" 12540 12541requires_config_enabled MBEDTLS_SSL_SRV_C 12542requires_config_enabled MBEDTLS_DEBUG_C 12543requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12544requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12545requires_config_enabled PSA_WANT_ALG_ECDH 12546requires_openssl_tls1_3 12547run_test "TLS 1.3 O->m: HRR x448 -> x25519" \ 12548 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12549 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:X25519 -msg -tls1_3" \ 12550 0 \ 12551 -s "Protocol is TLSv1.3" \ 12552 -s "got named group: x25519(001d)" \ 12553 -s "Certificate verification was skipped" \ 12554 -s "HRR selected_group: x25519" 12555 12556requires_config_enabled MBEDTLS_SSL_SRV_C 12557requires_config_enabled MBEDTLS_DEBUG_C 12558requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12559requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12560requires_config_enabled PSA_WANT_ALG_FFDH 12561requires_openssl_tls1_3_with_ffdh 12562run_test "TLS 1.3 O->m: HRR x448 -> ffdhe2048" \ 12563 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12564 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:ffdhe2048 -msg -tls1_3" \ 12565 0 \ 12566 -s "Protocol is TLSv1.3" \ 12567 -s "got named group: ffdhe2048(0100)" \ 12568 -s "Certificate verification was skipped" \ 12569 -s "HRR selected_group: ffdhe2048" 12570 12571requires_config_enabled MBEDTLS_SSL_SRV_C 12572requires_config_enabled MBEDTLS_DEBUG_C 12573requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12574requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12575requires_config_enabled PSA_WANT_ALG_ECDH 12576requires_openssl_tls1_3_with_ffdh 12577run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp256r1" \ 12578 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12579 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:P-256 -msg -tls1_3" \ 12580 0 \ 12581 -s "Protocol is TLSv1.3" \ 12582 -s "got named group: secp256r1(0017)" \ 12583 -s "Certificate verification was skipped" \ 12584 -s "HRR selected_group: secp256r1" 12585 12586requires_config_enabled MBEDTLS_SSL_SRV_C 12587requires_config_enabled MBEDTLS_DEBUG_C 12588requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12589requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12590requires_config_enabled PSA_WANT_ALG_ECDH 12591requires_openssl_tls1_3_with_ffdh 12592run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp384r1" \ 12593 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12594 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:P-384 -msg -tls1_3" \ 12595 0 \ 12596 -s "Protocol is TLSv1.3" \ 12597 -s "got named group: secp384r1(0018)" \ 12598 -s "Certificate verification was skipped" \ 12599 -s "HRR selected_group: secp384r1" 12600 12601requires_config_enabled MBEDTLS_SSL_SRV_C 12602requires_config_enabled MBEDTLS_DEBUG_C 12603requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12604requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12605requires_config_enabled PSA_WANT_ALG_ECDH 12606requires_openssl_tls1_3_with_ffdh 12607run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp521r1" \ 12608 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12609 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:P-521 -msg -tls1_3" \ 12610 0 \ 12611 -s "Protocol is TLSv1.3" \ 12612 -s "got named group: secp521r1(0019)" \ 12613 -s "Certificate verification was skipped" \ 12614 -s "HRR selected_group: secp521r1" 12615 12616requires_config_enabled MBEDTLS_SSL_SRV_C 12617requires_config_enabled MBEDTLS_DEBUG_C 12618requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12619requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12620requires_config_enabled PSA_WANT_ALG_ECDH 12621requires_openssl_tls1_3_with_ffdh 12622run_test "TLS 1.3 O->m: HRR ffdhe2048 -> x25519" \ 12623 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12624 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:X25519 -msg -tls1_3" \ 12625 0 \ 12626 -s "Protocol is TLSv1.3" \ 12627 -s "got named group: x25519(001d)" \ 12628 -s "Certificate verification was skipped" \ 12629 -s "HRR selected_group: x25519" 12630 12631requires_config_enabled MBEDTLS_SSL_SRV_C 12632requires_config_enabled MBEDTLS_DEBUG_C 12633requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12634requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12635requires_config_enabled PSA_WANT_ALG_ECDH 12636requires_openssl_tls1_3_with_ffdh 12637run_test "TLS 1.3 O->m: HRR ffdhe2048 -> x448" \ 12638 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12639 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:X448 -msg -tls1_3" \ 12640 0 \ 12641 -s "Protocol is TLSv1.3" \ 12642 -s "got named group: x448(001e)" \ 12643 -s "Certificate verification was skipped" \ 12644 -s "HRR selected_group: x448" 12645 12646requires_config_enabled MBEDTLS_SSL_SRV_C 12647requires_config_enabled MBEDTLS_DEBUG_C 12648requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12649requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12650requires_config_enabled PSA_WANT_ALG_ECDH 12651requires_gnutls_tls1_3 12652requires_gnutls_next_no_ticket 12653requires_gnutls_next_disable_tls13_compat 12654run_test "TLS 1.3 G->m: HRR secp256r1 -> secp384r1" \ 12655 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12656 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 12657 0 \ 12658 -s "Protocol is TLSv1.3" \ 12659 -s "got named group: secp384r1(0018)" \ 12660 -s "Certificate verification was skipped" \ 12661 -s "HRR selected_group: secp384r1" 12662 12663requires_config_enabled MBEDTLS_SSL_SRV_C 12664requires_config_enabled MBEDTLS_DEBUG_C 12665requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12666requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12667requires_config_enabled PSA_WANT_ALG_ECDH 12668requires_gnutls_tls1_3 12669requires_gnutls_next_no_ticket 12670requires_gnutls_next_disable_tls13_compat 12671run_test "TLS 1.3 G->m: HRR secp256r1 -> secp521r1" \ 12672 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12673 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 12674 0 \ 12675 -s "Protocol is TLSv1.3" \ 12676 -s "got named group: secp521r1(0019)" \ 12677 -s "Certificate verification was skipped" \ 12678 -s "HRR selected_group: secp521r1" 12679 12680requires_config_enabled MBEDTLS_SSL_SRV_C 12681requires_config_enabled MBEDTLS_DEBUG_C 12682requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12683requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12684requires_config_enabled PSA_WANT_ALG_ECDH 12685requires_gnutls_tls1_3 12686requires_gnutls_next_no_ticket 12687requires_gnutls_next_disable_tls13_compat 12688run_test "TLS 1.3 G->m: HRR secp256r1 -> x25519" \ 12689 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12690 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 12691 0 \ 12692 -s "Protocol is TLSv1.3" \ 12693 -s "got named group: x25519(001d)" \ 12694 -s "Certificate verification was skipped" \ 12695 -s "HRR selected_group: x25519" 12696 12697requires_config_enabled MBEDTLS_SSL_SRV_C 12698requires_config_enabled MBEDTLS_DEBUG_C 12699requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12700requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12701requires_config_enabled PSA_WANT_ALG_ECDH 12702requires_gnutls_tls1_3 12703requires_gnutls_next_no_ticket 12704requires_gnutls_next_disable_tls13_compat 12705run_test "TLS 1.3 G->m: HRR secp256r1 -> x448" \ 12706 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12707 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 12708 0 \ 12709 -s "Protocol is TLSv1.3" \ 12710 -s "got named group: x448(001e)" \ 12711 -s "Certificate verification was skipped" \ 12712 -s "HRR selected_group: x448" 12713 12714requires_config_enabled MBEDTLS_SSL_SRV_C 12715requires_config_enabled MBEDTLS_DEBUG_C 12716requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12717requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12718requires_config_enabled PSA_WANT_ALG_FFDH 12719requires_gnutls_tls1_3 12720requires_gnutls_next_no_ticket 12721requires_gnutls_next_disable_tls13_compat 12722run_test "TLS 1.3 G->m: HRR secp256r1 -> ffdhe2048" \ 12723 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12724 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 12725 0 \ 12726 -s "Protocol is TLSv1.3" \ 12727 -s "got named group: ffdhe2048(0100)" \ 12728 -s "Certificate verification was skipped" \ 12729 -s "HRR selected_group: ffdhe2048" 12730 12731requires_config_enabled MBEDTLS_SSL_SRV_C 12732requires_config_enabled MBEDTLS_DEBUG_C 12733requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12734requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12735requires_config_enabled PSA_WANT_ALG_ECDH 12736requires_gnutls_tls1_3 12737requires_gnutls_next_no_ticket 12738requires_gnutls_next_disable_tls13_compat 12739run_test "TLS 1.3 G->m: HRR secp384r1 -> secp256r1" \ 12740 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12741 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 12742 0 \ 12743 -s "Protocol is TLSv1.3" \ 12744 -s "got named group: secp256r1(0017)" \ 12745 -s "Certificate verification was skipped" \ 12746 -s "HRR selected_group: secp256r1" 12747 12748requires_config_enabled MBEDTLS_SSL_SRV_C 12749requires_config_enabled MBEDTLS_DEBUG_C 12750requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12751requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12752requires_config_enabled PSA_WANT_ALG_ECDH 12753requires_gnutls_tls1_3 12754requires_gnutls_next_no_ticket 12755requires_gnutls_next_disable_tls13_compat 12756run_test "TLS 1.3 G->m: HRR secp384r1 -> secp521r1" \ 12757 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12758 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 12759 0 \ 12760 -s "Protocol is TLSv1.3" \ 12761 -s "got named group: secp521r1(0019)" \ 12762 -s "Certificate verification was skipped" \ 12763 -s "HRR selected_group: secp521r1" 12764 12765requires_config_enabled MBEDTLS_SSL_SRV_C 12766requires_config_enabled MBEDTLS_DEBUG_C 12767requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12768requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12769requires_config_enabled PSA_WANT_ALG_ECDH 12770requires_gnutls_tls1_3 12771requires_gnutls_next_no_ticket 12772requires_gnutls_next_disable_tls13_compat 12773run_test "TLS 1.3 G->m: HRR secp384r1 -> x25519" \ 12774 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12775 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 12776 0 \ 12777 -s "Protocol is TLSv1.3" \ 12778 -s "got named group: x25519(001d)" \ 12779 -s "Certificate verification was skipped" \ 12780 -s "HRR selected_group: x25519" 12781 12782requires_config_enabled MBEDTLS_SSL_SRV_C 12783requires_config_enabled MBEDTLS_DEBUG_C 12784requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12785requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12786requires_config_enabled PSA_WANT_ALG_ECDH 12787requires_gnutls_tls1_3 12788requires_gnutls_next_no_ticket 12789requires_gnutls_next_disable_tls13_compat 12790run_test "TLS 1.3 G->m: HRR secp384r1 -> x448" \ 12791 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12792 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 12793 0 \ 12794 -s "Protocol is TLSv1.3" \ 12795 -s "got named group: x448(001e)" \ 12796 -s "Certificate verification was skipped" \ 12797 -s "HRR selected_group: x448" 12798 12799requires_config_enabled MBEDTLS_SSL_SRV_C 12800requires_config_enabled MBEDTLS_DEBUG_C 12801requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12802requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12803requires_config_enabled PSA_WANT_ALG_FFDH 12804requires_gnutls_tls1_3 12805requires_gnutls_next_no_ticket 12806requires_gnutls_next_disable_tls13_compat 12807run_test "TLS 1.3 G->m: HRR secp384r1 -> ffdhe2048" \ 12808 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12809 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 12810 0 \ 12811 -s "Protocol is TLSv1.3" \ 12812 -s "got named group: ffdhe2048(0100)" \ 12813 -s "Certificate verification was skipped" \ 12814 -s "HRR selected_group: ffdhe2048" 12815 12816requires_config_enabled MBEDTLS_SSL_SRV_C 12817requires_config_enabled MBEDTLS_DEBUG_C 12818requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12819requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12820requires_config_enabled PSA_WANT_ALG_ECDH 12821requires_gnutls_tls1_3 12822requires_gnutls_next_no_ticket 12823requires_gnutls_next_disable_tls13_compat 12824run_test "TLS 1.3 G->m: HRR secp521r1 -> secp256r1" \ 12825 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12826 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 12827 0 \ 12828 -s "Protocol is TLSv1.3" \ 12829 -s "got named group: secp256r1(0017)" \ 12830 -s "Certificate verification was skipped" \ 12831 -s "HRR selected_group: secp256r1" 12832 12833requires_config_enabled MBEDTLS_SSL_SRV_C 12834requires_config_enabled MBEDTLS_DEBUG_C 12835requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12836requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12837requires_config_enabled PSA_WANT_ALG_ECDH 12838requires_gnutls_tls1_3 12839requires_gnutls_next_no_ticket 12840requires_gnutls_next_disable_tls13_compat 12841run_test "TLS 1.3 G->m: HRR secp521r1 -> secp384r1" \ 12842 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12843 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 12844 0 \ 12845 -s "Protocol is TLSv1.3" \ 12846 -s "got named group: secp384r1(0018)" \ 12847 -s "Certificate verification was skipped" \ 12848 -s "HRR selected_group: secp384r1" 12849 12850requires_config_enabled MBEDTLS_SSL_SRV_C 12851requires_config_enabled MBEDTLS_DEBUG_C 12852requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12853requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12854requires_config_enabled PSA_WANT_ALG_ECDH 12855requires_gnutls_tls1_3 12856requires_gnutls_next_no_ticket 12857requires_gnutls_next_disable_tls13_compat 12858run_test "TLS 1.3 G->m: HRR secp521r1 -> x25519" \ 12859 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12860 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 12861 0 \ 12862 -s "Protocol is TLSv1.3" \ 12863 -s "got named group: x25519(001d)" \ 12864 -s "Certificate verification was skipped" \ 12865 -s "HRR selected_group: x25519" 12866 12867requires_config_enabled MBEDTLS_SSL_SRV_C 12868requires_config_enabled MBEDTLS_DEBUG_C 12869requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12870requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12871requires_config_enabled PSA_WANT_ALG_ECDH 12872requires_gnutls_tls1_3 12873requires_gnutls_next_no_ticket 12874requires_gnutls_next_disable_tls13_compat 12875run_test "TLS 1.3 G->m: HRR secp521r1 -> x448" \ 12876 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12877 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 12878 0 \ 12879 -s "Protocol is TLSv1.3" \ 12880 -s "got named group: x448(001e)" \ 12881 -s "Certificate verification was skipped" \ 12882 -s "HRR selected_group: x448" 12883 12884requires_config_enabled MBEDTLS_SSL_SRV_C 12885requires_config_enabled MBEDTLS_DEBUG_C 12886requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12887requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12888requires_config_enabled PSA_WANT_ALG_FFDH 12889requires_gnutls_tls1_3 12890requires_gnutls_next_no_ticket 12891requires_gnutls_next_disable_tls13_compat 12892run_test "TLS 1.3 G->m: HRR secp521r1 -> ffdhe2048" \ 12893 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12894 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 12895 0 \ 12896 -s "Protocol is TLSv1.3" \ 12897 -s "got named group: ffdhe2048(0100)" \ 12898 -s "Certificate verification was skipped" \ 12899 -s "HRR selected_group: ffdhe2048" 12900 12901requires_config_enabled MBEDTLS_SSL_SRV_C 12902requires_config_enabled MBEDTLS_DEBUG_C 12903requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12904requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12905requires_config_enabled PSA_WANT_ALG_ECDH 12906requires_gnutls_tls1_3 12907requires_gnutls_next_no_ticket 12908requires_gnutls_next_disable_tls13_compat 12909run_test "TLS 1.3 G->m: HRR x25519 -> secp256r1" \ 12910 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12911 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 12912 0 \ 12913 -s "Protocol is TLSv1.3" \ 12914 -s "got named group: secp256r1(0017)" \ 12915 -s "Certificate verification was skipped" \ 12916 -s "HRR selected_group: secp256r1" 12917 12918requires_config_enabled MBEDTLS_SSL_SRV_C 12919requires_config_enabled MBEDTLS_DEBUG_C 12920requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12921requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12922requires_config_enabled PSA_WANT_ALG_ECDH 12923requires_gnutls_tls1_3 12924requires_gnutls_next_no_ticket 12925requires_gnutls_next_disable_tls13_compat 12926run_test "TLS 1.3 G->m: HRR x25519 -> secp384r1" \ 12927 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12928 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 12929 0 \ 12930 -s "Protocol is TLSv1.3" \ 12931 -s "got named group: secp384r1(0018)" \ 12932 -s "Certificate verification was skipped" \ 12933 -s "HRR selected_group: secp384r1" 12934 12935requires_config_enabled MBEDTLS_SSL_SRV_C 12936requires_config_enabled MBEDTLS_DEBUG_C 12937requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12938requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12939requires_config_enabled PSA_WANT_ALG_ECDH 12940requires_gnutls_tls1_3 12941requires_gnutls_next_no_ticket 12942requires_gnutls_next_disable_tls13_compat 12943run_test "TLS 1.3 G->m: HRR x25519 -> secp521r1" \ 12944 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12945 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 12946 0 \ 12947 -s "Protocol is TLSv1.3" \ 12948 -s "got named group: secp521r1(0019)" \ 12949 -s "Certificate verification was skipped" \ 12950 -s "HRR selected_group: secp521r1" 12951 12952requires_config_enabled MBEDTLS_SSL_SRV_C 12953requires_config_enabled MBEDTLS_DEBUG_C 12954requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12955requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12956requires_config_enabled PSA_WANT_ALG_ECDH 12957requires_gnutls_tls1_3 12958requires_gnutls_next_no_ticket 12959requires_gnutls_next_disable_tls13_compat 12960run_test "TLS 1.3 G->m: HRR x25519 -> x448" \ 12961 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12962 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 12963 0 \ 12964 -s "Protocol is TLSv1.3" \ 12965 -s "got named group: x448(001e)" \ 12966 -s "Certificate verification was skipped" \ 12967 -s "HRR selected_group: x448" 12968 12969requires_config_enabled MBEDTLS_SSL_SRV_C 12970requires_config_enabled MBEDTLS_DEBUG_C 12971requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12972requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12973requires_config_enabled PSA_WANT_ALG_FFDH 12974requires_gnutls_tls1_3 12975requires_gnutls_next_no_ticket 12976requires_gnutls_next_disable_tls13_compat 12977run_test "TLS 1.3 G->m: HRR x25519 -> ffdhe2048" \ 12978 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12979 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 12980 0 \ 12981 -s "Protocol is TLSv1.3" \ 12982 -s "got named group: ffdhe2048(0100)" \ 12983 -s "Certificate verification was skipped" \ 12984 -s "HRR selected_group: ffdhe2048" 12985 12986requires_config_enabled MBEDTLS_SSL_SRV_C 12987requires_config_enabled MBEDTLS_DEBUG_C 12988requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12989requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12990requires_config_enabled PSA_WANT_ALG_ECDH 12991requires_gnutls_tls1_3 12992requires_gnutls_next_no_ticket 12993requires_gnutls_next_disable_tls13_compat 12994run_test "TLS 1.3 G->m: HRR x448 -> secp256r1" \ 12995 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12996 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 12997 0 \ 12998 -s "Protocol is TLSv1.3" \ 12999 -s "got named group: secp256r1(0017)" \ 13000 -s "Certificate verification was skipped" \ 13001 -s "HRR selected_group: secp256r1" 13002 13003requires_config_enabled MBEDTLS_SSL_SRV_C 13004requires_config_enabled MBEDTLS_DEBUG_C 13005requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13006requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13007requires_config_enabled PSA_WANT_ALG_ECDH 13008requires_gnutls_tls1_3 13009requires_gnutls_next_no_ticket 13010requires_gnutls_next_disable_tls13_compat 13011run_test "TLS 1.3 G->m: HRR x448 -> secp384r1" \ 13012 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13013 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 13014 0 \ 13015 -s "Protocol is TLSv1.3" \ 13016 -s "got named group: secp384r1(0018)" \ 13017 -s "Certificate verification was skipped" \ 13018 -s "HRR selected_group: secp384r1" 13019 13020requires_config_enabled MBEDTLS_SSL_SRV_C 13021requires_config_enabled MBEDTLS_DEBUG_C 13022requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13023requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13024requires_config_enabled PSA_WANT_ALG_ECDH 13025requires_gnutls_tls1_3 13026requires_gnutls_next_no_ticket 13027requires_gnutls_next_disable_tls13_compat 13028run_test "TLS 1.3 G->m: HRR x448 -> secp521r1" \ 13029 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13030 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 13031 0 \ 13032 -s "Protocol is TLSv1.3" \ 13033 -s "got named group: secp521r1(0019)" \ 13034 -s "Certificate verification was skipped" \ 13035 -s "HRR selected_group: secp521r1" 13036 13037requires_config_enabled MBEDTLS_SSL_SRV_C 13038requires_config_enabled MBEDTLS_DEBUG_C 13039requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13040requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13041requires_config_enabled PSA_WANT_ALG_ECDH 13042requires_gnutls_tls1_3 13043requires_gnutls_next_no_ticket 13044requires_gnutls_next_disable_tls13_compat 13045run_test "TLS 1.3 G->m: HRR x448 -> x25519" \ 13046 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13047 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 13048 0 \ 13049 -s "Protocol is TLSv1.3" \ 13050 -s "got named group: x25519(001d)" \ 13051 -s "Certificate verification was skipped" \ 13052 -s "HRR selected_group: x25519" 13053 13054requires_config_enabled MBEDTLS_SSL_SRV_C 13055requires_config_enabled MBEDTLS_DEBUG_C 13056requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13057requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13058requires_config_enabled PSA_WANT_ALG_FFDH 13059requires_gnutls_tls1_3 13060requires_gnutls_next_no_ticket 13061requires_gnutls_next_disable_tls13_compat 13062run_test "TLS 1.3 G->m: HRR x448 -> ffdhe2048" \ 13063 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13064 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 13065 0 \ 13066 -s "Protocol is TLSv1.3" \ 13067 -s "got named group: ffdhe2048(0100)" \ 13068 -s "Certificate verification was skipped" \ 13069 -s "HRR selected_group: ffdhe2048" 13070 13071requires_config_enabled MBEDTLS_SSL_SRV_C 13072requires_config_enabled MBEDTLS_DEBUG_C 13073requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13074requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13075requires_config_enabled PSA_WANT_ALG_ECDH 13076requires_gnutls_tls1_3 13077requires_gnutls_next_no_ticket 13078requires_gnutls_next_disable_tls13_compat 13079run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp256r1" \ 13080 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13081 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 13082 0 \ 13083 -s "Protocol is TLSv1.3" \ 13084 -s "got named group: secp256r1(0017)" \ 13085 -s "Certificate verification was skipped" \ 13086 -s "HRR selected_group: secp256r1" 13087 13088requires_config_enabled MBEDTLS_SSL_SRV_C 13089requires_config_enabled MBEDTLS_DEBUG_C 13090requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13091requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13092requires_config_enabled PSA_WANT_ALG_ECDH 13093requires_gnutls_tls1_3 13094requires_gnutls_next_no_ticket 13095requires_gnutls_next_disable_tls13_compat 13096run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp384r1" \ 13097 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13098 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 13099 0 \ 13100 -s "Protocol is TLSv1.3" \ 13101 -s "got named group: secp384r1(0018)" \ 13102 -s "Certificate verification was skipped" \ 13103 -s "HRR selected_group: secp384r1" 13104 13105requires_config_enabled MBEDTLS_SSL_SRV_C 13106requires_config_enabled MBEDTLS_DEBUG_C 13107requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13108requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13109requires_config_enabled PSA_WANT_ALG_ECDH 13110requires_gnutls_tls1_3 13111requires_gnutls_next_no_ticket 13112requires_gnutls_next_disable_tls13_compat 13113run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp521r1" \ 13114 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13115 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 13116 0 \ 13117 -s "Protocol is TLSv1.3" \ 13118 -s "got named group: secp521r1(0019)" \ 13119 -s "Certificate verification was skipped" \ 13120 -s "HRR selected_group: secp521r1" 13121 13122requires_config_enabled MBEDTLS_SSL_SRV_C 13123requires_config_enabled MBEDTLS_DEBUG_C 13124requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13125requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13126requires_config_enabled PSA_WANT_ALG_ECDH 13127requires_gnutls_tls1_3 13128requires_gnutls_next_no_ticket 13129requires_gnutls_next_disable_tls13_compat 13130run_test "TLS 1.3 G->m: HRR ffdhe2048 -> x25519" \ 13131 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13132 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 13133 0 \ 13134 -s "Protocol is TLSv1.3" \ 13135 -s "got named group: x25519(001d)" \ 13136 -s "Certificate verification was skipped" \ 13137 -s "HRR selected_group: x25519" 13138 13139requires_config_enabled MBEDTLS_SSL_SRV_C 13140requires_config_enabled MBEDTLS_DEBUG_C 13141requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13142requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13143requires_config_enabled PSA_WANT_ALG_ECDH 13144requires_gnutls_tls1_3 13145requires_gnutls_next_no_ticket 13146requires_gnutls_next_disable_tls13_compat 13147run_test "TLS 1.3 G->m: HRR ffdhe2048 -> x448" \ 13148 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13149 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 13150 0 \ 13151 -s "Protocol is TLSv1.3" \ 13152 -s "got named group: x448(001e)" \ 13153 -s "Certificate verification was skipped" \ 13154 -s "HRR selected_group: x448" 13155 13156requires_openssl_tls1_3 13157requires_config_enabled MBEDTLS_SSL_CLI_C 13158requires_config_enabled MBEDTLS_DEBUG_C 13159requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13160requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13161requires_config_enabled PSA_WANT_ALG_ECDH 13162run_test "TLS 1.3 m->O: HRR secp256r1 -> secp384r1" \ 13163 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13164 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp384r1" \ 13165 0 \ 13166 -c "HTTP/1.0 200 ok" \ 13167 -c "Protocol is TLSv1.3" \ 13168 -c "NamedGroup: secp256r1 ( 17 )" \ 13169 -c "NamedGroup: secp384r1 ( 18 )" \ 13170 -c "Verifying peer X.509 certificate... ok" \ 13171 -c "received HelloRetryRequest message" \ 13172 -c "selected_group ( 24 )" 13173 13174requires_openssl_tls1_3 13175requires_config_enabled MBEDTLS_SSL_CLI_C 13176requires_config_enabled MBEDTLS_DEBUG_C 13177requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13178requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13179requires_config_enabled PSA_WANT_ALG_ECDH 13180run_test "TLS 1.3 m->O: HRR secp256r1 -> secp521r1" \ 13181 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13182 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp521r1" \ 13183 0 \ 13184 -c "HTTP/1.0 200 ok" \ 13185 -c "Protocol is TLSv1.3" \ 13186 -c "NamedGroup: secp256r1 ( 17 )" \ 13187 -c "NamedGroup: secp521r1 ( 19 )" \ 13188 -c "Verifying peer X.509 certificate... ok" \ 13189 -c "received HelloRetryRequest message" \ 13190 -c "selected_group ( 25 )" 13191 13192requires_openssl_tls1_3 13193requires_config_enabled MBEDTLS_SSL_CLI_C 13194requires_config_enabled MBEDTLS_DEBUG_C 13195requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13196requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13197requires_config_enabled PSA_WANT_ALG_ECDH 13198run_test "TLS 1.3 m->O: HRR secp256r1 -> x25519" \ 13199 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13200 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x25519" \ 13201 0 \ 13202 -c "HTTP/1.0 200 ok" \ 13203 -c "Protocol is TLSv1.3" \ 13204 -c "NamedGroup: secp256r1 ( 17 )" \ 13205 -c "NamedGroup: x25519 ( 1d )" \ 13206 -c "Verifying peer X.509 certificate... ok" \ 13207 -c "received HelloRetryRequest message" \ 13208 -c "selected_group ( 29 )" 13209 13210requires_openssl_tls1_3 13211requires_config_enabled MBEDTLS_SSL_CLI_C 13212requires_config_enabled MBEDTLS_DEBUG_C 13213requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13214requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13215requires_config_enabled PSA_WANT_ALG_ECDH 13216run_test "TLS 1.3 m->O: HRR secp256r1 -> x448" \ 13217 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13218 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x448" \ 13219 0 \ 13220 -c "HTTP/1.0 200 ok" \ 13221 -c "Protocol is TLSv1.3" \ 13222 -c "NamedGroup: secp256r1 ( 17 )" \ 13223 -c "NamedGroup: x448 ( 1e )" \ 13224 -c "Verifying peer X.509 certificate... ok" \ 13225 -c "received HelloRetryRequest message" \ 13226 -c "selected_group ( 30 )" 13227 13228requires_openssl_tls1_3_with_ffdh 13229requires_config_enabled MBEDTLS_SSL_CLI_C 13230requires_config_enabled MBEDTLS_DEBUG_C 13231requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13232requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13233requires_config_enabled PSA_WANT_ALG_ECDH 13234requires_config_enabled PSA_WANT_ALG_FFDH 13235run_test "TLS 1.3 m->O: HRR secp256r1 -> ffdhe2048" \ 13236 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13237 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,ffdhe2048" \ 13238 0 \ 13239 -c "HTTP/1.0 200 ok" \ 13240 -c "Protocol is TLSv1.3" \ 13241 -c "NamedGroup: secp256r1 ( 17 )" \ 13242 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13243 -c "Verifying peer X.509 certificate... ok" \ 13244 -c "received HelloRetryRequest message" \ 13245 -c "selected_group ( 256 )" 13246 13247requires_openssl_tls1_3 13248requires_config_enabled MBEDTLS_SSL_CLI_C 13249requires_config_enabled MBEDTLS_DEBUG_C 13250requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13251requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13252requires_config_enabled PSA_WANT_ALG_ECDH 13253run_test "TLS 1.3 m->O: HRR secp384r1 -> secp256r1" \ 13254 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13255 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp256r1" \ 13256 0 \ 13257 -c "HTTP/1.0 200 ok" \ 13258 -c "Protocol is TLSv1.3" \ 13259 -c "NamedGroup: secp384r1 ( 18 )" \ 13260 -c "NamedGroup: secp256r1 ( 17 )" \ 13261 -c "Verifying peer X.509 certificate... ok" \ 13262 -c "received HelloRetryRequest message" \ 13263 -c "selected_group ( 23 )" 13264 13265requires_openssl_tls1_3 13266requires_config_enabled MBEDTLS_SSL_CLI_C 13267requires_config_enabled MBEDTLS_DEBUG_C 13268requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13269requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13270requires_config_enabled PSA_WANT_ALG_ECDH 13271run_test "TLS 1.3 m->O: HRR secp384r1 -> secp521r1" \ 13272 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13273 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp521r1" \ 13274 0 \ 13275 -c "HTTP/1.0 200 ok" \ 13276 -c "Protocol is TLSv1.3" \ 13277 -c "NamedGroup: secp384r1 ( 18 )" \ 13278 -c "NamedGroup: secp521r1 ( 19 )" \ 13279 -c "Verifying peer X.509 certificate... ok" \ 13280 -c "received HelloRetryRequest message" \ 13281 -c "selected_group ( 25 )" 13282 13283requires_openssl_tls1_3 13284requires_config_enabled MBEDTLS_SSL_CLI_C 13285requires_config_enabled MBEDTLS_DEBUG_C 13286requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13287requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13288requires_config_enabled PSA_WANT_ALG_ECDH 13289run_test "TLS 1.3 m->O: HRR secp384r1 -> x25519" \ 13290 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13291 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x25519" \ 13292 0 \ 13293 -c "HTTP/1.0 200 ok" \ 13294 -c "Protocol is TLSv1.3" \ 13295 -c "NamedGroup: secp384r1 ( 18 )" \ 13296 -c "NamedGroup: x25519 ( 1d )" \ 13297 -c "Verifying peer X.509 certificate... ok" \ 13298 -c "received HelloRetryRequest message" \ 13299 -c "selected_group ( 29 )" 13300 13301requires_openssl_tls1_3 13302requires_config_enabled MBEDTLS_SSL_CLI_C 13303requires_config_enabled MBEDTLS_DEBUG_C 13304requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13305requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13306requires_config_enabled PSA_WANT_ALG_ECDH 13307run_test "TLS 1.3 m->O: HRR secp384r1 -> x448" \ 13308 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13309 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x448" \ 13310 0 \ 13311 -c "HTTP/1.0 200 ok" \ 13312 -c "Protocol is TLSv1.3" \ 13313 -c "NamedGroup: secp384r1 ( 18 )" \ 13314 -c "NamedGroup: x448 ( 1e )" \ 13315 -c "Verifying peer X.509 certificate... ok" \ 13316 -c "received HelloRetryRequest message" \ 13317 -c "selected_group ( 30 )" 13318 13319requires_openssl_tls1_3_with_ffdh 13320requires_config_enabled MBEDTLS_SSL_CLI_C 13321requires_config_enabled MBEDTLS_DEBUG_C 13322requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13323requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13324requires_config_enabled PSA_WANT_ALG_ECDH 13325requires_config_enabled PSA_WANT_ALG_FFDH 13326run_test "TLS 1.3 m->O: HRR secp384r1 -> ffdhe2048" \ 13327 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13328 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,ffdhe2048" \ 13329 0 \ 13330 -c "HTTP/1.0 200 ok" \ 13331 -c "Protocol is TLSv1.3" \ 13332 -c "NamedGroup: secp384r1 ( 18 )" \ 13333 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13334 -c "Verifying peer X.509 certificate... ok" \ 13335 -c "received HelloRetryRequest message" \ 13336 -c "selected_group ( 256 )" 13337 13338requires_openssl_tls1_3 13339requires_config_enabled MBEDTLS_SSL_CLI_C 13340requires_config_enabled MBEDTLS_DEBUG_C 13341requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13342requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13343requires_config_enabled PSA_WANT_ALG_ECDH 13344run_test "TLS 1.3 m->O: HRR secp521r1 -> secp256r1" \ 13345 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13346 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp256r1" \ 13347 0 \ 13348 -c "HTTP/1.0 200 ok" \ 13349 -c "Protocol is TLSv1.3" \ 13350 -c "NamedGroup: secp521r1 ( 19 )" \ 13351 -c "NamedGroup: secp256r1 ( 17 )" \ 13352 -c "Verifying peer X.509 certificate... ok" \ 13353 -c "received HelloRetryRequest message" \ 13354 -c "selected_group ( 23 )" 13355 13356requires_openssl_tls1_3 13357requires_config_enabled MBEDTLS_SSL_CLI_C 13358requires_config_enabled MBEDTLS_DEBUG_C 13359requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13360requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13361requires_config_enabled PSA_WANT_ALG_ECDH 13362run_test "TLS 1.3 m->O: HRR secp521r1 -> secp384r1" \ 13363 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13364 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp384r1" \ 13365 0 \ 13366 -c "HTTP/1.0 200 ok" \ 13367 -c "Protocol is TLSv1.3" \ 13368 -c "NamedGroup: secp521r1 ( 19 )" \ 13369 -c "NamedGroup: secp384r1 ( 18 )" \ 13370 -c "Verifying peer X.509 certificate... ok" \ 13371 -c "received HelloRetryRequest message" \ 13372 -c "selected_group ( 24 )" 13373 13374requires_openssl_tls1_3 13375requires_config_enabled MBEDTLS_SSL_CLI_C 13376requires_config_enabled MBEDTLS_DEBUG_C 13377requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13378requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13379requires_config_enabled PSA_WANT_ALG_ECDH 13380run_test "TLS 1.3 m->O: HRR secp521r1 -> x25519" \ 13381 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13382 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x25519" \ 13383 0 \ 13384 -c "HTTP/1.0 200 ok" \ 13385 -c "Protocol is TLSv1.3" \ 13386 -c "NamedGroup: secp521r1 ( 19 )" \ 13387 -c "NamedGroup: x25519 ( 1d )" \ 13388 -c "Verifying peer X.509 certificate... ok" \ 13389 -c "received HelloRetryRequest message" \ 13390 -c "selected_group ( 29 )" 13391 13392requires_openssl_tls1_3 13393requires_config_enabled MBEDTLS_SSL_CLI_C 13394requires_config_enabled MBEDTLS_DEBUG_C 13395requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13396requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13397requires_config_enabled PSA_WANT_ALG_ECDH 13398run_test "TLS 1.3 m->O: HRR secp521r1 -> x448" \ 13399 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13400 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x448" \ 13401 0 \ 13402 -c "HTTP/1.0 200 ok" \ 13403 -c "Protocol is TLSv1.3" \ 13404 -c "NamedGroup: secp521r1 ( 19 )" \ 13405 -c "NamedGroup: x448 ( 1e )" \ 13406 -c "Verifying peer X.509 certificate... ok" \ 13407 -c "received HelloRetryRequest message" \ 13408 -c "selected_group ( 30 )" 13409 13410requires_openssl_tls1_3_with_ffdh 13411requires_config_enabled MBEDTLS_SSL_CLI_C 13412requires_config_enabled MBEDTLS_DEBUG_C 13413requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13414requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13415requires_config_enabled PSA_WANT_ALG_ECDH 13416requires_config_enabled PSA_WANT_ALG_FFDH 13417run_test "TLS 1.3 m->O: HRR secp521r1 -> ffdhe2048" \ 13418 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13419 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,ffdhe2048" \ 13420 0 \ 13421 -c "HTTP/1.0 200 ok" \ 13422 -c "Protocol is TLSv1.3" \ 13423 -c "NamedGroup: secp521r1 ( 19 )" \ 13424 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13425 -c "Verifying peer X.509 certificate... ok" \ 13426 -c "received HelloRetryRequest message" \ 13427 -c "selected_group ( 256 )" 13428 13429requires_openssl_tls1_3 13430requires_config_enabled MBEDTLS_SSL_CLI_C 13431requires_config_enabled MBEDTLS_DEBUG_C 13432requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13433requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13434requires_config_enabled PSA_WANT_ALG_ECDH 13435run_test "TLS 1.3 m->O: HRR x25519 -> secp256r1" \ 13436 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13437 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp256r1" \ 13438 0 \ 13439 -c "HTTP/1.0 200 ok" \ 13440 -c "Protocol is TLSv1.3" \ 13441 -c "NamedGroup: x25519 ( 1d )" \ 13442 -c "NamedGroup: secp256r1 ( 17 )" \ 13443 -c "Verifying peer X.509 certificate... ok" \ 13444 -c "received HelloRetryRequest message" \ 13445 -c "selected_group ( 23 )" 13446 13447requires_openssl_tls1_3 13448requires_config_enabled MBEDTLS_SSL_CLI_C 13449requires_config_enabled MBEDTLS_DEBUG_C 13450requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13451requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13452requires_config_enabled PSA_WANT_ALG_ECDH 13453run_test "TLS 1.3 m->O: HRR x25519 -> secp384r1" \ 13454 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13455 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp384r1" \ 13456 0 \ 13457 -c "HTTP/1.0 200 ok" \ 13458 -c "Protocol is TLSv1.3" \ 13459 -c "NamedGroup: x25519 ( 1d )" \ 13460 -c "NamedGroup: secp384r1 ( 18 )" \ 13461 -c "Verifying peer X.509 certificate... ok" \ 13462 -c "received HelloRetryRequest message" \ 13463 -c "selected_group ( 24 )" 13464 13465requires_openssl_tls1_3 13466requires_config_enabled MBEDTLS_SSL_CLI_C 13467requires_config_enabled MBEDTLS_DEBUG_C 13468requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13469requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13470requires_config_enabled PSA_WANT_ALG_ECDH 13471run_test "TLS 1.3 m->O: HRR x25519 -> secp521r1" \ 13472 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13473 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp521r1" \ 13474 0 \ 13475 -c "HTTP/1.0 200 ok" \ 13476 -c "Protocol is TLSv1.3" \ 13477 -c "NamedGroup: x25519 ( 1d )" \ 13478 -c "NamedGroup: secp521r1 ( 19 )" \ 13479 -c "Verifying peer X.509 certificate... ok" \ 13480 -c "received HelloRetryRequest message" \ 13481 -c "selected_group ( 25 )" 13482 13483requires_openssl_tls1_3 13484requires_config_enabled MBEDTLS_SSL_CLI_C 13485requires_config_enabled MBEDTLS_DEBUG_C 13486requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13487requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13488requires_config_enabled PSA_WANT_ALG_ECDH 13489run_test "TLS 1.3 m->O: HRR x25519 -> x448" \ 13490 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13491 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,x448" \ 13492 0 \ 13493 -c "HTTP/1.0 200 ok" \ 13494 -c "Protocol is TLSv1.3" \ 13495 -c "NamedGroup: x25519 ( 1d )" \ 13496 -c "NamedGroup: x448 ( 1e )" \ 13497 -c "Verifying peer X.509 certificate... ok" \ 13498 -c "received HelloRetryRequest message" \ 13499 -c "selected_group ( 30 )" 13500 13501requires_openssl_tls1_3_with_ffdh 13502requires_config_enabled MBEDTLS_SSL_CLI_C 13503requires_config_enabled MBEDTLS_DEBUG_C 13504requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13505requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13506requires_config_enabled PSA_WANT_ALG_ECDH 13507requires_config_enabled PSA_WANT_ALG_FFDH 13508run_test "TLS 1.3 m->O: HRR x25519 -> ffdhe2048" \ 13509 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13510 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,ffdhe2048" \ 13511 0 \ 13512 -c "HTTP/1.0 200 ok" \ 13513 -c "Protocol is TLSv1.3" \ 13514 -c "NamedGroup: x25519 ( 1d )" \ 13515 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13516 -c "Verifying peer X.509 certificate... ok" \ 13517 -c "received HelloRetryRequest message" \ 13518 -c "selected_group ( 256 )" 13519 13520requires_openssl_tls1_3 13521requires_config_enabled MBEDTLS_SSL_CLI_C 13522requires_config_enabled MBEDTLS_DEBUG_C 13523requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13524requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13525requires_config_enabled PSA_WANT_ALG_ECDH 13526run_test "TLS 1.3 m->O: HRR x448 -> secp256r1" \ 13527 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13528 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp256r1" \ 13529 0 \ 13530 -c "HTTP/1.0 200 ok" \ 13531 -c "Protocol is TLSv1.3" \ 13532 -c "NamedGroup: x448 ( 1e )" \ 13533 -c "NamedGroup: secp256r1 ( 17 )" \ 13534 -c "Verifying peer X.509 certificate... ok" \ 13535 -c "received HelloRetryRequest message" \ 13536 -c "selected_group ( 23 )" 13537 13538requires_openssl_tls1_3 13539requires_config_enabled MBEDTLS_SSL_CLI_C 13540requires_config_enabled MBEDTLS_DEBUG_C 13541requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13542requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13543requires_config_enabled PSA_WANT_ALG_ECDH 13544run_test "TLS 1.3 m->O: HRR x448 -> secp384r1" \ 13545 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13546 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp384r1" \ 13547 0 \ 13548 -c "HTTP/1.0 200 ok" \ 13549 -c "Protocol is TLSv1.3" \ 13550 -c "NamedGroup: x448 ( 1e )" \ 13551 -c "NamedGroup: secp384r1 ( 18 )" \ 13552 -c "Verifying peer X.509 certificate... ok" \ 13553 -c "received HelloRetryRequest message" \ 13554 -c "selected_group ( 24 )" 13555 13556requires_openssl_tls1_3 13557requires_config_enabled MBEDTLS_SSL_CLI_C 13558requires_config_enabled MBEDTLS_DEBUG_C 13559requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13560requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13561requires_config_enabled PSA_WANT_ALG_ECDH 13562run_test "TLS 1.3 m->O: HRR x448 -> secp521r1" \ 13563 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13564 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp521r1" \ 13565 0 \ 13566 -c "HTTP/1.0 200 ok" \ 13567 -c "Protocol is TLSv1.3" \ 13568 -c "NamedGroup: x448 ( 1e )" \ 13569 -c "NamedGroup: secp521r1 ( 19 )" \ 13570 -c "Verifying peer X.509 certificate... ok" \ 13571 -c "received HelloRetryRequest message" \ 13572 -c "selected_group ( 25 )" 13573 13574requires_openssl_tls1_3 13575requires_config_enabled MBEDTLS_SSL_CLI_C 13576requires_config_enabled MBEDTLS_DEBUG_C 13577requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13578requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13579requires_config_enabled PSA_WANT_ALG_ECDH 13580run_test "TLS 1.3 m->O: HRR x448 -> x25519" \ 13581 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13582 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,x25519" \ 13583 0 \ 13584 -c "HTTP/1.0 200 ok" \ 13585 -c "Protocol is TLSv1.3" \ 13586 -c "NamedGroup: x448 ( 1e )" \ 13587 -c "NamedGroup: x25519 ( 1d )" \ 13588 -c "Verifying peer X.509 certificate... ok" \ 13589 -c "received HelloRetryRequest message" \ 13590 -c "selected_group ( 29 )" 13591 13592requires_openssl_tls1_3_with_ffdh 13593requires_config_enabled MBEDTLS_SSL_CLI_C 13594requires_config_enabled MBEDTLS_DEBUG_C 13595requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13596requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13597requires_config_enabled PSA_WANT_ALG_ECDH 13598requires_config_enabled PSA_WANT_ALG_FFDH 13599run_test "TLS 1.3 m->O: HRR x448 -> ffdhe2048" \ 13600 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13601 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,ffdhe2048" \ 13602 0 \ 13603 -c "HTTP/1.0 200 ok" \ 13604 -c "Protocol is TLSv1.3" \ 13605 -c "NamedGroup: x448 ( 1e )" \ 13606 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13607 -c "Verifying peer X.509 certificate... ok" \ 13608 -c "received HelloRetryRequest message" \ 13609 -c "selected_group ( 256 )" 13610 13611requires_openssl_tls1_3 13612requires_config_enabled MBEDTLS_SSL_CLI_C 13613requires_config_enabled MBEDTLS_DEBUG_C 13614requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13615requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13616requires_config_enabled PSA_WANT_ALG_ECDH 13617requires_config_enabled PSA_WANT_ALG_FFDH 13618run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp256r1" \ 13619 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13620 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp256r1" \ 13621 0 \ 13622 -c "HTTP/1.0 200 ok" \ 13623 -c "Protocol is TLSv1.3" \ 13624 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13625 -c "NamedGroup: secp256r1 ( 17 )" \ 13626 -c "Verifying peer X.509 certificate... ok" \ 13627 -c "received HelloRetryRequest message" \ 13628 -c "selected_group ( 23 )" 13629 13630requires_openssl_tls1_3 13631requires_config_enabled MBEDTLS_SSL_CLI_C 13632requires_config_enabled MBEDTLS_DEBUG_C 13633requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13634requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13635requires_config_enabled PSA_WANT_ALG_ECDH 13636requires_config_enabled PSA_WANT_ALG_FFDH 13637run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp384r1" \ 13638 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13639 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp384r1" \ 13640 0 \ 13641 -c "HTTP/1.0 200 ok" \ 13642 -c "Protocol is TLSv1.3" \ 13643 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13644 -c "NamedGroup: secp384r1 ( 18 )" \ 13645 -c "Verifying peer X.509 certificate... ok" \ 13646 -c "received HelloRetryRequest message" \ 13647 -c "selected_group ( 24 )" 13648 13649requires_openssl_tls1_3 13650requires_config_enabled MBEDTLS_SSL_CLI_C 13651requires_config_enabled MBEDTLS_DEBUG_C 13652requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13653requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13654requires_config_enabled PSA_WANT_ALG_ECDH 13655requires_config_enabled PSA_WANT_ALG_FFDH 13656run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp521r1" \ 13657 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13658 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp521r1" \ 13659 0 \ 13660 -c "HTTP/1.0 200 ok" \ 13661 -c "Protocol is TLSv1.3" \ 13662 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13663 -c "NamedGroup: secp521r1 ( 19 )" \ 13664 -c "Verifying peer X.509 certificate... ok" \ 13665 -c "received HelloRetryRequest message" \ 13666 -c "selected_group ( 25 )" 13667 13668requires_openssl_tls1_3 13669requires_config_enabled MBEDTLS_SSL_CLI_C 13670requires_config_enabled MBEDTLS_DEBUG_C 13671requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13672requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13673requires_config_enabled PSA_WANT_ALG_ECDH 13674requires_config_enabled PSA_WANT_ALG_FFDH 13675run_test "TLS 1.3 m->O: HRR ffdhe2048 -> x25519" \ 13676 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13677 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x25519" \ 13678 0 \ 13679 -c "HTTP/1.0 200 ok" \ 13680 -c "Protocol is TLSv1.3" \ 13681 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13682 -c "NamedGroup: x25519 ( 1d )" \ 13683 -c "Verifying peer X.509 certificate... ok" \ 13684 -c "received HelloRetryRequest message" \ 13685 -c "selected_group ( 29 )" 13686 13687requires_openssl_tls1_3 13688requires_config_enabled MBEDTLS_SSL_CLI_C 13689requires_config_enabled MBEDTLS_DEBUG_C 13690requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13691requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13692requires_config_enabled PSA_WANT_ALG_ECDH 13693requires_config_enabled PSA_WANT_ALG_FFDH 13694run_test "TLS 1.3 m->O: HRR ffdhe2048 -> x448" \ 13695 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13696 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x448" \ 13697 0 \ 13698 -c "HTTP/1.0 200 ok" \ 13699 -c "Protocol is TLSv1.3" \ 13700 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13701 -c "NamedGroup: x448 ( 1e )" \ 13702 -c "Verifying peer X.509 certificate... ok" \ 13703 -c "received HelloRetryRequest message" \ 13704 -c "selected_group ( 30 )" 13705 13706requires_gnutls_tls1_3 13707requires_gnutls_next_no_ticket 13708requires_gnutls_next_disable_tls13_compat 13709requires_config_enabled MBEDTLS_SSL_CLI_C 13710requires_config_enabled MBEDTLS_DEBUG_C 13711requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13712requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13713requires_config_enabled PSA_WANT_ALG_ECDH 13714run_test "TLS 1.3 m->G: HRR secp256r1 -> secp384r1" \ 13715 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 13716 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp384r1" \ 13717 0 \ 13718 -c "HTTP/1.0 200 OK" \ 13719 -c "Protocol is TLSv1.3" \ 13720 -c "NamedGroup: secp256r1 ( 17 )" \ 13721 -c "NamedGroup: secp384r1 ( 18 )" \ 13722 -c "Verifying peer X.509 certificate... ok" \ 13723 -c "received HelloRetryRequest message" \ 13724 -c "selected_group ( 24 )" 13725 13726requires_gnutls_tls1_3 13727requires_gnutls_next_no_ticket 13728requires_gnutls_next_disable_tls13_compat 13729requires_config_enabled MBEDTLS_SSL_CLI_C 13730requires_config_enabled MBEDTLS_DEBUG_C 13731requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13732requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13733requires_config_enabled PSA_WANT_ALG_ECDH 13734run_test "TLS 1.3 m->G: HRR secp256r1 -> secp521r1" \ 13735 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 13736 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp521r1" \ 13737 0 \ 13738 -c "HTTP/1.0 200 OK" \ 13739 -c "Protocol is TLSv1.3" \ 13740 -c "NamedGroup: secp256r1 ( 17 )" \ 13741 -c "NamedGroup: secp521r1 ( 19 )" \ 13742 -c "Verifying peer X.509 certificate... ok" \ 13743 -c "received HelloRetryRequest message" \ 13744 -c "selected_group ( 25 )" 13745 13746requires_gnutls_tls1_3 13747requires_gnutls_next_no_ticket 13748requires_gnutls_next_disable_tls13_compat 13749requires_config_enabled MBEDTLS_SSL_CLI_C 13750requires_config_enabled MBEDTLS_DEBUG_C 13751requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13752requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13753requires_config_enabled PSA_WANT_ALG_ECDH 13754run_test "TLS 1.3 m->G: HRR secp256r1 -> x25519" \ 13755 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 13756 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x25519" \ 13757 0 \ 13758 -c "HTTP/1.0 200 OK" \ 13759 -c "Protocol is TLSv1.3" \ 13760 -c "NamedGroup: secp256r1 ( 17 )" \ 13761 -c "NamedGroup: x25519 ( 1d )" \ 13762 -c "Verifying peer X.509 certificate... ok" \ 13763 -c "received HelloRetryRequest message" \ 13764 -c "selected_group ( 29 )" 13765 13766requires_gnutls_tls1_3 13767requires_gnutls_next_no_ticket 13768requires_gnutls_next_disable_tls13_compat 13769requires_config_enabled MBEDTLS_SSL_CLI_C 13770requires_config_enabled MBEDTLS_DEBUG_C 13771requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13772requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13773requires_config_enabled PSA_WANT_ALG_ECDH 13774run_test "TLS 1.3 m->G: HRR secp256r1 -> x448" \ 13775 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 13776 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x448" \ 13777 0 \ 13778 -c "HTTP/1.0 200 OK" \ 13779 -c "Protocol is TLSv1.3" \ 13780 -c "NamedGroup: secp256r1 ( 17 )" \ 13781 -c "NamedGroup: x448 ( 1e )" \ 13782 -c "Verifying peer X.509 certificate... ok" \ 13783 -c "received HelloRetryRequest message" \ 13784 -c "selected_group ( 30 )" 13785 13786requires_gnutls_tls1_3 13787requires_gnutls_next_no_ticket 13788requires_gnutls_next_disable_tls13_compat 13789requires_config_enabled MBEDTLS_SSL_CLI_C 13790requires_config_enabled MBEDTLS_DEBUG_C 13791requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13792requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13793requires_config_enabled PSA_WANT_ALG_ECDH 13794requires_config_enabled PSA_WANT_ALG_FFDH 13795run_test "TLS 1.3 m->G: HRR secp256r1 -> ffdhe2048" \ 13796 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 13797 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,ffdhe2048" \ 13798 0 \ 13799 -c "HTTP/1.0 200 OK" \ 13800 -c "Protocol is TLSv1.3" \ 13801 -c "NamedGroup: secp256r1 ( 17 )" \ 13802 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13803 -c "Verifying peer X.509 certificate... ok" \ 13804 -c "received HelloRetryRequest message" \ 13805 -c "selected_group ( 256 )" 13806 13807requires_gnutls_tls1_3 13808requires_gnutls_next_no_ticket 13809requires_gnutls_next_disable_tls13_compat 13810requires_config_enabled MBEDTLS_SSL_CLI_C 13811requires_config_enabled MBEDTLS_DEBUG_C 13812requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13813requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13814requires_config_enabled PSA_WANT_ALG_ECDH 13815run_test "TLS 1.3 m->G: HRR secp384r1 -> secp256r1" \ 13816 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 13817 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp256r1" \ 13818 0 \ 13819 -c "HTTP/1.0 200 OK" \ 13820 -c "Protocol is TLSv1.3" \ 13821 -c "NamedGroup: secp384r1 ( 18 )" \ 13822 -c "NamedGroup: secp256r1 ( 17 )" \ 13823 -c "Verifying peer X.509 certificate... ok" \ 13824 -c "received HelloRetryRequest message" \ 13825 -c "selected_group ( 23 )" 13826 13827requires_gnutls_tls1_3 13828requires_gnutls_next_no_ticket 13829requires_gnutls_next_disable_tls13_compat 13830requires_config_enabled MBEDTLS_SSL_CLI_C 13831requires_config_enabled MBEDTLS_DEBUG_C 13832requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13833requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13834requires_config_enabled PSA_WANT_ALG_ECDH 13835run_test "TLS 1.3 m->G: HRR secp384r1 -> secp521r1" \ 13836 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 13837 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp521r1" \ 13838 0 \ 13839 -c "HTTP/1.0 200 OK" \ 13840 -c "Protocol is TLSv1.3" \ 13841 -c "NamedGroup: secp384r1 ( 18 )" \ 13842 -c "NamedGroup: secp521r1 ( 19 )" \ 13843 -c "Verifying peer X.509 certificate... ok" \ 13844 -c "received HelloRetryRequest message" \ 13845 -c "selected_group ( 25 )" 13846 13847requires_gnutls_tls1_3 13848requires_gnutls_next_no_ticket 13849requires_gnutls_next_disable_tls13_compat 13850requires_config_enabled MBEDTLS_SSL_CLI_C 13851requires_config_enabled MBEDTLS_DEBUG_C 13852requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13853requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13854requires_config_enabled PSA_WANT_ALG_ECDH 13855run_test "TLS 1.3 m->G: HRR secp384r1 -> x25519" \ 13856 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 13857 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x25519" \ 13858 0 \ 13859 -c "HTTP/1.0 200 OK" \ 13860 -c "Protocol is TLSv1.3" \ 13861 -c "NamedGroup: secp384r1 ( 18 )" \ 13862 -c "NamedGroup: x25519 ( 1d )" \ 13863 -c "Verifying peer X.509 certificate... ok" \ 13864 -c "received HelloRetryRequest message" \ 13865 -c "selected_group ( 29 )" 13866 13867requires_gnutls_tls1_3 13868requires_gnutls_next_no_ticket 13869requires_gnutls_next_disable_tls13_compat 13870requires_config_enabled MBEDTLS_SSL_CLI_C 13871requires_config_enabled MBEDTLS_DEBUG_C 13872requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13873requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13874requires_config_enabled PSA_WANT_ALG_ECDH 13875run_test "TLS 1.3 m->G: HRR secp384r1 -> x448" \ 13876 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 13877 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x448" \ 13878 0 \ 13879 -c "HTTP/1.0 200 OK" \ 13880 -c "Protocol is TLSv1.3" \ 13881 -c "NamedGroup: secp384r1 ( 18 )" \ 13882 -c "NamedGroup: x448 ( 1e )" \ 13883 -c "Verifying peer X.509 certificate... ok" \ 13884 -c "received HelloRetryRequest message" \ 13885 -c "selected_group ( 30 )" 13886 13887requires_gnutls_tls1_3 13888requires_gnutls_next_no_ticket 13889requires_gnutls_next_disable_tls13_compat 13890requires_config_enabled MBEDTLS_SSL_CLI_C 13891requires_config_enabled MBEDTLS_DEBUG_C 13892requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13893requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13894requires_config_enabled PSA_WANT_ALG_ECDH 13895requires_config_enabled PSA_WANT_ALG_FFDH 13896run_test "TLS 1.3 m->G: HRR secp384r1 -> ffdhe2048" \ 13897 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 13898 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,ffdhe2048" \ 13899 0 \ 13900 -c "HTTP/1.0 200 OK" \ 13901 -c "Protocol is TLSv1.3" \ 13902 -c "NamedGroup: secp384r1 ( 18 )" \ 13903 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13904 -c "Verifying peer X.509 certificate... ok" \ 13905 -c "received HelloRetryRequest message" \ 13906 -c "selected_group ( 256 )" 13907 13908requires_gnutls_tls1_3 13909requires_gnutls_next_no_ticket 13910requires_gnutls_next_disable_tls13_compat 13911requires_config_enabled MBEDTLS_SSL_CLI_C 13912requires_config_enabled MBEDTLS_DEBUG_C 13913requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13914requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13915requires_config_enabled PSA_WANT_ALG_ECDH 13916run_test "TLS 1.3 m->G: HRR secp521r1 -> secp256r1" \ 13917 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 13918 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp256r1" \ 13919 0 \ 13920 -c "HTTP/1.0 200 OK" \ 13921 -c "Protocol is TLSv1.3" \ 13922 -c "NamedGroup: secp521r1 ( 19 )" \ 13923 -c "NamedGroup: secp256r1 ( 17 )" \ 13924 -c "Verifying peer X.509 certificate... ok" \ 13925 -c "received HelloRetryRequest message" \ 13926 -c "selected_group ( 23 )" 13927 13928requires_gnutls_tls1_3 13929requires_gnutls_next_no_ticket 13930requires_gnutls_next_disable_tls13_compat 13931requires_config_enabled MBEDTLS_SSL_CLI_C 13932requires_config_enabled MBEDTLS_DEBUG_C 13933requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13934requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13935requires_config_enabled PSA_WANT_ALG_ECDH 13936run_test "TLS 1.3 m->G: HRR secp521r1 -> secp384r1" \ 13937 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 13938 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp384r1" \ 13939 0 \ 13940 -c "HTTP/1.0 200 OK" \ 13941 -c "Protocol is TLSv1.3" \ 13942 -c "NamedGroup: secp521r1 ( 19 )" \ 13943 -c "NamedGroup: secp384r1 ( 18 )" \ 13944 -c "Verifying peer X.509 certificate... ok" \ 13945 -c "received HelloRetryRequest message" \ 13946 -c "selected_group ( 24 )" 13947 13948requires_gnutls_tls1_3 13949requires_gnutls_next_no_ticket 13950requires_gnutls_next_disable_tls13_compat 13951requires_config_enabled MBEDTLS_SSL_CLI_C 13952requires_config_enabled MBEDTLS_DEBUG_C 13953requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13954requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13955requires_config_enabled PSA_WANT_ALG_ECDH 13956run_test "TLS 1.3 m->G: HRR secp521r1 -> x25519" \ 13957 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 13958 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x25519" \ 13959 0 \ 13960 -c "HTTP/1.0 200 OK" \ 13961 -c "Protocol is TLSv1.3" \ 13962 -c "NamedGroup: secp521r1 ( 19 )" \ 13963 -c "NamedGroup: x25519 ( 1d )" \ 13964 -c "Verifying peer X.509 certificate... ok" \ 13965 -c "received HelloRetryRequest message" \ 13966 -c "selected_group ( 29 )" 13967 13968requires_gnutls_tls1_3 13969requires_gnutls_next_no_ticket 13970requires_gnutls_next_disable_tls13_compat 13971requires_config_enabled MBEDTLS_SSL_CLI_C 13972requires_config_enabled MBEDTLS_DEBUG_C 13973requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13974requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13975requires_config_enabled PSA_WANT_ALG_ECDH 13976run_test "TLS 1.3 m->G: HRR secp521r1 -> x448" \ 13977 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 13978 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x448" \ 13979 0 \ 13980 -c "HTTP/1.0 200 OK" \ 13981 -c "Protocol is TLSv1.3" \ 13982 -c "NamedGroup: secp521r1 ( 19 )" \ 13983 -c "NamedGroup: x448 ( 1e )" \ 13984 -c "Verifying peer X.509 certificate... ok" \ 13985 -c "received HelloRetryRequest message" \ 13986 -c "selected_group ( 30 )" 13987 13988requires_gnutls_tls1_3 13989requires_gnutls_next_no_ticket 13990requires_gnutls_next_disable_tls13_compat 13991requires_config_enabled MBEDTLS_SSL_CLI_C 13992requires_config_enabled MBEDTLS_DEBUG_C 13993requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13994requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13995requires_config_enabled PSA_WANT_ALG_ECDH 13996requires_config_enabled PSA_WANT_ALG_FFDH 13997run_test "TLS 1.3 m->G: HRR secp521r1 -> ffdhe2048" \ 13998 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 13999 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,ffdhe2048" \ 14000 0 \ 14001 -c "HTTP/1.0 200 OK" \ 14002 -c "Protocol is TLSv1.3" \ 14003 -c "NamedGroup: secp521r1 ( 19 )" \ 14004 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14005 -c "Verifying peer X.509 certificate... ok" \ 14006 -c "received HelloRetryRequest message" \ 14007 -c "selected_group ( 256 )" 14008 14009requires_gnutls_tls1_3 14010requires_gnutls_next_no_ticket 14011requires_gnutls_next_disable_tls13_compat 14012requires_config_enabled MBEDTLS_SSL_CLI_C 14013requires_config_enabled MBEDTLS_DEBUG_C 14014requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14015requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14016requires_config_enabled PSA_WANT_ALG_ECDH 14017run_test "TLS 1.3 m->G: HRR x25519 -> secp256r1" \ 14018 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 14019 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp256r1" \ 14020 0 \ 14021 -c "HTTP/1.0 200 OK" \ 14022 -c "Protocol is TLSv1.3" \ 14023 -c "NamedGroup: x25519 ( 1d )" \ 14024 -c "NamedGroup: secp256r1 ( 17 )" \ 14025 -c "Verifying peer X.509 certificate... ok" \ 14026 -c "received HelloRetryRequest message" \ 14027 -c "selected_group ( 23 )" 14028 14029requires_gnutls_tls1_3 14030requires_gnutls_next_no_ticket 14031requires_gnutls_next_disable_tls13_compat 14032requires_config_enabled MBEDTLS_SSL_CLI_C 14033requires_config_enabled MBEDTLS_DEBUG_C 14034requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14035requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14036requires_config_enabled PSA_WANT_ALG_ECDH 14037run_test "TLS 1.3 m->G: HRR x25519 -> secp384r1" \ 14038 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 14039 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp384r1" \ 14040 0 \ 14041 -c "HTTP/1.0 200 OK" \ 14042 -c "Protocol is TLSv1.3" \ 14043 -c "NamedGroup: x25519 ( 1d )" \ 14044 -c "NamedGroup: secp384r1 ( 18 )" \ 14045 -c "Verifying peer X.509 certificate... ok" \ 14046 -c "received HelloRetryRequest message" \ 14047 -c "selected_group ( 24 )" 14048 14049requires_gnutls_tls1_3 14050requires_gnutls_next_no_ticket 14051requires_gnutls_next_disable_tls13_compat 14052requires_config_enabled MBEDTLS_SSL_CLI_C 14053requires_config_enabled MBEDTLS_DEBUG_C 14054requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14055requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14056requires_config_enabled PSA_WANT_ALG_ECDH 14057run_test "TLS 1.3 m->G: HRR x25519 -> secp521r1" \ 14058 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 14059 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp521r1" \ 14060 0 \ 14061 -c "HTTP/1.0 200 OK" \ 14062 -c "Protocol is TLSv1.3" \ 14063 -c "NamedGroup: x25519 ( 1d )" \ 14064 -c "NamedGroup: secp521r1 ( 19 )" \ 14065 -c "Verifying peer X.509 certificate... ok" \ 14066 -c "received HelloRetryRequest message" \ 14067 -c "selected_group ( 25 )" 14068 14069requires_gnutls_tls1_3 14070requires_gnutls_next_no_ticket 14071requires_gnutls_next_disable_tls13_compat 14072requires_config_enabled MBEDTLS_SSL_CLI_C 14073requires_config_enabled MBEDTLS_DEBUG_C 14074requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14075requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14076requires_config_enabled PSA_WANT_ALG_ECDH 14077run_test "TLS 1.3 m->G: HRR x25519 -> x448" \ 14078 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 14079 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,x448" \ 14080 0 \ 14081 -c "HTTP/1.0 200 OK" \ 14082 -c "Protocol is TLSv1.3" \ 14083 -c "NamedGroup: x25519 ( 1d )" \ 14084 -c "NamedGroup: x448 ( 1e )" \ 14085 -c "Verifying peer X.509 certificate... ok" \ 14086 -c "received HelloRetryRequest message" \ 14087 -c "selected_group ( 30 )" 14088 14089requires_gnutls_tls1_3 14090requires_gnutls_next_no_ticket 14091requires_gnutls_next_disable_tls13_compat 14092requires_config_enabled MBEDTLS_SSL_CLI_C 14093requires_config_enabled MBEDTLS_DEBUG_C 14094requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14095requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14096requires_config_enabled PSA_WANT_ALG_ECDH 14097requires_config_enabled PSA_WANT_ALG_FFDH 14098run_test "TLS 1.3 m->G: HRR x25519 -> ffdhe2048" \ 14099 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 14100 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,ffdhe2048" \ 14101 0 \ 14102 -c "HTTP/1.0 200 OK" \ 14103 -c "Protocol is TLSv1.3" \ 14104 -c "NamedGroup: x25519 ( 1d )" \ 14105 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14106 -c "Verifying peer X.509 certificate... ok" \ 14107 -c "received HelloRetryRequest message" \ 14108 -c "selected_group ( 256 )" 14109 14110requires_gnutls_tls1_3 14111requires_gnutls_next_no_ticket 14112requires_gnutls_next_disable_tls13_compat 14113requires_config_enabled MBEDTLS_SSL_CLI_C 14114requires_config_enabled MBEDTLS_DEBUG_C 14115requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14116requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14117requires_config_enabled PSA_WANT_ALG_ECDH 14118run_test "TLS 1.3 m->G: HRR x448 -> secp256r1" \ 14119 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 14120 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp256r1" \ 14121 0 \ 14122 -c "HTTP/1.0 200 OK" \ 14123 -c "Protocol is TLSv1.3" \ 14124 -c "NamedGroup: x448 ( 1e )" \ 14125 -c "NamedGroup: secp256r1 ( 17 )" \ 14126 -c "Verifying peer X.509 certificate... ok" \ 14127 -c "received HelloRetryRequest message" \ 14128 -c "selected_group ( 23 )" 14129 14130requires_gnutls_tls1_3 14131requires_gnutls_next_no_ticket 14132requires_gnutls_next_disable_tls13_compat 14133requires_config_enabled MBEDTLS_SSL_CLI_C 14134requires_config_enabled MBEDTLS_DEBUG_C 14135requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14136requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14137requires_config_enabled PSA_WANT_ALG_ECDH 14138run_test "TLS 1.3 m->G: HRR x448 -> secp384r1" \ 14139 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 14140 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp384r1" \ 14141 0 \ 14142 -c "HTTP/1.0 200 OK" \ 14143 -c "Protocol is TLSv1.3" \ 14144 -c "NamedGroup: x448 ( 1e )" \ 14145 -c "NamedGroup: secp384r1 ( 18 )" \ 14146 -c "Verifying peer X.509 certificate... ok" \ 14147 -c "received HelloRetryRequest message" \ 14148 -c "selected_group ( 24 )" 14149 14150requires_gnutls_tls1_3 14151requires_gnutls_next_no_ticket 14152requires_gnutls_next_disable_tls13_compat 14153requires_config_enabled MBEDTLS_SSL_CLI_C 14154requires_config_enabled MBEDTLS_DEBUG_C 14155requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14156requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14157requires_config_enabled PSA_WANT_ALG_ECDH 14158run_test "TLS 1.3 m->G: HRR x448 -> secp521r1" \ 14159 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 14160 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp521r1" \ 14161 0 \ 14162 -c "HTTP/1.0 200 OK" \ 14163 -c "Protocol is TLSv1.3" \ 14164 -c "NamedGroup: x448 ( 1e )" \ 14165 -c "NamedGroup: secp521r1 ( 19 )" \ 14166 -c "Verifying peer X.509 certificate... ok" \ 14167 -c "received HelloRetryRequest message" \ 14168 -c "selected_group ( 25 )" 14169 14170requires_gnutls_tls1_3 14171requires_gnutls_next_no_ticket 14172requires_gnutls_next_disable_tls13_compat 14173requires_config_enabled MBEDTLS_SSL_CLI_C 14174requires_config_enabled MBEDTLS_DEBUG_C 14175requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14176requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14177requires_config_enabled PSA_WANT_ALG_ECDH 14178run_test "TLS 1.3 m->G: HRR x448 -> x25519" \ 14179 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 14180 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,x25519" \ 14181 0 \ 14182 -c "HTTP/1.0 200 OK" \ 14183 -c "Protocol is TLSv1.3" \ 14184 -c "NamedGroup: x448 ( 1e )" \ 14185 -c "NamedGroup: x25519 ( 1d )" \ 14186 -c "Verifying peer X.509 certificate... ok" \ 14187 -c "received HelloRetryRequest message" \ 14188 -c "selected_group ( 29 )" 14189 14190requires_gnutls_tls1_3 14191requires_gnutls_next_no_ticket 14192requires_gnutls_next_disable_tls13_compat 14193requires_config_enabled MBEDTLS_SSL_CLI_C 14194requires_config_enabled MBEDTLS_DEBUG_C 14195requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14196requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14197requires_config_enabled PSA_WANT_ALG_ECDH 14198requires_config_enabled PSA_WANT_ALG_FFDH 14199run_test "TLS 1.3 m->G: HRR x448 -> ffdhe2048" \ 14200 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 14201 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,ffdhe2048" \ 14202 0 \ 14203 -c "HTTP/1.0 200 OK" \ 14204 -c "Protocol is TLSv1.3" \ 14205 -c "NamedGroup: x448 ( 1e )" \ 14206 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14207 -c "Verifying peer X.509 certificate... ok" \ 14208 -c "received HelloRetryRequest message" \ 14209 -c "selected_group ( 256 )" 14210 14211requires_gnutls_tls1_3 14212requires_gnutls_next_no_ticket 14213requires_gnutls_next_disable_tls13_compat 14214requires_config_enabled MBEDTLS_SSL_CLI_C 14215requires_config_enabled MBEDTLS_DEBUG_C 14216requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14217requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14218requires_config_enabled PSA_WANT_ALG_ECDH 14219requires_config_enabled PSA_WANT_ALG_FFDH 14220run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp256r1" \ 14221 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 14222 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp256r1" \ 14223 0 \ 14224 -c "HTTP/1.0 200 OK" \ 14225 -c "Protocol is TLSv1.3" \ 14226 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14227 -c "NamedGroup: secp256r1 ( 17 )" \ 14228 -c "Verifying peer X.509 certificate... ok" \ 14229 -c "received HelloRetryRequest message" \ 14230 -c "selected_group ( 23 )" 14231 14232requires_gnutls_tls1_3 14233requires_gnutls_next_no_ticket 14234requires_gnutls_next_disable_tls13_compat 14235requires_config_enabled MBEDTLS_SSL_CLI_C 14236requires_config_enabled MBEDTLS_DEBUG_C 14237requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14238requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14239requires_config_enabled PSA_WANT_ALG_ECDH 14240requires_config_enabled PSA_WANT_ALG_FFDH 14241run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp384r1" \ 14242 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 14243 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp384r1" \ 14244 0 \ 14245 -c "HTTP/1.0 200 OK" \ 14246 -c "Protocol is TLSv1.3" \ 14247 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14248 -c "NamedGroup: secp384r1 ( 18 )" \ 14249 -c "Verifying peer X.509 certificate... ok" \ 14250 -c "received HelloRetryRequest message" \ 14251 -c "selected_group ( 24 )" 14252 14253requires_gnutls_tls1_3 14254requires_gnutls_next_no_ticket 14255requires_gnutls_next_disable_tls13_compat 14256requires_config_enabled MBEDTLS_SSL_CLI_C 14257requires_config_enabled MBEDTLS_DEBUG_C 14258requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14259requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14260requires_config_enabled PSA_WANT_ALG_ECDH 14261requires_config_enabled PSA_WANT_ALG_FFDH 14262run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp521r1" \ 14263 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 14264 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp521r1" \ 14265 0 \ 14266 -c "HTTP/1.0 200 OK" \ 14267 -c "Protocol is TLSv1.3" \ 14268 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14269 -c "NamedGroup: secp521r1 ( 19 )" \ 14270 -c "Verifying peer X.509 certificate... ok" \ 14271 -c "received HelloRetryRequest message" \ 14272 -c "selected_group ( 25 )" 14273 14274requires_gnutls_tls1_3 14275requires_gnutls_next_no_ticket 14276requires_gnutls_next_disable_tls13_compat 14277requires_config_enabled MBEDTLS_SSL_CLI_C 14278requires_config_enabled MBEDTLS_DEBUG_C 14279requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14280requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14281requires_config_enabled PSA_WANT_ALG_ECDH 14282requires_config_enabled PSA_WANT_ALG_FFDH 14283run_test "TLS 1.3 m->G: HRR ffdhe2048 -> x25519" \ 14284 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 14285 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x25519" \ 14286 0 \ 14287 -c "HTTP/1.0 200 OK" \ 14288 -c "Protocol is TLSv1.3" \ 14289 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14290 -c "NamedGroup: x25519 ( 1d )" \ 14291 -c "Verifying peer X.509 certificate... ok" \ 14292 -c "received HelloRetryRequest message" \ 14293 -c "selected_group ( 29 )" 14294 14295requires_gnutls_tls1_3 14296requires_gnutls_next_no_ticket 14297requires_gnutls_next_disable_tls13_compat 14298requires_config_enabled MBEDTLS_SSL_CLI_C 14299requires_config_enabled MBEDTLS_DEBUG_C 14300requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14301requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14302requires_config_enabled PSA_WANT_ALG_ECDH 14303requires_config_enabled PSA_WANT_ALG_FFDH 14304run_test "TLS 1.3 m->G: HRR ffdhe2048 -> x448" \ 14305 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 14306 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x448" \ 14307 0 \ 14308 -c "HTTP/1.0 200 OK" \ 14309 -c "Protocol is TLSv1.3" \ 14310 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14311 -c "NamedGroup: x448 ( 1e )" \ 14312 -c "Verifying peer X.509 certificate... ok" \ 14313 -c "received HelloRetryRequest message" \ 14314 -c "selected_group ( 30 )" 14315 14316requires_config_enabled MBEDTLS_SSL_SRV_C 14317requires_config_enabled MBEDTLS_DEBUG_C 14318requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14319requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14320requires_config_enabled PSA_WANT_ALG_ECDH 14321requires_config_enabled MBEDTLS_SSL_CLI_C 14322requires_config_enabled MBEDTLS_DEBUG_C 14323requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14324requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14325requires_config_enabled PSA_WANT_ALG_ECDH 14326run_test "TLS 1.3 m->m: HRR secp256r1 -> secp384r1" \ 14327 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14328 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp384r1" \ 14329 0 \ 14330 -s "Protocol is TLSv1.3" \ 14331 -s "got named group: secp384r1(0018)" \ 14332 -s "Certificate verification was skipped" \ 14333 -c "Protocol is TLSv1.3" \ 14334 -c "NamedGroup: secp256r1 ( 17 )" \ 14335 -c "NamedGroup: secp384r1 ( 18 )" \ 14336 -c "Verifying peer X.509 certificate... ok" \ 14337 -s "HRR selected_group: secp384r1" \ 14338 -c "received HelloRetryRequest message" \ 14339 -c "selected_group ( 24 )" 14340 14341requires_config_enabled MBEDTLS_SSL_SRV_C 14342requires_config_enabled MBEDTLS_DEBUG_C 14343requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14344requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14345requires_config_enabled PSA_WANT_ALG_ECDH 14346requires_config_enabled MBEDTLS_SSL_CLI_C 14347requires_config_enabled MBEDTLS_DEBUG_C 14348requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14349requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14350requires_config_enabled PSA_WANT_ALG_ECDH 14351run_test "TLS 1.3 m->m: HRR secp256r1 -> secp521r1" \ 14352 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14353 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp521r1" \ 14354 0 \ 14355 -s "Protocol is TLSv1.3" \ 14356 -s "got named group: secp521r1(0019)" \ 14357 -s "Certificate verification was skipped" \ 14358 -c "Protocol is TLSv1.3" \ 14359 -c "NamedGroup: secp256r1 ( 17 )" \ 14360 -c "NamedGroup: secp521r1 ( 19 )" \ 14361 -c "Verifying peer X.509 certificate... ok" \ 14362 -s "HRR selected_group: secp521r1" \ 14363 -c "received HelloRetryRequest message" \ 14364 -c "selected_group ( 25 )" 14365 14366requires_config_enabled MBEDTLS_SSL_SRV_C 14367requires_config_enabled MBEDTLS_DEBUG_C 14368requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14369requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14370requires_config_enabled PSA_WANT_ALG_ECDH 14371requires_config_enabled MBEDTLS_SSL_CLI_C 14372requires_config_enabled MBEDTLS_DEBUG_C 14373requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14374requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14375requires_config_enabled PSA_WANT_ALG_ECDH 14376run_test "TLS 1.3 m->m: HRR secp256r1 -> x25519" \ 14377 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14378 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x25519" \ 14379 0 \ 14380 -s "Protocol is TLSv1.3" \ 14381 -s "got named group: x25519(001d)" \ 14382 -s "Certificate verification was skipped" \ 14383 -c "Protocol is TLSv1.3" \ 14384 -c "NamedGroup: secp256r1 ( 17 )" \ 14385 -c "NamedGroup: x25519 ( 1d )" \ 14386 -c "Verifying peer X.509 certificate... ok" \ 14387 -s "HRR selected_group: x25519" \ 14388 -c "received HelloRetryRequest message" \ 14389 -c "selected_group ( 29 )" 14390 14391requires_config_enabled MBEDTLS_SSL_SRV_C 14392requires_config_enabled MBEDTLS_DEBUG_C 14393requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14394requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14395requires_config_enabled PSA_WANT_ALG_ECDH 14396requires_config_enabled MBEDTLS_SSL_CLI_C 14397requires_config_enabled MBEDTLS_DEBUG_C 14398requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14399requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14400requires_config_enabled PSA_WANT_ALG_ECDH 14401run_test "TLS 1.3 m->m: HRR secp256r1 -> x448" \ 14402 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14403 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x448" \ 14404 0 \ 14405 -s "Protocol is TLSv1.3" \ 14406 -s "got named group: x448(001e)" \ 14407 -s "Certificate verification was skipped" \ 14408 -c "Protocol is TLSv1.3" \ 14409 -c "NamedGroup: secp256r1 ( 17 )" \ 14410 -c "NamedGroup: x448 ( 1e )" \ 14411 -c "Verifying peer X.509 certificate... ok" \ 14412 -s "HRR selected_group: x448" \ 14413 -c "received HelloRetryRequest message" \ 14414 -c "selected_group ( 30 )" 14415 14416requires_config_enabled MBEDTLS_SSL_SRV_C 14417requires_config_enabled MBEDTLS_DEBUG_C 14418requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14419requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14420requires_config_enabled PSA_WANT_ALG_FFDH 14421requires_config_enabled MBEDTLS_SSL_CLI_C 14422requires_config_enabled MBEDTLS_DEBUG_C 14423requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14424requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14425requires_config_enabled PSA_WANT_ALG_ECDH 14426requires_config_enabled PSA_WANT_ALG_FFDH 14427run_test "TLS 1.3 m->m: HRR secp256r1 -> ffdhe2048" \ 14428 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14429 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,ffdhe2048" \ 14430 0 \ 14431 -s "Protocol is TLSv1.3" \ 14432 -s "got named group: ffdhe2048(0100)" \ 14433 -s "Certificate verification was skipped" \ 14434 -c "Protocol is TLSv1.3" \ 14435 -c "NamedGroup: secp256r1 ( 17 )" \ 14436 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14437 -c "Verifying peer X.509 certificate... ok" \ 14438 -s "HRR selected_group: ffdhe2048" \ 14439 -c "received HelloRetryRequest message" \ 14440 -c "selected_group ( 256 )" 14441 14442requires_config_enabled MBEDTLS_SSL_SRV_C 14443requires_config_enabled MBEDTLS_DEBUG_C 14444requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14445requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14446requires_config_enabled PSA_WANT_ALG_ECDH 14447requires_config_enabled MBEDTLS_SSL_CLI_C 14448requires_config_enabled MBEDTLS_DEBUG_C 14449requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14450requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14451requires_config_enabled PSA_WANT_ALG_ECDH 14452run_test "TLS 1.3 m->m: HRR secp384r1 -> secp256r1" \ 14453 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14454 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp256r1" \ 14455 0 \ 14456 -s "Protocol is TLSv1.3" \ 14457 -s "got named group: secp256r1(0017)" \ 14458 -s "Certificate verification was skipped" \ 14459 -c "Protocol is TLSv1.3" \ 14460 -c "NamedGroup: secp384r1 ( 18 )" \ 14461 -c "NamedGroup: secp256r1 ( 17 )" \ 14462 -c "Verifying peer X.509 certificate... ok" \ 14463 -s "HRR selected_group: secp256r1" \ 14464 -c "received HelloRetryRequest message" \ 14465 -c "selected_group ( 23 )" 14466 14467requires_config_enabled MBEDTLS_SSL_SRV_C 14468requires_config_enabled MBEDTLS_DEBUG_C 14469requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14470requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14471requires_config_enabled PSA_WANT_ALG_ECDH 14472requires_config_enabled MBEDTLS_SSL_CLI_C 14473requires_config_enabled MBEDTLS_DEBUG_C 14474requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14475requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14476requires_config_enabled PSA_WANT_ALG_ECDH 14477run_test "TLS 1.3 m->m: HRR secp384r1 -> secp521r1" \ 14478 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14479 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp521r1" \ 14480 0 \ 14481 -s "Protocol is TLSv1.3" \ 14482 -s "got named group: secp521r1(0019)" \ 14483 -s "Certificate verification was skipped" \ 14484 -c "Protocol is TLSv1.3" \ 14485 -c "NamedGroup: secp384r1 ( 18 )" \ 14486 -c "NamedGroup: secp521r1 ( 19 )" \ 14487 -c "Verifying peer X.509 certificate... ok" \ 14488 -s "HRR selected_group: secp521r1" \ 14489 -c "received HelloRetryRequest message" \ 14490 -c "selected_group ( 25 )" 14491 14492requires_config_enabled MBEDTLS_SSL_SRV_C 14493requires_config_enabled MBEDTLS_DEBUG_C 14494requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14495requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14496requires_config_enabled PSA_WANT_ALG_ECDH 14497requires_config_enabled MBEDTLS_SSL_CLI_C 14498requires_config_enabled MBEDTLS_DEBUG_C 14499requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14500requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14501requires_config_enabled PSA_WANT_ALG_ECDH 14502run_test "TLS 1.3 m->m: HRR secp384r1 -> x25519" \ 14503 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14504 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x25519" \ 14505 0 \ 14506 -s "Protocol is TLSv1.3" \ 14507 -s "got named group: x25519(001d)" \ 14508 -s "Certificate verification was skipped" \ 14509 -c "Protocol is TLSv1.3" \ 14510 -c "NamedGroup: secp384r1 ( 18 )" \ 14511 -c "NamedGroup: x25519 ( 1d )" \ 14512 -c "Verifying peer X.509 certificate... ok" \ 14513 -s "HRR selected_group: x25519" \ 14514 -c "received HelloRetryRequest message" \ 14515 -c "selected_group ( 29 )" 14516 14517requires_config_enabled MBEDTLS_SSL_SRV_C 14518requires_config_enabled MBEDTLS_DEBUG_C 14519requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14520requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14521requires_config_enabled PSA_WANT_ALG_ECDH 14522requires_config_enabled MBEDTLS_SSL_CLI_C 14523requires_config_enabled MBEDTLS_DEBUG_C 14524requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14525requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14526requires_config_enabled PSA_WANT_ALG_ECDH 14527run_test "TLS 1.3 m->m: HRR secp384r1 -> x448" \ 14528 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14529 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x448" \ 14530 0 \ 14531 -s "Protocol is TLSv1.3" \ 14532 -s "got named group: x448(001e)" \ 14533 -s "Certificate verification was skipped" \ 14534 -c "Protocol is TLSv1.3" \ 14535 -c "NamedGroup: secp384r1 ( 18 )" \ 14536 -c "NamedGroup: x448 ( 1e )" \ 14537 -c "Verifying peer X.509 certificate... ok" \ 14538 -s "HRR selected_group: x448" \ 14539 -c "received HelloRetryRequest message" \ 14540 -c "selected_group ( 30 )" 14541 14542requires_config_enabled MBEDTLS_SSL_SRV_C 14543requires_config_enabled MBEDTLS_DEBUG_C 14544requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14545requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14546requires_config_enabled PSA_WANT_ALG_FFDH 14547requires_config_enabled MBEDTLS_SSL_CLI_C 14548requires_config_enabled MBEDTLS_DEBUG_C 14549requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14550requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14551requires_config_enabled PSA_WANT_ALG_ECDH 14552requires_config_enabled PSA_WANT_ALG_FFDH 14553run_test "TLS 1.3 m->m: HRR secp384r1 -> ffdhe2048" \ 14554 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14555 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,ffdhe2048" \ 14556 0 \ 14557 -s "Protocol is TLSv1.3" \ 14558 -s "got named group: ffdhe2048(0100)" \ 14559 -s "Certificate verification was skipped" \ 14560 -c "Protocol is TLSv1.3" \ 14561 -c "NamedGroup: secp384r1 ( 18 )" \ 14562 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14563 -c "Verifying peer X.509 certificate... ok" \ 14564 -s "HRR selected_group: ffdhe2048" \ 14565 -c "received HelloRetryRequest message" \ 14566 -c "selected_group ( 256 )" 14567 14568requires_config_enabled MBEDTLS_SSL_SRV_C 14569requires_config_enabled MBEDTLS_DEBUG_C 14570requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14571requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14572requires_config_enabled PSA_WANT_ALG_ECDH 14573requires_config_enabled MBEDTLS_SSL_CLI_C 14574requires_config_enabled MBEDTLS_DEBUG_C 14575requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14576requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14577requires_config_enabled PSA_WANT_ALG_ECDH 14578run_test "TLS 1.3 m->m: HRR secp521r1 -> secp256r1" \ 14579 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14580 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp256r1" \ 14581 0 \ 14582 -s "Protocol is TLSv1.3" \ 14583 -s "got named group: secp256r1(0017)" \ 14584 -s "Certificate verification was skipped" \ 14585 -c "Protocol is TLSv1.3" \ 14586 -c "NamedGroup: secp521r1 ( 19 )" \ 14587 -c "NamedGroup: secp256r1 ( 17 )" \ 14588 -c "Verifying peer X.509 certificate... ok" \ 14589 -s "HRR selected_group: secp256r1" \ 14590 -c "received HelloRetryRequest message" \ 14591 -c "selected_group ( 23 )" 14592 14593requires_config_enabled MBEDTLS_SSL_SRV_C 14594requires_config_enabled MBEDTLS_DEBUG_C 14595requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14596requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14597requires_config_enabled PSA_WANT_ALG_ECDH 14598requires_config_enabled MBEDTLS_SSL_CLI_C 14599requires_config_enabled MBEDTLS_DEBUG_C 14600requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14601requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14602requires_config_enabled PSA_WANT_ALG_ECDH 14603run_test "TLS 1.3 m->m: HRR secp521r1 -> secp384r1" \ 14604 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14605 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp384r1" \ 14606 0 \ 14607 -s "Protocol is TLSv1.3" \ 14608 -s "got named group: secp384r1(0018)" \ 14609 -s "Certificate verification was skipped" \ 14610 -c "Protocol is TLSv1.3" \ 14611 -c "NamedGroup: secp521r1 ( 19 )" \ 14612 -c "NamedGroup: secp384r1 ( 18 )" \ 14613 -c "Verifying peer X.509 certificate... ok" \ 14614 -s "HRR selected_group: secp384r1" \ 14615 -c "received HelloRetryRequest message" \ 14616 -c "selected_group ( 24 )" 14617 14618requires_config_enabled MBEDTLS_SSL_SRV_C 14619requires_config_enabled MBEDTLS_DEBUG_C 14620requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14621requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14622requires_config_enabled PSA_WANT_ALG_ECDH 14623requires_config_enabled MBEDTLS_SSL_CLI_C 14624requires_config_enabled MBEDTLS_DEBUG_C 14625requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14626requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14627requires_config_enabled PSA_WANT_ALG_ECDH 14628run_test "TLS 1.3 m->m: HRR secp521r1 -> x25519" \ 14629 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14630 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x25519" \ 14631 0 \ 14632 -s "Protocol is TLSv1.3" \ 14633 -s "got named group: x25519(001d)" \ 14634 -s "Certificate verification was skipped" \ 14635 -c "Protocol is TLSv1.3" \ 14636 -c "NamedGroup: secp521r1 ( 19 )" \ 14637 -c "NamedGroup: x25519 ( 1d )" \ 14638 -c "Verifying peer X.509 certificate... ok" \ 14639 -s "HRR selected_group: x25519" \ 14640 -c "received HelloRetryRequest message" \ 14641 -c "selected_group ( 29 )" 14642 14643requires_config_enabled MBEDTLS_SSL_SRV_C 14644requires_config_enabled MBEDTLS_DEBUG_C 14645requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14646requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14647requires_config_enabled PSA_WANT_ALG_ECDH 14648requires_config_enabled MBEDTLS_SSL_CLI_C 14649requires_config_enabled MBEDTLS_DEBUG_C 14650requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14651requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14652requires_config_enabled PSA_WANT_ALG_ECDH 14653run_test "TLS 1.3 m->m: HRR secp521r1 -> x448" \ 14654 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14655 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x448" \ 14656 0 \ 14657 -s "Protocol is TLSv1.3" \ 14658 -s "got named group: x448(001e)" \ 14659 -s "Certificate verification was skipped" \ 14660 -c "Protocol is TLSv1.3" \ 14661 -c "NamedGroup: secp521r1 ( 19 )" \ 14662 -c "NamedGroup: x448 ( 1e )" \ 14663 -c "Verifying peer X.509 certificate... ok" \ 14664 -s "HRR selected_group: x448" \ 14665 -c "received HelloRetryRequest message" \ 14666 -c "selected_group ( 30 )" 14667 14668requires_config_enabled MBEDTLS_SSL_SRV_C 14669requires_config_enabled MBEDTLS_DEBUG_C 14670requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14671requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14672requires_config_enabled PSA_WANT_ALG_FFDH 14673requires_config_enabled MBEDTLS_SSL_CLI_C 14674requires_config_enabled MBEDTLS_DEBUG_C 14675requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14676requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14677requires_config_enabled PSA_WANT_ALG_ECDH 14678requires_config_enabled PSA_WANT_ALG_FFDH 14679run_test "TLS 1.3 m->m: HRR secp521r1 -> ffdhe2048" \ 14680 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14681 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,ffdhe2048" \ 14682 0 \ 14683 -s "Protocol is TLSv1.3" \ 14684 -s "got named group: ffdhe2048(0100)" \ 14685 -s "Certificate verification was skipped" \ 14686 -c "Protocol is TLSv1.3" \ 14687 -c "NamedGroup: secp521r1 ( 19 )" \ 14688 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14689 -c "Verifying peer X.509 certificate... ok" \ 14690 -s "HRR selected_group: ffdhe2048" \ 14691 -c "received HelloRetryRequest message" \ 14692 -c "selected_group ( 256 )" 14693 14694requires_config_enabled MBEDTLS_SSL_SRV_C 14695requires_config_enabled MBEDTLS_DEBUG_C 14696requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14697requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14698requires_config_enabled PSA_WANT_ALG_ECDH 14699requires_config_enabled MBEDTLS_SSL_CLI_C 14700requires_config_enabled MBEDTLS_DEBUG_C 14701requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14702requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14703requires_config_enabled PSA_WANT_ALG_ECDH 14704run_test "TLS 1.3 m->m: HRR x25519 -> secp256r1" \ 14705 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14706 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp256r1" \ 14707 0 \ 14708 -s "Protocol is TLSv1.3" \ 14709 -s "got named group: secp256r1(0017)" \ 14710 -s "Certificate verification was skipped" \ 14711 -c "Protocol is TLSv1.3" \ 14712 -c "NamedGroup: x25519 ( 1d )" \ 14713 -c "NamedGroup: secp256r1 ( 17 )" \ 14714 -c "Verifying peer X.509 certificate... ok" \ 14715 -s "HRR selected_group: secp256r1" \ 14716 -c "received HelloRetryRequest message" \ 14717 -c "selected_group ( 23 )" 14718 14719requires_config_enabled MBEDTLS_SSL_SRV_C 14720requires_config_enabled MBEDTLS_DEBUG_C 14721requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14722requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14723requires_config_enabled PSA_WANT_ALG_ECDH 14724requires_config_enabled MBEDTLS_SSL_CLI_C 14725requires_config_enabled MBEDTLS_DEBUG_C 14726requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14727requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14728requires_config_enabled PSA_WANT_ALG_ECDH 14729run_test "TLS 1.3 m->m: HRR x25519 -> secp384r1" \ 14730 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14731 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp384r1" \ 14732 0 \ 14733 -s "Protocol is TLSv1.3" \ 14734 -s "got named group: secp384r1(0018)" \ 14735 -s "Certificate verification was skipped" \ 14736 -c "Protocol is TLSv1.3" \ 14737 -c "NamedGroup: x25519 ( 1d )" \ 14738 -c "NamedGroup: secp384r1 ( 18 )" \ 14739 -c "Verifying peer X.509 certificate... ok" \ 14740 -s "HRR selected_group: secp384r1" \ 14741 -c "received HelloRetryRequest message" \ 14742 -c "selected_group ( 24 )" 14743 14744requires_config_enabled MBEDTLS_SSL_SRV_C 14745requires_config_enabled MBEDTLS_DEBUG_C 14746requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14747requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14748requires_config_enabled PSA_WANT_ALG_ECDH 14749requires_config_enabled MBEDTLS_SSL_CLI_C 14750requires_config_enabled MBEDTLS_DEBUG_C 14751requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14752requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14753requires_config_enabled PSA_WANT_ALG_ECDH 14754run_test "TLS 1.3 m->m: HRR x25519 -> secp521r1" \ 14755 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14756 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp521r1" \ 14757 0 \ 14758 -s "Protocol is TLSv1.3" \ 14759 -s "got named group: secp521r1(0019)" \ 14760 -s "Certificate verification was skipped" \ 14761 -c "Protocol is TLSv1.3" \ 14762 -c "NamedGroup: x25519 ( 1d )" \ 14763 -c "NamedGroup: secp521r1 ( 19 )" \ 14764 -c "Verifying peer X.509 certificate... ok" \ 14765 -s "HRR selected_group: secp521r1" \ 14766 -c "received HelloRetryRequest message" \ 14767 -c "selected_group ( 25 )" 14768 14769requires_config_enabled MBEDTLS_SSL_SRV_C 14770requires_config_enabled MBEDTLS_DEBUG_C 14771requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14772requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14773requires_config_enabled PSA_WANT_ALG_ECDH 14774requires_config_enabled MBEDTLS_SSL_CLI_C 14775requires_config_enabled MBEDTLS_DEBUG_C 14776requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14777requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14778requires_config_enabled PSA_WANT_ALG_ECDH 14779run_test "TLS 1.3 m->m: HRR x25519 -> x448" \ 14780 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14781 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,x448" \ 14782 0 \ 14783 -s "Protocol is TLSv1.3" \ 14784 -s "got named group: x448(001e)" \ 14785 -s "Certificate verification was skipped" \ 14786 -c "Protocol is TLSv1.3" \ 14787 -c "NamedGroup: x25519 ( 1d )" \ 14788 -c "NamedGroup: x448 ( 1e )" \ 14789 -c "Verifying peer X.509 certificate... ok" \ 14790 -s "HRR selected_group: x448" \ 14791 -c "received HelloRetryRequest message" \ 14792 -c "selected_group ( 30 )" 14793 14794requires_config_enabled MBEDTLS_SSL_SRV_C 14795requires_config_enabled MBEDTLS_DEBUG_C 14796requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14797requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14798requires_config_enabled PSA_WANT_ALG_FFDH 14799requires_config_enabled MBEDTLS_SSL_CLI_C 14800requires_config_enabled MBEDTLS_DEBUG_C 14801requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14802requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14803requires_config_enabled PSA_WANT_ALG_ECDH 14804requires_config_enabled PSA_WANT_ALG_FFDH 14805run_test "TLS 1.3 m->m: HRR x25519 -> ffdhe2048" \ 14806 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14807 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,ffdhe2048" \ 14808 0 \ 14809 -s "Protocol is TLSv1.3" \ 14810 -s "got named group: ffdhe2048(0100)" \ 14811 -s "Certificate verification was skipped" \ 14812 -c "Protocol is TLSv1.3" \ 14813 -c "NamedGroup: x25519 ( 1d )" \ 14814 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14815 -c "Verifying peer X.509 certificate... ok" \ 14816 -s "HRR selected_group: ffdhe2048" \ 14817 -c "received HelloRetryRequest message" \ 14818 -c "selected_group ( 256 )" 14819 14820requires_config_enabled MBEDTLS_SSL_SRV_C 14821requires_config_enabled MBEDTLS_DEBUG_C 14822requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14823requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14824requires_config_enabled PSA_WANT_ALG_ECDH 14825requires_config_enabled MBEDTLS_SSL_CLI_C 14826requires_config_enabled MBEDTLS_DEBUG_C 14827requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14828requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14829requires_config_enabled PSA_WANT_ALG_ECDH 14830run_test "TLS 1.3 m->m: HRR x448 -> secp256r1" \ 14831 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14832 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp256r1" \ 14833 0 \ 14834 -s "Protocol is TLSv1.3" \ 14835 -s "got named group: secp256r1(0017)" \ 14836 -s "Certificate verification was skipped" \ 14837 -c "Protocol is TLSv1.3" \ 14838 -c "NamedGroup: x448 ( 1e )" \ 14839 -c "NamedGroup: secp256r1 ( 17 )" \ 14840 -c "Verifying peer X.509 certificate... ok" \ 14841 -s "HRR selected_group: secp256r1" \ 14842 -c "received HelloRetryRequest message" \ 14843 -c "selected_group ( 23 )" 14844 14845requires_config_enabled MBEDTLS_SSL_SRV_C 14846requires_config_enabled MBEDTLS_DEBUG_C 14847requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14848requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14849requires_config_enabled PSA_WANT_ALG_ECDH 14850requires_config_enabled MBEDTLS_SSL_CLI_C 14851requires_config_enabled MBEDTLS_DEBUG_C 14852requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14853requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14854requires_config_enabled PSA_WANT_ALG_ECDH 14855run_test "TLS 1.3 m->m: HRR x448 -> secp384r1" \ 14856 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14857 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp384r1" \ 14858 0 \ 14859 -s "Protocol is TLSv1.3" \ 14860 -s "got named group: secp384r1(0018)" \ 14861 -s "Certificate verification was skipped" \ 14862 -c "Protocol is TLSv1.3" \ 14863 -c "NamedGroup: x448 ( 1e )" \ 14864 -c "NamedGroup: secp384r1 ( 18 )" \ 14865 -c "Verifying peer X.509 certificate... ok" \ 14866 -s "HRR selected_group: secp384r1" \ 14867 -c "received HelloRetryRequest message" \ 14868 -c "selected_group ( 24 )" 14869 14870requires_config_enabled MBEDTLS_SSL_SRV_C 14871requires_config_enabled MBEDTLS_DEBUG_C 14872requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14873requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14874requires_config_enabled PSA_WANT_ALG_ECDH 14875requires_config_enabled MBEDTLS_SSL_CLI_C 14876requires_config_enabled MBEDTLS_DEBUG_C 14877requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14878requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14879requires_config_enabled PSA_WANT_ALG_ECDH 14880run_test "TLS 1.3 m->m: HRR x448 -> secp521r1" \ 14881 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14882 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp521r1" \ 14883 0 \ 14884 -s "Protocol is TLSv1.3" \ 14885 -s "got named group: secp521r1(0019)" \ 14886 -s "Certificate verification was skipped" \ 14887 -c "Protocol is TLSv1.3" \ 14888 -c "NamedGroup: x448 ( 1e )" \ 14889 -c "NamedGroup: secp521r1 ( 19 )" \ 14890 -c "Verifying peer X.509 certificate... ok" \ 14891 -s "HRR selected_group: secp521r1" \ 14892 -c "received HelloRetryRequest message" \ 14893 -c "selected_group ( 25 )" 14894 14895requires_config_enabled MBEDTLS_SSL_SRV_C 14896requires_config_enabled MBEDTLS_DEBUG_C 14897requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14898requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14899requires_config_enabled PSA_WANT_ALG_ECDH 14900requires_config_enabled MBEDTLS_SSL_CLI_C 14901requires_config_enabled MBEDTLS_DEBUG_C 14902requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14903requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14904requires_config_enabled PSA_WANT_ALG_ECDH 14905run_test "TLS 1.3 m->m: HRR x448 -> x25519" \ 14906 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14907 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,x25519" \ 14908 0 \ 14909 -s "Protocol is TLSv1.3" \ 14910 -s "got named group: x25519(001d)" \ 14911 -s "Certificate verification was skipped" \ 14912 -c "Protocol is TLSv1.3" \ 14913 -c "NamedGroup: x448 ( 1e )" \ 14914 -c "NamedGroup: x25519 ( 1d )" \ 14915 -c "Verifying peer X.509 certificate... ok" \ 14916 -s "HRR selected_group: x25519" \ 14917 -c "received HelloRetryRequest message" \ 14918 -c "selected_group ( 29 )" 14919 14920requires_config_enabled MBEDTLS_SSL_SRV_C 14921requires_config_enabled MBEDTLS_DEBUG_C 14922requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14923requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14924requires_config_enabled PSA_WANT_ALG_FFDH 14925requires_config_enabled MBEDTLS_SSL_CLI_C 14926requires_config_enabled MBEDTLS_DEBUG_C 14927requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14928requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14929requires_config_enabled PSA_WANT_ALG_ECDH 14930requires_config_enabled PSA_WANT_ALG_FFDH 14931run_test "TLS 1.3 m->m: HRR x448 -> ffdhe2048" \ 14932 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14933 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,ffdhe2048" \ 14934 0 \ 14935 -s "Protocol is TLSv1.3" \ 14936 -s "got named group: ffdhe2048(0100)" \ 14937 -s "Certificate verification was skipped" \ 14938 -c "Protocol is TLSv1.3" \ 14939 -c "NamedGroup: x448 ( 1e )" \ 14940 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14941 -c "Verifying peer X.509 certificate... ok" \ 14942 -s "HRR selected_group: ffdhe2048" \ 14943 -c "received HelloRetryRequest message" \ 14944 -c "selected_group ( 256 )" 14945 14946requires_config_enabled MBEDTLS_SSL_SRV_C 14947requires_config_enabled MBEDTLS_DEBUG_C 14948requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14949requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14950requires_config_enabled PSA_WANT_ALG_ECDH 14951requires_config_enabled MBEDTLS_SSL_CLI_C 14952requires_config_enabled MBEDTLS_DEBUG_C 14953requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14954requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14955requires_config_enabled PSA_WANT_ALG_ECDH 14956requires_config_enabled PSA_WANT_ALG_FFDH 14957run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp256r1" \ 14958 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14959 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp256r1" \ 14960 0 \ 14961 -s "Protocol is TLSv1.3" \ 14962 -s "got named group: secp256r1(0017)" \ 14963 -s "Certificate verification was skipped" \ 14964 -c "Protocol is TLSv1.3" \ 14965 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14966 -c "NamedGroup: secp256r1 ( 17 )" \ 14967 -c "Verifying peer X.509 certificate... ok" \ 14968 -s "HRR selected_group: secp256r1" \ 14969 -c "received HelloRetryRequest message" \ 14970 -c "selected_group ( 23 )" 14971 14972requires_config_enabled MBEDTLS_SSL_SRV_C 14973requires_config_enabled MBEDTLS_DEBUG_C 14974requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14975requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14976requires_config_enabled PSA_WANT_ALG_ECDH 14977requires_config_enabled MBEDTLS_SSL_CLI_C 14978requires_config_enabled MBEDTLS_DEBUG_C 14979requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14980requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14981requires_config_enabled PSA_WANT_ALG_ECDH 14982requires_config_enabled PSA_WANT_ALG_FFDH 14983run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp384r1" \ 14984 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14985 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp384r1" \ 14986 0 \ 14987 -s "Protocol is TLSv1.3" \ 14988 -s "got named group: secp384r1(0018)" \ 14989 -s "Certificate verification was skipped" \ 14990 -c "Protocol is TLSv1.3" \ 14991 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14992 -c "NamedGroup: secp384r1 ( 18 )" \ 14993 -c "Verifying peer X.509 certificate... ok" \ 14994 -s "HRR selected_group: secp384r1" \ 14995 -c "received HelloRetryRequest message" \ 14996 -c "selected_group ( 24 )" 14997 14998requires_config_enabled MBEDTLS_SSL_SRV_C 14999requires_config_enabled MBEDTLS_DEBUG_C 15000requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15001requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15002requires_config_enabled PSA_WANT_ALG_ECDH 15003requires_config_enabled MBEDTLS_SSL_CLI_C 15004requires_config_enabled MBEDTLS_DEBUG_C 15005requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15006requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15007requires_config_enabled PSA_WANT_ALG_ECDH 15008requires_config_enabled PSA_WANT_ALG_FFDH 15009run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp521r1" \ 15010 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15011 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp521r1" \ 15012 0 \ 15013 -s "Protocol is TLSv1.3" \ 15014 -s "got named group: secp521r1(0019)" \ 15015 -s "Certificate verification was skipped" \ 15016 -c "Protocol is TLSv1.3" \ 15017 -c "NamedGroup: ffdhe2048 ( 100 )" \ 15018 -c "NamedGroup: secp521r1 ( 19 )" \ 15019 -c "Verifying peer X.509 certificate... ok" \ 15020 -s "HRR selected_group: secp521r1" \ 15021 -c "received HelloRetryRequest message" \ 15022 -c "selected_group ( 25 )" 15023 15024requires_config_enabled MBEDTLS_SSL_SRV_C 15025requires_config_enabled MBEDTLS_DEBUG_C 15026requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15027requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15028requires_config_enabled PSA_WANT_ALG_ECDH 15029requires_config_enabled MBEDTLS_SSL_CLI_C 15030requires_config_enabled MBEDTLS_DEBUG_C 15031requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15032requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15033requires_config_enabled PSA_WANT_ALG_ECDH 15034requires_config_enabled PSA_WANT_ALG_FFDH 15035run_test "TLS 1.3 m->m: HRR ffdhe2048 -> x25519" \ 15036 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15037 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x25519" \ 15038 0 \ 15039 -s "Protocol is TLSv1.3" \ 15040 -s "got named group: x25519(001d)" \ 15041 -s "Certificate verification was skipped" \ 15042 -c "Protocol is TLSv1.3" \ 15043 -c "NamedGroup: ffdhe2048 ( 100 )" \ 15044 -c "NamedGroup: x25519 ( 1d )" \ 15045 -c "Verifying peer X.509 certificate... ok" \ 15046 -s "HRR selected_group: x25519" \ 15047 -c "received HelloRetryRequest message" \ 15048 -c "selected_group ( 29 )" 15049 15050requires_config_enabled MBEDTLS_SSL_SRV_C 15051requires_config_enabled MBEDTLS_DEBUG_C 15052requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15053requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15054requires_config_enabled PSA_WANT_ALG_ECDH 15055requires_config_enabled MBEDTLS_SSL_CLI_C 15056requires_config_enabled MBEDTLS_DEBUG_C 15057requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15058requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15059requires_config_enabled PSA_WANT_ALG_ECDH 15060requires_config_enabled PSA_WANT_ALG_FFDH 15061run_test "TLS 1.3 m->m: HRR ffdhe2048 -> x448" \ 15062 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15063 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x448" \ 15064 0 \ 15065 -s "Protocol is TLSv1.3" \ 15066 -s "got named group: x448(001e)" \ 15067 -s "Certificate verification was skipped" \ 15068 -c "Protocol is TLSv1.3" \ 15069 -c "NamedGroup: ffdhe2048 ( 100 )" \ 15070 -c "NamedGroup: x448 ( 1e )" \ 15071 -c "Verifying peer X.509 certificate... ok" \ 15072 -s "HRR selected_group: x448" \ 15073 -c "received HelloRetryRequest message" \ 15074 -c "selected_group ( 30 )" 15075