1#!/bin/sh 2 3# tls13-compat.sh 4# 5# Copyright The Mbed TLS Contributors 6# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later 7# 8# Purpose 9# 10# List TLS1.3 compat test cases. They are generated by 11# `./tests/scripts/generate_tls13_compat_tests.py -a -o ./tests/opt-testcases/tls13-compat.sh`. 12# 13# PLEASE DO NOT EDIT THIS FILE. IF NEEDED, PLEASE MODIFY `generate_tls13_compat_tests.py` 14# AND REGENERATE THIS FILE. 15# 16requires_config_enabled MBEDTLS_SSL_SRV_C 17requires_config_enabled MBEDTLS_DEBUG_C 18requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 19requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 20requires_config_enabled PSA_WANT_ALG_ECDH 21requires_openssl_tls1_3 22run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 23 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 24 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \ 25 0 \ 26 -s "Protocol is TLSv1.3" \ 27 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 28 -s "received signature algorithm: 0x403" \ 29 -s "got named group: secp256r1(0017)" \ 30 -s "Certificate verification was skipped" \ 31 -C "received HelloRetryRequest message" 32 33requires_config_enabled MBEDTLS_SSL_SRV_C 34requires_config_enabled MBEDTLS_DEBUG_C 35requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 36requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 37requires_config_enabled PSA_WANT_ALG_ECDH 38requires_openssl_tls1_3 39run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 40 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 41 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \ 42 0 \ 43 -s "Protocol is TLSv1.3" \ 44 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 45 -s "received signature algorithm: 0x503" \ 46 -s "got named group: secp256r1(0017)" \ 47 -s "Certificate verification was skipped" \ 48 -C "received HelloRetryRequest message" 49 50requires_config_enabled MBEDTLS_SSL_SRV_C 51requires_config_enabled MBEDTLS_DEBUG_C 52requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 53requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 54requires_config_enabled PSA_WANT_ALG_ECDH 55requires_openssl_tls1_3 56run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 57 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 58 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \ 59 0 \ 60 -s "Protocol is TLSv1.3" \ 61 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 62 -s "received signature algorithm: 0x603" \ 63 -s "got named group: secp256r1(0017)" \ 64 -s "Certificate verification was skipped" \ 65 -C "received HelloRetryRequest message" 66 67requires_config_enabled MBEDTLS_SSL_SRV_C 68requires_config_enabled MBEDTLS_DEBUG_C 69requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 70requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 71requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 72requires_config_enabled PSA_WANT_ALG_ECDH 73requires_openssl_tls1_3 74run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 75 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 76 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \ 77 0 \ 78 -s "Protocol is TLSv1.3" \ 79 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 80 -s "received signature algorithm: 0x804" \ 81 -s "got named group: secp256r1(0017)" \ 82 -s "Certificate verification was skipped" \ 83 -C "received HelloRetryRequest message" 84 85requires_config_enabled MBEDTLS_SSL_SRV_C 86requires_config_enabled MBEDTLS_DEBUG_C 87requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 88requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 89requires_config_enabled PSA_WANT_ALG_ECDH 90requires_openssl_tls1_3 91run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 92 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 93 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \ 94 0 \ 95 -s "Protocol is TLSv1.3" \ 96 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 97 -s "received signature algorithm: 0x403" \ 98 -s "got named group: secp384r1(0018)" \ 99 -s "Certificate verification was skipped" \ 100 -C "received HelloRetryRequest message" 101 102requires_config_enabled MBEDTLS_SSL_SRV_C 103requires_config_enabled MBEDTLS_DEBUG_C 104requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 105requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 106requires_config_enabled PSA_WANT_ALG_ECDH 107requires_openssl_tls1_3 108run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 109 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 110 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \ 111 0 \ 112 -s "Protocol is TLSv1.3" \ 113 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 114 -s "received signature algorithm: 0x503" \ 115 -s "got named group: secp384r1(0018)" \ 116 -s "Certificate verification was skipped" \ 117 -C "received HelloRetryRequest message" 118 119requires_config_enabled MBEDTLS_SSL_SRV_C 120requires_config_enabled MBEDTLS_DEBUG_C 121requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 122requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 123requires_config_enabled PSA_WANT_ALG_ECDH 124requires_openssl_tls1_3 125run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 126 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 127 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \ 128 0 \ 129 -s "Protocol is TLSv1.3" \ 130 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 131 -s "received signature algorithm: 0x603" \ 132 -s "got named group: secp384r1(0018)" \ 133 -s "Certificate verification was skipped" \ 134 -C "received HelloRetryRequest message" 135 136requires_config_enabled MBEDTLS_SSL_SRV_C 137requires_config_enabled MBEDTLS_DEBUG_C 138requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 139requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 140requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 141requires_config_enabled PSA_WANT_ALG_ECDH 142requires_openssl_tls1_3 143run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 144 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 145 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \ 146 0 \ 147 -s "Protocol is TLSv1.3" \ 148 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 149 -s "received signature algorithm: 0x804" \ 150 -s "got named group: secp384r1(0018)" \ 151 -s "Certificate verification was skipped" \ 152 -C "received HelloRetryRequest message" 153 154requires_config_enabled MBEDTLS_SSL_SRV_C 155requires_config_enabled MBEDTLS_DEBUG_C 156requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 157requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 158requires_config_enabled PSA_WANT_ALG_ECDH 159requires_openssl_tls1_3 160run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 161 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 162 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \ 163 0 \ 164 -s "Protocol is TLSv1.3" \ 165 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 166 -s "received signature algorithm: 0x403" \ 167 -s "got named group: secp521r1(0019)" \ 168 -s "Certificate verification was skipped" \ 169 -C "received HelloRetryRequest message" 170 171requires_config_enabled MBEDTLS_SSL_SRV_C 172requires_config_enabled MBEDTLS_DEBUG_C 173requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 174requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 175requires_config_enabled PSA_WANT_ALG_ECDH 176requires_openssl_tls1_3 177run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 178 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 179 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \ 180 0 \ 181 -s "Protocol is TLSv1.3" \ 182 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 183 -s "received signature algorithm: 0x503" \ 184 -s "got named group: secp521r1(0019)" \ 185 -s "Certificate verification was skipped" \ 186 -C "received HelloRetryRequest message" 187 188requires_config_enabled MBEDTLS_SSL_SRV_C 189requires_config_enabled MBEDTLS_DEBUG_C 190requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 191requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 192requires_config_enabled PSA_WANT_ALG_ECDH 193requires_openssl_tls1_3 194run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 195 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 196 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \ 197 0 \ 198 -s "Protocol is TLSv1.3" \ 199 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 200 -s "received signature algorithm: 0x603" \ 201 -s "got named group: secp521r1(0019)" \ 202 -s "Certificate verification was skipped" \ 203 -C "received HelloRetryRequest message" 204 205requires_config_enabled MBEDTLS_SSL_SRV_C 206requires_config_enabled MBEDTLS_DEBUG_C 207requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 208requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 209requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 210requires_config_enabled PSA_WANT_ALG_ECDH 211requires_openssl_tls1_3 212run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 213 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 214 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \ 215 0 \ 216 -s "Protocol is TLSv1.3" \ 217 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 218 -s "received signature algorithm: 0x804" \ 219 -s "got named group: secp521r1(0019)" \ 220 -s "Certificate verification was skipped" \ 221 -C "received HelloRetryRequest message" 222 223requires_config_enabled MBEDTLS_SSL_SRV_C 224requires_config_enabled MBEDTLS_DEBUG_C 225requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 226requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 227requires_config_enabled PSA_WANT_ALG_ECDH 228requires_openssl_tls1_3 229run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 230 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 231 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \ 232 0 \ 233 -s "Protocol is TLSv1.3" \ 234 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 235 -s "received signature algorithm: 0x403" \ 236 -s "got named group: x25519(001d)" \ 237 -s "Certificate verification was skipped" \ 238 -C "received HelloRetryRequest message" 239 240requires_config_enabled MBEDTLS_SSL_SRV_C 241requires_config_enabled MBEDTLS_DEBUG_C 242requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 243requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 244requires_config_enabled PSA_WANT_ALG_ECDH 245requires_openssl_tls1_3 246run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 247 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 248 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \ 249 0 \ 250 -s "Protocol is TLSv1.3" \ 251 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 252 -s "received signature algorithm: 0x503" \ 253 -s "got named group: x25519(001d)" \ 254 -s "Certificate verification was skipped" \ 255 -C "received HelloRetryRequest message" 256 257requires_config_enabled MBEDTLS_SSL_SRV_C 258requires_config_enabled MBEDTLS_DEBUG_C 259requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 260requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 261requires_config_enabled PSA_WANT_ALG_ECDH 262requires_openssl_tls1_3 263run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 264 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 265 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \ 266 0 \ 267 -s "Protocol is TLSv1.3" \ 268 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 269 -s "received signature algorithm: 0x603" \ 270 -s "got named group: x25519(001d)" \ 271 -s "Certificate verification was skipped" \ 272 -C "received HelloRetryRequest message" 273 274requires_config_enabled MBEDTLS_SSL_SRV_C 275requires_config_enabled MBEDTLS_DEBUG_C 276requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 277requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 278requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 279requires_config_enabled PSA_WANT_ALG_ECDH 280requires_openssl_tls1_3 281run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 282 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 283 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \ 284 0 \ 285 -s "Protocol is TLSv1.3" \ 286 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 287 -s "received signature algorithm: 0x804" \ 288 -s "got named group: x25519(001d)" \ 289 -s "Certificate verification was skipped" \ 290 -C "received HelloRetryRequest message" 291 292requires_config_enabled MBEDTLS_SSL_SRV_C 293requires_config_enabled MBEDTLS_DEBUG_C 294requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 295requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 296requires_config_enabled PSA_WANT_ALG_ECDH 297requires_openssl_tls1_3 298run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 299 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 300 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \ 301 0 \ 302 -s "Protocol is TLSv1.3" \ 303 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 304 -s "received signature algorithm: 0x403" \ 305 -s "got named group: x448(001e)" \ 306 -s "Certificate verification was skipped" \ 307 -C "received HelloRetryRequest message" 308 309requires_config_enabled MBEDTLS_SSL_SRV_C 310requires_config_enabled MBEDTLS_DEBUG_C 311requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 312requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 313requires_config_enabled PSA_WANT_ALG_ECDH 314requires_openssl_tls1_3 315run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 316 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 317 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \ 318 0 \ 319 -s "Protocol is TLSv1.3" \ 320 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 321 -s "received signature algorithm: 0x503" \ 322 -s "got named group: x448(001e)" \ 323 -s "Certificate verification was skipped" \ 324 -C "received HelloRetryRequest message" 325 326requires_config_enabled MBEDTLS_SSL_SRV_C 327requires_config_enabled MBEDTLS_DEBUG_C 328requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 329requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 330requires_config_enabled PSA_WANT_ALG_ECDH 331requires_openssl_tls1_3 332run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 333 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 334 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \ 335 0 \ 336 -s "Protocol is TLSv1.3" \ 337 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 338 -s "received signature algorithm: 0x603" \ 339 -s "got named group: x448(001e)" \ 340 -s "Certificate verification was skipped" \ 341 -C "received HelloRetryRequest message" 342 343requires_config_enabled MBEDTLS_SSL_SRV_C 344requires_config_enabled MBEDTLS_DEBUG_C 345requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 346requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 347requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 348requires_config_enabled PSA_WANT_ALG_ECDH 349requires_openssl_tls1_3 350run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \ 351 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 352 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \ 353 0 \ 354 -s "Protocol is TLSv1.3" \ 355 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 356 -s "received signature algorithm: 0x804" \ 357 -s "got named group: x448(001e)" \ 358 -s "Certificate verification was skipped" \ 359 -C "received HelloRetryRequest message" 360 361requires_config_enabled MBEDTLS_SSL_SRV_C 362requires_config_enabled MBEDTLS_DEBUG_C 363requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 364requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 365requires_config_enabled PSA_WANT_ALG_FFDH 366requires_config_enabled PSA_WANT_DH_RFC7919_2048 367requires_openssl_tls1_3_with_ffdh 368run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 369 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 370 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \ 371 0 \ 372 -s "Protocol is TLSv1.3" \ 373 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 374 -s "received signature algorithm: 0x403" \ 375 -s "got named group: ffdhe2048(0100)" \ 376 -s "Certificate verification was skipped" \ 377 -C "received HelloRetryRequest message" 378 379requires_config_enabled MBEDTLS_SSL_SRV_C 380requires_config_enabled MBEDTLS_DEBUG_C 381requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 382requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 383requires_config_enabled PSA_WANT_ALG_FFDH 384requires_config_enabled PSA_WANT_DH_RFC7919_2048 385requires_openssl_tls1_3_with_ffdh 386run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 387 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 388 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \ 389 0 \ 390 -s "Protocol is TLSv1.3" \ 391 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 392 -s "received signature algorithm: 0x503" \ 393 -s "got named group: ffdhe2048(0100)" \ 394 -s "Certificate verification was skipped" \ 395 -C "received HelloRetryRequest message" 396 397requires_config_enabled MBEDTLS_SSL_SRV_C 398requires_config_enabled MBEDTLS_DEBUG_C 399requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 400requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 401requires_config_enabled PSA_WANT_ALG_FFDH 402requires_config_enabled PSA_WANT_DH_RFC7919_2048 403requires_openssl_tls1_3_with_ffdh 404run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 405 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 406 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \ 407 0 \ 408 -s "Protocol is TLSv1.3" \ 409 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 410 -s "received signature algorithm: 0x603" \ 411 -s "got named group: ffdhe2048(0100)" \ 412 -s "Certificate verification was skipped" \ 413 -C "received HelloRetryRequest message" 414 415requires_config_enabled MBEDTLS_SSL_SRV_C 416requires_config_enabled MBEDTLS_DEBUG_C 417requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 418requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 419requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 420requires_config_enabled PSA_WANT_ALG_FFDH 421requires_config_enabled PSA_WANT_DH_RFC7919_2048 422requires_openssl_tls1_3_with_ffdh 423run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 424 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 425 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \ 426 0 \ 427 -s "Protocol is TLSv1.3" \ 428 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 429 -s "received signature algorithm: 0x804" \ 430 -s "got named group: ffdhe2048(0100)" \ 431 -s "Certificate verification was skipped" \ 432 -C "received HelloRetryRequest message" 433 434requires_config_enabled MBEDTLS_SSL_SRV_C 435requires_config_enabled MBEDTLS_DEBUG_C 436requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 437requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 438requires_config_enabled PSA_WANT_ALG_ECDH 439requires_openssl_tls1_3 440run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \ 441 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 442 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \ 443 0 \ 444 -s "Protocol is TLSv1.3" \ 445 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 446 -s "received signature algorithm: 0x403" \ 447 -s "got named group: secp256r1(0017)" \ 448 -s "Certificate verification was skipped" \ 449 -C "received HelloRetryRequest message" 450 451requires_config_enabled MBEDTLS_SSL_SRV_C 452requires_config_enabled MBEDTLS_DEBUG_C 453requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 454requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 455requires_config_enabled PSA_WANT_ALG_ECDH 456requires_openssl_tls1_3 457run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \ 458 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 459 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \ 460 0 \ 461 -s "Protocol is TLSv1.3" \ 462 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 463 -s "received signature algorithm: 0x503" \ 464 -s "got named group: secp256r1(0017)" \ 465 -s "Certificate verification was skipped" \ 466 -C "received HelloRetryRequest message" 467 468requires_config_enabled MBEDTLS_SSL_SRV_C 469requires_config_enabled MBEDTLS_DEBUG_C 470requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 471requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 472requires_config_enabled PSA_WANT_ALG_ECDH 473requires_openssl_tls1_3 474run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \ 475 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 476 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \ 477 0 \ 478 -s "Protocol is TLSv1.3" \ 479 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 480 -s "received signature algorithm: 0x603" \ 481 -s "got named group: secp256r1(0017)" \ 482 -s "Certificate verification was skipped" \ 483 -C "received HelloRetryRequest message" 484 485requires_config_enabled MBEDTLS_SSL_SRV_C 486requires_config_enabled MBEDTLS_DEBUG_C 487requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 488requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 489requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 490requires_config_enabled PSA_WANT_ALG_ECDH 491requires_openssl_tls1_3 492run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \ 493 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 494 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \ 495 0 \ 496 -s "Protocol is TLSv1.3" \ 497 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 498 -s "received signature algorithm: 0x804" \ 499 -s "got named group: secp256r1(0017)" \ 500 -s "Certificate verification was skipped" \ 501 -C "received HelloRetryRequest message" 502 503requires_config_enabled MBEDTLS_SSL_SRV_C 504requires_config_enabled MBEDTLS_DEBUG_C 505requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 506requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 507requires_config_enabled PSA_WANT_ALG_ECDH 508requires_openssl_tls1_3 509run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \ 510 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 511 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \ 512 0 \ 513 -s "Protocol is TLSv1.3" \ 514 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 515 -s "received signature algorithm: 0x403" \ 516 -s "got named group: secp384r1(0018)" \ 517 -s "Certificate verification was skipped" \ 518 -C "received HelloRetryRequest message" 519 520requires_config_enabled MBEDTLS_SSL_SRV_C 521requires_config_enabled MBEDTLS_DEBUG_C 522requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 523requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 524requires_config_enabled PSA_WANT_ALG_ECDH 525requires_openssl_tls1_3 526run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \ 527 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 528 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \ 529 0 \ 530 -s "Protocol is TLSv1.3" \ 531 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 532 -s "received signature algorithm: 0x503" \ 533 -s "got named group: secp384r1(0018)" \ 534 -s "Certificate verification was skipped" \ 535 -C "received HelloRetryRequest message" 536 537requires_config_enabled MBEDTLS_SSL_SRV_C 538requires_config_enabled MBEDTLS_DEBUG_C 539requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 540requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 541requires_config_enabled PSA_WANT_ALG_ECDH 542requires_openssl_tls1_3 543run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \ 544 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 545 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \ 546 0 \ 547 -s "Protocol is TLSv1.3" \ 548 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 549 -s "received signature algorithm: 0x603" \ 550 -s "got named group: secp384r1(0018)" \ 551 -s "Certificate verification was skipped" \ 552 -C "received HelloRetryRequest message" 553 554requires_config_enabled MBEDTLS_SSL_SRV_C 555requires_config_enabled MBEDTLS_DEBUG_C 556requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 557requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 558requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 559requires_config_enabled PSA_WANT_ALG_ECDH 560requires_openssl_tls1_3 561run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \ 562 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 563 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \ 564 0 \ 565 -s "Protocol is TLSv1.3" \ 566 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 567 -s "received signature algorithm: 0x804" \ 568 -s "got named group: secp384r1(0018)" \ 569 -s "Certificate verification was skipped" \ 570 -C "received HelloRetryRequest message" 571 572requires_config_enabled MBEDTLS_SSL_SRV_C 573requires_config_enabled MBEDTLS_DEBUG_C 574requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 575requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 576requires_config_enabled PSA_WANT_ALG_ECDH 577requires_openssl_tls1_3 578run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \ 579 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 580 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \ 581 0 \ 582 -s "Protocol is TLSv1.3" \ 583 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 584 -s "received signature algorithm: 0x403" \ 585 -s "got named group: secp521r1(0019)" \ 586 -s "Certificate verification was skipped" \ 587 -C "received HelloRetryRequest message" 588 589requires_config_enabled MBEDTLS_SSL_SRV_C 590requires_config_enabled MBEDTLS_DEBUG_C 591requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 592requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 593requires_config_enabled PSA_WANT_ALG_ECDH 594requires_openssl_tls1_3 595run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \ 596 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 597 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \ 598 0 \ 599 -s "Protocol is TLSv1.3" \ 600 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 601 -s "received signature algorithm: 0x503" \ 602 -s "got named group: secp521r1(0019)" \ 603 -s "Certificate verification was skipped" \ 604 -C "received HelloRetryRequest message" 605 606requires_config_enabled MBEDTLS_SSL_SRV_C 607requires_config_enabled MBEDTLS_DEBUG_C 608requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 609requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 610requires_config_enabled PSA_WANT_ALG_ECDH 611requires_openssl_tls1_3 612run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \ 613 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 614 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \ 615 0 \ 616 -s "Protocol is TLSv1.3" \ 617 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 618 -s "received signature algorithm: 0x603" \ 619 -s "got named group: secp521r1(0019)" \ 620 -s "Certificate verification was skipped" \ 621 -C "received HelloRetryRequest message" 622 623requires_config_enabled MBEDTLS_SSL_SRV_C 624requires_config_enabled MBEDTLS_DEBUG_C 625requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 626requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 627requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 628requires_config_enabled PSA_WANT_ALG_ECDH 629requires_openssl_tls1_3 630run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \ 631 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 632 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \ 633 0 \ 634 -s "Protocol is TLSv1.3" \ 635 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 636 -s "received signature algorithm: 0x804" \ 637 -s "got named group: secp521r1(0019)" \ 638 -s "Certificate verification was skipped" \ 639 -C "received HelloRetryRequest message" 640 641requires_config_enabled MBEDTLS_SSL_SRV_C 642requires_config_enabled MBEDTLS_DEBUG_C 643requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 644requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 645requires_config_enabled PSA_WANT_ALG_ECDH 646requires_openssl_tls1_3 647run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \ 648 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 649 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \ 650 0 \ 651 -s "Protocol is TLSv1.3" \ 652 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 653 -s "received signature algorithm: 0x403" \ 654 -s "got named group: x25519(001d)" \ 655 -s "Certificate verification was skipped" \ 656 -C "received HelloRetryRequest message" 657 658requires_config_enabled MBEDTLS_SSL_SRV_C 659requires_config_enabled MBEDTLS_DEBUG_C 660requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 661requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 662requires_config_enabled PSA_WANT_ALG_ECDH 663requires_openssl_tls1_3 664run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \ 665 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 666 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \ 667 0 \ 668 -s "Protocol is TLSv1.3" \ 669 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 670 -s "received signature algorithm: 0x503" \ 671 -s "got named group: x25519(001d)" \ 672 -s "Certificate verification was skipped" \ 673 -C "received HelloRetryRequest message" 674 675requires_config_enabled MBEDTLS_SSL_SRV_C 676requires_config_enabled MBEDTLS_DEBUG_C 677requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 678requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 679requires_config_enabled PSA_WANT_ALG_ECDH 680requires_openssl_tls1_3 681run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \ 682 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 683 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \ 684 0 \ 685 -s "Protocol is TLSv1.3" \ 686 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 687 -s "received signature algorithm: 0x603" \ 688 -s "got named group: x25519(001d)" \ 689 -s "Certificate verification was skipped" \ 690 -C "received HelloRetryRequest message" 691 692requires_config_enabled MBEDTLS_SSL_SRV_C 693requires_config_enabled MBEDTLS_DEBUG_C 694requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 695requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 696requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 697requires_config_enabled PSA_WANT_ALG_ECDH 698requires_openssl_tls1_3 699run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \ 700 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 701 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \ 702 0 \ 703 -s "Protocol is TLSv1.3" \ 704 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 705 -s "received signature algorithm: 0x804" \ 706 -s "got named group: x25519(001d)" \ 707 -s "Certificate verification was skipped" \ 708 -C "received HelloRetryRequest message" 709 710requires_config_enabled MBEDTLS_SSL_SRV_C 711requires_config_enabled MBEDTLS_DEBUG_C 712requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 713requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 714requires_config_enabled PSA_WANT_ALG_ECDH 715requires_openssl_tls1_3 716run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \ 717 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 718 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \ 719 0 \ 720 -s "Protocol is TLSv1.3" \ 721 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 722 -s "received signature algorithm: 0x403" \ 723 -s "got named group: x448(001e)" \ 724 -s "Certificate verification was skipped" \ 725 -C "received HelloRetryRequest message" 726 727requires_config_enabled MBEDTLS_SSL_SRV_C 728requires_config_enabled MBEDTLS_DEBUG_C 729requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 730requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 731requires_config_enabled PSA_WANT_ALG_ECDH 732requires_openssl_tls1_3 733run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \ 734 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 735 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \ 736 0 \ 737 -s "Protocol is TLSv1.3" \ 738 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 739 -s "received signature algorithm: 0x503" \ 740 -s "got named group: x448(001e)" \ 741 -s "Certificate verification was skipped" \ 742 -C "received HelloRetryRequest message" 743 744requires_config_enabled MBEDTLS_SSL_SRV_C 745requires_config_enabled MBEDTLS_DEBUG_C 746requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 747requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 748requires_config_enabled PSA_WANT_ALG_ECDH 749requires_openssl_tls1_3 750run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \ 751 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 752 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \ 753 0 \ 754 -s "Protocol is TLSv1.3" \ 755 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 756 -s "received signature algorithm: 0x603" \ 757 -s "got named group: x448(001e)" \ 758 -s "Certificate verification was skipped" \ 759 -C "received HelloRetryRequest message" 760 761requires_config_enabled MBEDTLS_SSL_SRV_C 762requires_config_enabled MBEDTLS_DEBUG_C 763requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 764requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 765requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 766requires_config_enabled PSA_WANT_ALG_ECDH 767requires_openssl_tls1_3 768run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \ 769 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 770 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \ 771 0 \ 772 -s "Protocol is TLSv1.3" \ 773 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 774 -s "received signature algorithm: 0x804" \ 775 -s "got named group: x448(001e)" \ 776 -s "Certificate verification was skipped" \ 777 -C "received HelloRetryRequest message" 778 779requires_config_enabled MBEDTLS_SSL_SRV_C 780requires_config_enabled MBEDTLS_DEBUG_C 781requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 782requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 783requires_config_enabled PSA_WANT_ALG_FFDH 784requires_config_enabled PSA_WANT_DH_RFC7919_2048 785requires_openssl_tls1_3_with_ffdh 786run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \ 787 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 788 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \ 789 0 \ 790 -s "Protocol is TLSv1.3" \ 791 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 792 -s "received signature algorithm: 0x403" \ 793 -s "got named group: ffdhe2048(0100)" \ 794 -s "Certificate verification was skipped" \ 795 -C "received HelloRetryRequest message" 796 797requires_config_enabled MBEDTLS_SSL_SRV_C 798requires_config_enabled MBEDTLS_DEBUG_C 799requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 800requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 801requires_config_enabled PSA_WANT_ALG_FFDH 802requires_config_enabled PSA_WANT_DH_RFC7919_2048 803requires_openssl_tls1_3_with_ffdh 804run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \ 805 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 806 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \ 807 0 \ 808 -s "Protocol is TLSv1.3" \ 809 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 810 -s "received signature algorithm: 0x503" \ 811 -s "got named group: ffdhe2048(0100)" \ 812 -s "Certificate verification was skipped" \ 813 -C "received HelloRetryRequest message" 814 815requires_config_enabled MBEDTLS_SSL_SRV_C 816requires_config_enabled MBEDTLS_DEBUG_C 817requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 818requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 819requires_config_enabled PSA_WANT_ALG_FFDH 820requires_config_enabled PSA_WANT_DH_RFC7919_2048 821requires_openssl_tls1_3_with_ffdh 822run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \ 823 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 824 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \ 825 0 \ 826 -s "Protocol is TLSv1.3" \ 827 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 828 -s "received signature algorithm: 0x603" \ 829 -s "got named group: ffdhe2048(0100)" \ 830 -s "Certificate verification was skipped" \ 831 -C "received HelloRetryRequest message" 832 833requires_config_enabled MBEDTLS_SSL_SRV_C 834requires_config_enabled MBEDTLS_DEBUG_C 835requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 836requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 837requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 838requires_config_enabled PSA_WANT_ALG_FFDH 839requires_config_enabled PSA_WANT_DH_RFC7919_2048 840requires_openssl_tls1_3_with_ffdh 841run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \ 842 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 843 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \ 844 0 \ 845 -s "Protocol is TLSv1.3" \ 846 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 847 -s "received signature algorithm: 0x804" \ 848 -s "got named group: ffdhe2048(0100)" \ 849 -s "Certificate verification was skipped" \ 850 -C "received HelloRetryRequest message" 851 852requires_config_enabled MBEDTLS_SSL_SRV_C 853requires_config_enabled MBEDTLS_DEBUG_C 854requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 855requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 856requires_config_enabled PSA_WANT_ALG_ECDH 857requires_openssl_tls1_3 858run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 859 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 860 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \ 861 0 \ 862 -s "Protocol is TLSv1.3" \ 863 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 864 -s "received signature algorithm: 0x403" \ 865 -s "got named group: secp256r1(0017)" \ 866 -s "Certificate verification was skipped" \ 867 -C "received HelloRetryRequest message" 868 869requires_config_enabled MBEDTLS_SSL_SRV_C 870requires_config_enabled MBEDTLS_DEBUG_C 871requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 872requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 873requires_config_enabled PSA_WANT_ALG_ECDH 874requires_openssl_tls1_3 875run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 876 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 877 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \ 878 0 \ 879 -s "Protocol is TLSv1.3" \ 880 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 881 -s "received signature algorithm: 0x503" \ 882 -s "got named group: secp256r1(0017)" \ 883 -s "Certificate verification was skipped" \ 884 -C "received HelloRetryRequest message" 885 886requires_config_enabled MBEDTLS_SSL_SRV_C 887requires_config_enabled MBEDTLS_DEBUG_C 888requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 889requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 890requires_config_enabled PSA_WANT_ALG_ECDH 891requires_openssl_tls1_3 892run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 893 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 894 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \ 895 0 \ 896 -s "Protocol is TLSv1.3" \ 897 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 898 -s "received signature algorithm: 0x603" \ 899 -s "got named group: secp256r1(0017)" \ 900 -s "Certificate verification was skipped" \ 901 -C "received HelloRetryRequest message" 902 903requires_config_enabled MBEDTLS_SSL_SRV_C 904requires_config_enabled MBEDTLS_DEBUG_C 905requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 906requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 907requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 908requires_config_enabled PSA_WANT_ALG_ECDH 909requires_openssl_tls1_3 910run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 911 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 912 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \ 913 0 \ 914 -s "Protocol is TLSv1.3" \ 915 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 916 -s "received signature algorithm: 0x804" \ 917 -s "got named group: secp256r1(0017)" \ 918 -s "Certificate verification was skipped" \ 919 -C "received HelloRetryRequest message" 920 921requires_config_enabled MBEDTLS_SSL_SRV_C 922requires_config_enabled MBEDTLS_DEBUG_C 923requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 924requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 925requires_config_enabled PSA_WANT_ALG_ECDH 926requires_openssl_tls1_3 927run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 928 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 929 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \ 930 0 \ 931 -s "Protocol is TLSv1.3" \ 932 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 933 -s "received signature algorithm: 0x403" \ 934 -s "got named group: secp384r1(0018)" \ 935 -s "Certificate verification was skipped" \ 936 -C "received HelloRetryRequest message" 937 938requires_config_enabled MBEDTLS_SSL_SRV_C 939requires_config_enabled MBEDTLS_DEBUG_C 940requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 941requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 942requires_config_enabled PSA_WANT_ALG_ECDH 943requires_openssl_tls1_3 944run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 945 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 946 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \ 947 0 \ 948 -s "Protocol is TLSv1.3" \ 949 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 950 -s "received signature algorithm: 0x503" \ 951 -s "got named group: secp384r1(0018)" \ 952 -s "Certificate verification was skipped" \ 953 -C "received HelloRetryRequest message" 954 955requires_config_enabled MBEDTLS_SSL_SRV_C 956requires_config_enabled MBEDTLS_DEBUG_C 957requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 958requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 959requires_config_enabled PSA_WANT_ALG_ECDH 960requires_openssl_tls1_3 961run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 962 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 963 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \ 964 0 \ 965 -s "Protocol is TLSv1.3" \ 966 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 967 -s "received signature algorithm: 0x603" \ 968 -s "got named group: secp384r1(0018)" \ 969 -s "Certificate verification was skipped" \ 970 -C "received HelloRetryRequest message" 971 972requires_config_enabled MBEDTLS_SSL_SRV_C 973requires_config_enabled MBEDTLS_DEBUG_C 974requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 975requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 976requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 977requires_config_enabled PSA_WANT_ALG_ECDH 978requires_openssl_tls1_3 979run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 980 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 981 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \ 982 0 \ 983 -s "Protocol is TLSv1.3" \ 984 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 985 -s "received signature algorithm: 0x804" \ 986 -s "got named group: secp384r1(0018)" \ 987 -s "Certificate verification was skipped" \ 988 -C "received HelloRetryRequest message" 989 990requires_config_enabled MBEDTLS_SSL_SRV_C 991requires_config_enabled MBEDTLS_DEBUG_C 992requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 993requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 994requires_config_enabled PSA_WANT_ALG_ECDH 995requires_openssl_tls1_3 996run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 997 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 998 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \ 999 0 \ 1000 -s "Protocol is TLSv1.3" \ 1001 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1002 -s "received signature algorithm: 0x403" \ 1003 -s "got named group: secp521r1(0019)" \ 1004 -s "Certificate verification was skipped" \ 1005 -C "received HelloRetryRequest message" 1006 1007requires_config_enabled MBEDTLS_SSL_SRV_C 1008requires_config_enabled MBEDTLS_DEBUG_C 1009requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1010requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1011requires_config_enabled PSA_WANT_ALG_ECDH 1012requires_openssl_tls1_3 1013run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 1014 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1015 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \ 1016 0 \ 1017 -s "Protocol is TLSv1.3" \ 1018 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1019 -s "received signature algorithm: 0x503" \ 1020 -s "got named group: secp521r1(0019)" \ 1021 -s "Certificate verification was skipped" \ 1022 -C "received HelloRetryRequest message" 1023 1024requires_config_enabled MBEDTLS_SSL_SRV_C 1025requires_config_enabled MBEDTLS_DEBUG_C 1026requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1027requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1028requires_config_enabled PSA_WANT_ALG_ECDH 1029requires_openssl_tls1_3 1030run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 1031 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1032 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \ 1033 0 \ 1034 -s "Protocol is TLSv1.3" \ 1035 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1036 -s "received signature algorithm: 0x603" \ 1037 -s "got named group: secp521r1(0019)" \ 1038 -s "Certificate verification was skipped" \ 1039 -C "received HelloRetryRequest message" 1040 1041requires_config_enabled MBEDTLS_SSL_SRV_C 1042requires_config_enabled MBEDTLS_DEBUG_C 1043requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1044requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1045requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1046requires_config_enabled PSA_WANT_ALG_ECDH 1047requires_openssl_tls1_3 1048run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 1049 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1050 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \ 1051 0 \ 1052 -s "Protocol is TLSv1.3" \ 1053 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1054 -s "received signature algorithm: 0x804" \ 1055 -s "got named group: secp521r1(0019)" \ 1056 -s "Certificate verification was skipped" \ 1057 -C "received HelloRetryRequest message" 1058 1059requires_config_enabled MBEDTLS_SSL_SRV_C 1060requires_config_enabled MBEDTLS_DEBUG_C 1061requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1062requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1063requires_config_enabled PSA_WANT_ALG_ECDH 1064requires_openssl_tls1_3 1065run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \ 1066 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1067 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \ 1068 0 \ 1069 -s "Protocol is TLSv1.3" \ 1070 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1071 -s "received signature algorithm: 0x403" \ 1072 -s "got named group: x25519(001d)" \ 1073 -s "Certificate verification was skipped" \ 1074 -C "received HelloRetryRequest message" 1075 1076requires_config_enabled MBEDTLS_SSL_SRV_C 1077requires_config_enabled MBEDTLS_DEBUG_C 1078requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1079requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1080requires_config_enabled PSA_WANT_ALG_ECDH 1081requires_openssl_tls1_3 1082run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \ 1083 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1084 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \ 1085 0 \ 1086 -s "Protocol is TLSv1.3" \ 1087 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1088 -s "received signature algorithm: 0x503" \ 1089 -s "got named group: x25519(001d)" \ 1090 -s "Certificate verification was skipped" \ 1091 -C "received HelloRetryRequest message" 1092 1093requires_config_enabled MBEDTLS_SSL_SRV_C 1094requires_config_enabled MBEDTLS_DEBUG_C 1095requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1096requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1097requires_config_enabled PSA_WANT_ALG_ECDH 1098requires_openssl_tls1_3 1099run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \ 1100 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1101 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \ 1102 0 \ 1103 -s "Protocol is TLSv1.3" \ 1104 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1105 -s "received signature algorithm: 0x603" \ 1106 -s "got named group: x25519(001d)" \ 1107 -s "Certificate verification was skipped" \ 1108 -C "received HelloRetryRequest message" 1109 1110requires_config_enabled MBEDTLS_SSL_SRV_C 1111requires_config_enabled MBEDTLS_DEBUG_C 1112requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1113requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1114requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1115requires_config_enabled PSA_WANT_ALG_ECDH 1116requires_openssl_tls1_3 1117run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \ 1118 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1119 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \ 1120 0 \ 1121 -s "Protocol is TLSv1.3" \ 1122 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1123 -s "received signature algorithm: 0x804" \ 1124 -s "got named group: x25519(001d)" \ 1125 -s "Certificate verification was skipped" \ 1126 -C "received HelloRetryRequest message" 1127 1128requires_config_enabled MBEDTLS_SSL_SRV_C 1129requires_config_enabled MBEDTLS_DEBUG_C 1130requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1131requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1132requires_config_enabled PSA_WANT_ALG_ECDH 1133requires_openssl_tls1_3 1134run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \ 1135 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1136 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \ 1137 0 \ 1138 -s "Protocol is TLSv1.3" \ 1139 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1140 -s "received signature algorithm: 0x403" \ 1141 -s "got named group: x448(001e)" \ 1142 -s "Certificate verification was skipped" \ 1143 -C "received HelloRetryRequest message" 1144 1145requires_config_enabled MBEDTLS_SSL_SRV_C 1146requires_config_enabled MBEDTLS_DEBUG_C 1147requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1148requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1149requires_config_enabled PSA_WANT_ALG_ECDH 1150requires_openssl_tls1_3 1151run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \ 1152 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1153 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \ 1154 0 \ 1155 -s "Protocol is TLSv1.3" \ 1156 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1157 -s "received signature algorithm: 0x503" \ 1158 -s "got named group: x448(001e)" \ 1159 -s "Certificate verification was skipped" \ 1160 -C "received HelloRetryRequest message" 1161 1162requires_config_enabled MBEDTLS_SSL_SRV_C 1163requires_config_enabled MBEDTLS_DEBUG_C 1164requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1165requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1166requires_config_enabled PSA_WANT_ALG_ECDH 1167requires_openssl_tls1_3 1168run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \ 1169 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1170 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \ 1171 0 \ 1172 -s "Protocol is TLSv1.3" \ 1173 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1174 -s "received signature algorithm: 0x603" \ 1175 -s "got named group: x448(001e)" \ 1176 -s "Certificate verification was skipped" \ 1177 -C "received HelloRetryRequest message" 1178 1179requires_config_enabled MBEDTLS_SSL_SRV_C 1180requires_config_enabled MBEDTLS_DEBUG_C 1181requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1182requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1183requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1184requires_config_enabled PSA_WANT_ALG_ECDH 1185requires_openssl_tls1_3 1186run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \ 1187 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1188 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \ 1189 0 \ 1190 -s "Protocol is TLSv1.3" \ 1191 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1192 -s "received signature algorithm: 0x804" \ 1193 -s "got named group: x448(001e)" \ 1194 -s "Certificate verification was skipped" \ 1195 -C "received HelloRetryRequest message" 1196 1197requires_config_enabled MBEDTLS_SSL_SRV_C 1198requires_config_enabled MBEDTLS_DEBUG_C 1199requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1200requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1201requires_config_enabled PSA_WANT_ALG_FFDH 1202requires_config_enabled PSA_WANT_DH_RFC7919_2048 1203requires_openssl_tls1_3_with_ffdh 1204run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 1205 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1206 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \ 1207 0 \ 1208 -s "Protocol is TLSv1.3" \ 1209 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1210 -s "received signature algorithm: 0x403" \ 1211 -s "got named group: ffdhe2048(0100)" \ 1212 -s "Certificate verification was skipped" \ 1213 -C "received HelloRetryRequest message" 1214 1215requires_config_enabled MBEDTLS_SSL_SRV_C 1216requires_config_enabled MBEDTLS_DEBUG_C 1217requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1218requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1219requires_config_enabled PSA_WANT_ALG_FFDH 1220requires_config_enabled PSA_WANT_DH_RFC7919_2048 1221requires_openssl_tls1_3_with_ffdh 1222run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 1223 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1224 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \ 1225 0 \ 1226 -s "Protocol is TLSv1.3" \ 1227 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1228 -s "received signature algorithm: 0x503" \ 1229 -s "got named group: ffdhe2048(0100)" \ 1230 -s "Certificate verification was skipped" \ 1231 -C "received HelloRetryRequest message" 1232 1233requires_config_enabled MBEDTLS_SSL_SRV_C 1234requires_config_enabled MBEDTLS_DEBUG_C 1235requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1236requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1237requires_config_enabled PSA_WANT_ALG_FFDH 1238requires_config_enabled PSA_WANT_DH_RFC7919_2048 1239requires_openssl_tls1_3_with_ffdh 1240run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 1241 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1242 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \ 1243 0 \ 1244 -s "Protocol is TLSv1.3" \ 1245 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1246 -s "received signature algorithm: 0x603" \ 1247 -s "got named group: ffdhe2048(0100)" \ 1248 -s "Certificate verification was skipped" \ 1249 -C "received HelloRetryRequest message" 1250 1251requires_config_enabled MBEDTLS_SSL_SRV_C 1252requires_config_enabled MBEDTLS_DEBUG_C 1253requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1254requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1255requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1256requires_config_enabled PSA_WANT_ALG_FFDH 1257requires_config_enabled PSA_WANT_DH_RFC7919_2048 1258requires_openssl_tls1_3_with_ffdh 1259run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 1260 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1261 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \ 1262 0 \ 1263 -s "Protocol is TLSv1.3" \ 1264 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 1265 -s "received signature algorithm: 0x804" \ 1266 -s "got named group: ffdhe2048(0100)" \ 1267 -s "Certificate verification was skipped" \ 1268 -C "received HelloRetryRequest message" 1269 1270requires_config_enabled MBEDTLS_SSL_SRV_C 1271requires_config_enabled MBEDTLS_DEBUG_C 1272requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1273requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1274requires_config_enabled PSA_WANT_ALG_ECDH 1275requires_openssl_tls1_3 1276run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 1277 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1278 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \ 1279 0 \ 1280 -s "Protocol is TLSv1.3" \ 1281 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1282 -s "received signature algorithm: 0x403" \ 1283 -s "got named group: secp256r1(0017)" \ 1284 -s "Certificate verification was skipped" \ 1285 -C "received HelloRetryRequest message" 1286 1287requires_config_enabled MBEDTLS_SSL_SRV_C 1288requires_config_enabled MBEDTLS_DEBUG_C 1289requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1290requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1291requires_config_enabled PSA_WANT_ALG_ECDH 1292requires_openssl_tls1_3 1293run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 1294 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1295 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \ 1296 0 \ 1297 -s "Protocol is TLSv1.3" \ 1298 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1299 -s "received signature algorithm: 0x503" \ 1300 -s "got named group: secp256r1(0017)" \ 1301 -s "Certificate verification was skipped" \ 1302 -C "received HelloRetryRequest message" 1303 1304requires_config_enabled MBEDTLS_SSL_SRV_C 1305requires_config_enabled MBEDTLS_DEBUG_C 1306requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1307requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1308requires_config_enabled PSA_WANT_ALG_ECDH 1309requires_openssl_tls1_3 1310run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 1311 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1312 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \ 1313 0 \ 1314 -s "Protocol is TLSv1.3" \ 1315 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1316 -s "received signature algorithm: 0x603" \ 1317 -s "got named group: secp256r1(0017)" \ 1318 -s "Certificate verification was skipped" \ 1319 -C "received HelloRetryRequest message" 1320 1321requires_config_enabled MBEDTLS_SSL_SRV_C 1322requires_config_enabled MBEDTLS_DEBUG_C 1323requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1324requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1325requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1326requires_config_enabled PSA_WANT_ALG_ECDH 1327requires_openssl_tls1_3 1328run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 1329 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1330 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \ 1331 0 \ 1332 -s "Protocol is TLSv1.3" \ 1333 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1334 -s "received signature algorithm: 0x804" \ 1335 -s "got named group: secp256r1(0017)" \ 1336 -s "Certificate verification was skipped" \ 1337 -C "received HelloRetryRequest message" 1338 1339requires_config_enabled MBEDTLS_SSL_SRV_C 1340requires_config_enabled MBEDTLS_DEBUG_C 1341requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1342requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1343requires_config_enabled PSA_WANT_ALG_ECDH 1344requires_openssl_tls1_3 1345run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 1346 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1347 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \ 1348 0 \ 1349 -s "Protocol is TLSv1.3" \ 1350 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1351 -s "received signature algorithm: 0x403" \ 1352 -s "got named group: secp384r1(0018)" \ 1353 -s "Certificate verification was skipped" \ 1354 -C "received HelloRetryRequest message" 1355 1356requires_config_enabled MBEDTLS_SSL_SRV_C 1357requires_config_enabled MBEDTLS_DEBUG_C 1358requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1359requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1360requires_config_enabled PSA_WANT_ALG_ECDH 1361requires_openssl_tls1_3 1362run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 1363 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1364 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \ 1365 0 \ 1366 -s "Protocol is TLSv1.3" \ 1367 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1368 -s "received signature algorithm: 0x503" \ 1369 -s "got named group: secp384r1(0018)" \ 1370 -s "Certificate verification was skipped" \ 1371 -C "received HelloRetryRequest message" 1372 1373requires_config_enabled MBEDTLS_SSL_SRV_C 1374requires_config_enabled MBEDTLS_DEBUG_C 1375requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1376requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1377requires_config_enabled PSA_WANT_ALG_ECDH 1378requires_openssl_tls1_3 1379run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 1380 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1381 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \ 1382 0 \ 1383 -s "Protocol is TLSv1.3" \ 1384 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1385 -s "received signature algorithm: 0x603" \ 1386 -s "got named group: secp384r1(0018)" \ 1387 -s "Certificate verification was skipped" \ 1388 -C "received HelloRetryRequest message" 1389 1390requires_config_enabled MBEDTLS_SSL_SRV_C 1391requires_config_enabled MBEDTLS_DEBUG_C 1392requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1393requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1394requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1395requires_config_enabled PSA_WANT_ALG_ECDH 1396requires_openssl_tls1_3 1397run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 1398 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1399 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \ 1400 0 \ 1401 -s "Protocol is TLSv1.3" \ 1402 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1403 -s "received signature algorithm: 0x804" \ 1404 -s "got named group: secp384r1(0018)" \ 1405 -s "Certificate verification was skipped" \ 1406 -C "received HelloRetryRequest message" 1407 1408requires_config_enabled MBEDTLS_SSL_SRV_C 1409requires_config_enabled MBEDTLS_DEBUG_C 1410requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1411requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1412requires_config_enabled PSA_WANT_ALG_ECDH 1413requires_openssl_tls1_3 1414run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 1415 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1416 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \ 1417 0 \ 1418 -s "Protocol is TLSv1.3" \ 1419 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1420 -s "received signature algorithm: 0x403" \ 1421 -s "got named group: secp521r1(0019)" \ 1422 -s "Certificate verification was skipped" \ 1423 -C "received HelloRetryRequest message" 1424 1425requires_config_enabled MBEDTLS_SSL_SRV_C 1426requires_config_enabled MBEDTLS_DEBUG_C 1427requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1428requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1429requires_config_enabled PSA_WANT_ALG_ECDH 1430requires_openssl_tls1_3 1431run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 1432 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1433 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \ 1434 0 \ 1435 -s "Protocol is TLSv1.3" \ 1436 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1437 -s "received signature algorithm: 0x503" \ 1438 -s "got named group: secp521r1(0019)" \ 1439 -s "Certificate verification was skipped" \ 1440 -C "received HelloRetryRequest message" 1441 1442requires_config_enabled MBEDTLS_SSL_SRV_C 1443requires_config_enabled MBEDTLS_DEBUG_C 1444requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1445requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1446requires_config_enabled PSA_WANT_ALG_ECDH 1447requires_openssl_tls1_3 1448run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 1449 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1450 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \ 1451 0 \ 1452 -s "Protocol is TLSv1.3" \ 1453 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1454 -s "received signature algorithm: 0x603" \ 1455 -s "got named group: secp521r1(0019)" \ 1456 -s "Certificate verification was skipped" \ 1457 -C "received HelloRetryRequest message" 1458 1459requires_config_enabled MBEDTLS_SSL_SRV_C 1460requires_config_enabled MBEDTLS_DEBUG_C 1461requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1462requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1463requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1464requires_config_enabled PSA_WANT_ALG_ECDH 1465requires_openssl_tls1_3 1466run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 1467 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1468 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \ 1469 0 \ 1470 -s "Protocol is TLSv1.3" \ 1471 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1472 -s "received signature algorithm: 0x804" \ 1473 -s "got named group: secp521r1(0019)" \ 1474 -s "Certificate verification was skipped" \ 1475 -C "received HelloRetryRequest message" 1476 1477requires_config_enabled MBEDTLS_SSL_SRV_C 1478requires_config_enabled MBEDTLS_DEBUG_C 1479requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1480requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1481requires_config_enabled PSA_WANT_ALG_ECDH 1482requires_openssl_tls1_3 1483run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 1484 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1485 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \ 1486 0 \ 1487 -s "Protocol is TLSv1.3" \ 1488 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1489 -s "received signature algorithm: 0x403" \ 1490 -s "got named group: x25519(001d)" \ 1491 -s "Certificate verification was skipped" \ 1492 -C "received HelloRetryRequest message" 1493 1494requires_config_enabled MBEDTLS_SSL_SRV_C 1495requires_config_enabled MBEDTLS_DEBUG_C 1496requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1497requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1498requires_config_enabled PSA_WANT_ALG_ECDH 1499requires_openssl_tls1_3 1500run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 1501 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1502 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \ 1503 0 \ 1504 -s "Protocol is TLSv1.3" \ 1505 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1506 -s "received signature algorithm: 0x503" \ 1507 -s "got named group: x25519(001d)" \ 1508 -s "Certificate verification was skipped" \ 1509 -C "received HelloRetryRequest message" 1510 1511requires_config_enabled MBEDTLS_SSL_SRV_C 1512requires_config_enabled MBEDTLS_DEBUG_C 1513requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1514requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1515requires_config_enabled PSA_WANT_ALG_ECDH 1516requires_openssl_tls1_3 1517run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 1518 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1519 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \ 1520 0 \ 1521 -s "Protocol is TLSv1.3" \ 1522 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1523 -s "received signature algorithm: 0x603" \ 1524 -s "got named group: x25519(001d)" \ 1525 -s "Certificate verification was skipped" \ 1526 -C "received HelloRetryRequest message" 1527 1528requires_config_enabled MBEDTLS_SSL_SRV_C 1529requires_config_enabled MBEDTLS_DEBUG_C 1530requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1531requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1532requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1533requires_config_enabled PSA_WANT_ALG_ECDH 1534requires_openssl_tls1_3 1535run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 1536 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1537 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \ 1538 0 \ 1539 -s "Protocol is TLSv1.3" \ 1540 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1541 -s "received signature algorithm: 0x804" \ 1542 -s "got named group: x25519(001d)" \ 1543 -s "Certificate verification was skipped" \ 1544 -C "received HelloRetryRequest message" 1545 1546requires_config_enabled MBEDTLS_SSL_SRV_C 1547requires_config_enabled MBEDTLS_DEBUG_C 1548requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1549requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1550requires_config_enabled PSA_WANT_ALG_ECDH 1551requires_openssl_tls1_3 1552run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 1553 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1554 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \ 1555 0 \ 1556 -s "Protocol is TLSv1.3" \ 1557 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1558 -s "received signature algorithm: 0x403" \ 1559 -s "got named group: x448(001e)" \ 1560 -s "Certificate verification was skipped" \ 1561 -C "received HelloRetryRequest message" 1562 1563requires_config_enabled MBEDTLS_SSL_SRV_C 1564requires_config_enabled MBEDTLS_DEBUG_C 1565requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1566requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1567requires_config_enabled PSA_WANT_ALG_ECDH 1568requires_openssl_tls1_3 1569run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 1570 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1571 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \ 1572 0 \ 1573 -s "Protocol is TLSv1.3" \ 1574 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1575 -s "received signature algorithm: 0x503" \ 1576 -s "got named group: x448(001e)" \ 1577 -s "Certificate verification was skipped" \ 1578 -C "received HelloRetryRequest message" 1579 1580requires_config_enabled MBEDTLS_SSL_SRV_C 1581requires_config_enabled MBEDTLS_DEBUG_C 1582requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1583requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1584requires_config_enabled PSA_WANT_ALG_ECDH 1585requires_openssl_tls1_3 1586run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 1587 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1588 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \ 1589 0 \ 1590 -s "Protocol is TLSv1.3" \ 1591 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1592 -s "received signature algorithm: 0x603" \ 1593 -s "got named group: x448(001e)" \ 1594 -s "Certificate verification was skipped" \ 1595 -C "received HelloRetryRequest message" 1596 1597requires_config_enabled MBEDTLS_SSL_SRV_C 1598requires_config_enabled MBEDTLS_DEBUG_C 1599requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1600requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1601requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1602requires_config_enabled PSA_WANT_ALG_ECDH 1603requires_openssl_tls1_3 1604run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \ 1605 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1606 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \ 1607 0 \ 1608 -s "Protocol is TLSv1.3" \ 1609 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1610 -s "received signature algorithm: 0x804" \ 1611 -s "got named group: x448(001e)" \ 1612 -s "Certificate verification was skipped" \ 1613 -C "received HelloRetryRequest message" 1614 1615requires_config_enabled MBEDTLS_SSL_SRV_C 1616requires_config_enabled MBEDTLS_DEBUG_C 1617requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1618requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1619requires_config_enabled PSA_WANT_ALG_FFDH 1620requires_config_enabled PSA_WANT_DH_RFC7919_2048 1621requires_openssl_tls1_3_with_ffdh 1622run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 1623 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1624 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \ 1625 0 \ 1626 -s "Protocol is TLSv1.3" \ 1627 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1628 -s "received signature algorithm: 0x403" \ 1629 -s "got named group: ffdhe2048(0100)" \ 1630 -s "Certificate verification was skipped" \ 1631 -C "received HelloRetryRequest message" 1632 1633requires_config_enabled MBEDTLS_SSL_SRV_C 1634requires_config_enabled MBEDTLS_DEBUG_C 1635requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1636requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1637requires_config_enabled PSA_WANT_ALG_FFDH 1638requires_config_enabled PSA_WANT_DH_RFC7919_2048 1639requires_openssl_tls1_3_with_ffdh 1640run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 1641 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1642 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \ 1643 0 \ 1644 -s "Protocol is TLSv1.3" \ 1645 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1646 -s "received signature algorithm: 0x503" \ 1647 -s "got named group: ffdhe2048(0100)" \ 1648 -s "Certificate verification was skipped" \ 1649 -C "received HelloRetryRequest message" 1650 1651requires_config_enabled MBEDTLS_SSL_SRV_C 1652requires_config_enabled MBEDTLS_DEBUG_C 1653requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1654requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1655requires_config_enabled PSA_WANT_ALG_FFDH 1656requires_config_enabled PSA_WANT_DH_RFC7919_2048 1657requires_openssl_tls1_3_with_ffdh 1658run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 1659 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1660 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \ 1661 0 \ 1662 -s "Protocol is TLSv1.3" \ 1663 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1664 -s "received signature algorithm: 0x603" \ 1665 -s "got named group: ffdhe2048(0100)" \ 1666 -s "Certificate verification was skipped" \ 1667 -C "received HelloRetryRequest message" 1668 1669requires_config_enabled MBEDTLS_SSL_SRV_C 1670requires_config_enabled MBEDTLS_DEBUG_C 1671requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1672requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1673requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1674requires_config_enabled PSA_WANT_ALG_FFDH 1675requires_config_enabled PSA_WANT_DH_RFC7919_2048 1676requires_openssl_tls1_3_with_ffdh 1677run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 1678 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1679 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \ 1680 0 \ 1681 -s "Protocol is TLSv1.3" \ 1682 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 1683 -s "received signature algorithm: 0x804" \ 1684 -s "got named group: ffdhe2048(0100)" \ 1685 -s "Certificate verification was skipped" \ 1686 -C "received HelloRetryRequest message" 1687 1688requires_config_enabled MBEDTLS_SSL_SRV_C 1689requires_config_enabled MBEDTLS_DEBUG_C 1690requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1691requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1692requires_config_enabled PSA_WANT_ALG_ECDH 1693requires_openssl_tls1_3 1694run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 1695 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1696 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3" \ 1697 0 \ 1698 -s "Protocol is TLSv1.3" \ 1699 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1700 -s "received signature algorithm: 0x403" \ 1701 -s "got named group: secp256r1(0017)" \ 1702 -s "Certificate verification was skipped" \ 1703 -C "received HelloRetryRequest message" 1704 1705requires_config_enabled MBEDTLS_SSL_SRV_C 1706requires_config_enabled MBEDTLS_DEBUG_C 1707requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1708requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1709requires_config_enabled PSA_WANT_ALG_ECDH 1710requires_openssl_tls1_3 1711run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 1712 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1713 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3" \ 1714 0 \ 1715 -s "Protocol is TLSv1.3" \ 1716 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1717 -s "received signature algorithm: 0x503" \ 1718 -s "got named group: secp256r1(0017)" \ 1719 -s "Certificate verification was skipped" \ 1720 -C "received HelloRetryRequest message" 1721 1722requires_config_enabled MBEDTLS_SSL_SRV_C 1723requires_config_enabled MBEDTLS_DEBUG_C 1724requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1725requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1726requires_config_enabled PSA_WANT_ALG_ECDH 1727requires_openssl_tls1_3 1728run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 1729 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1730 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3" \ 1731 0 \ 1732 -s "Protocol is TLSv1.3" \ 1733 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1734 -s "received signature algorithm: 0x603" \ 1735 -s "got named group: secp256r1(0017)" \ 1736 -s "Certificate verification was skipped" \ 1737 -C "received HelloRetryRequest message" 1738 1739requires_config_enabled MBEDTLS_SSL_SRV_C 1740requires_config_enabled MBEDTLS_DEBUG_C 1741requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1742requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1743requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1744requires_config_enabled PSA_WANT_ALG_ECDH 1745requires_openssl_tls1_3 1746run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 1747 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1748 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3" \ 1749 0 \ 1750 -s "Protocol is TLSv1.3" \ 1751 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1752 -s "received signature algorithm: 0x804" \ 1753 -s "got named group: secp256r1(0017)" \ 1754 -s "Certificate verification was skipped" \ 1755 -C "received HelloRetryRequest message" 1756 1757requires_config_enabled MBEDTLS_SSL_SRV_C 1758requires_config_enabled MBEDTLS_DEBUG_C 1759requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1760requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1761requires_config_enabled PSA_WANT_ALG_ECDH 1762requires_openssl_tls1_3 1763run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 1764 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1765 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3" \ 1766 0 \ 1767 -s "Protocol is TLSv1.3" \ 1768 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1769 -s "received signature algorithm: 0x403" \ 1770 -s "got named group: secp384r1(0018)" \ 1771 -s "Certificate verification was skipped" \ 1772 -C "received HelloRetryRequest message" 1773 1774requires_config_enabled MBEDTLS_SSL_SRV_C 1775requires_config_enabled MBEDTLS_DEBUG_C 1776requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1777requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1778requires_config_enabled PSA_WANT_ALG_ECDH 1779requires_openssl_tls1_3 1780run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 1781 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1782 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3" \ 1783 0 \ 1784 -s "Protocol is TLSv1.3" \ 1785 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1786 -s "received signature algorithm: 0x503" \ 1787 -s "got named group: secp384r1(0018)" \ 1788 -s "Certificate verification was skipped" \ 1789 -C "received HelloRetryRequest message" 1790 1791requires_config_enabled MBEDTLS_SSL_SRV_C 1792requires_config_enabled MBEDTLS_DEBUG_C 1793requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1794requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1795requires_config_enabled PSA_WANT_ALG_ECDH 1796requires_openssl_tls1_3 1797run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 1798 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1799 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3" \ 1800 0 \ 1801 -s "Protocol is TLSv1.3" \ 1802 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1803 -s "received signature algorithm: 0x603" \ 1804 -s "got named group: secp384r1(0018)" \ 1805 -s "Certificate verification was skipped" \ 1806 -C "received HelloRetryRequest message" 1807 1808requires_config_enabled MBEDTLS_SSL_SRV_C 1809requires_config_enabled MBEDTLS_DEBUG_C 1810requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1811requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1812requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1813requires_config_enabled PSA_WANT_ALG_ECDH 1814requires_openssl_tls1_3 1815run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 1816 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1817 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3" \ 1818 0 \ 1819 -s "Protocol is TLSv1.3" \ 1820 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1821 -s "received signature algorithm: 0x804" \ 1822 -s "got named group: secp384r1(0018)" \ 1823 -s "Certificate verification was skipped" \ 1824 -C "received HelloRetryRequest message" 1825 1826requires_config_enabled MBEDTLS_SSL_SRV_C 1827requires_config_enabled MBEDTLS_DEBUG_C 1828requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1829requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1830requires_config_enabled PSA_WANT_ALG_ECDH 1831requires_openssl_tls1_3 1832run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 1833 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1834 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3" \ 1835 0 \ 1836 -s "Protocol is TLSv1.3" \ 1837 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1838 -s "received signature algorithm: 0x403" \ 1839 -s "got named group: secp521r1(0019)" \ 1840 -s "Certificate verification was skipped" \ 1841 -C "received HelloRetryRequest message" 1842 1843requires_config_enabled MBEDTLS_SSL_SRV_C 1844requires_config_enabled MBEDTLS_DEBUG_C 1845requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1846requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1847requires_config_enabled PSA_WANT_ALG_ECDH 1848requires_openssl_tls1_3 1849run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 1850 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1851 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3" \ 1852 0 \ 1853 -s "Protocol is TLSv1.3" \ 1854 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1855 -s "received signature algorithm: 0x503" \ 1856 -s "got named group: secp521r1(0019)" \ 1857 -s "Certificate verification was skipped" \ 1858 -C "received HelloRetryRequest message" 1859 1860requires_config_enabled MBEDTLS_SSL_SRV_C 1861requires_config_enabled MBEDTLS_DEBUG_C 1862requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1863requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1864requires_config_enabled PSA_WANT_ALG_ECDH 1865requires_openssl_tls1_3 1866run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 1867 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1868 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3" \ 1869 0 \ 1870 -s "Protocol is TLSv1.3" \ 1871 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1872 -s "received signature algorithm: 0x603" \ 1873 -s "got named group: secp521r1(0019)" \ 1874 -s "Certificate verification was skipped" \ 1875 -C "received HelloRetryRequest message" 1876 1877requires_config_enabled MBEDTLS_SSL_SRV_C 1878requires_config_enabled MBEDTLS_DEBUG_C 1879requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1880requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1881requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1882requires_config_enabled PSA_WANT_ALG_ECDH 1883requires_openssl_tls1_3 1884run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 1885 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1886 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3" \ 1887 0 \ 1888 -s "Protocol is TLSv1.3" \ 1889 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1890 -s "received signature algorithm: 0x804" \ 1891 -s "got named group: secp521r1(0019)" \ 1892 -s "Certificate verification was skipped" \ 1893 -C "received HelloRetryRequest message" 1894 1895requires_config_enabled MBEDTLS_SSL_SRV_C 1896requires_config_enabled MBEDTLS_DEBUG_C 1897requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1898requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1899requires_config_enabled PSA_WANT_ALG_ECDH 1900requires_openssl_tls1_3 1901run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \ 1902 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1903 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3" \ 1904 0 \ 1905 -s "Protocol is TLSv1.3" \ 1906 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1907 -s "received signature algorithm: 0x403" \ 1908 -s "got named group: x25519(001d)" \ 1909 -s "Certificate verification was skipped" \ 1910 -C "received HelloRetryRequest message" 1911 1912requires_config_enabled MBEDTLS_SSL_SRV_C 1913requires_config_enabled MBEDTLS_DEBUG_C 1914requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1915requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1916requires_config_enabled PSA_WANT_ALG_ECDH 1917requires_openssl_tls1_3 1918run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \ 1919 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1920 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3" \ 1921 0 \ 1922 -s "Protocol is TLSv1.3" \ 1923 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1924 -s "received signature algorithm: 0x503" \ 1925 -s "got named group: x25519(001d)" \ 1926 -s "Certificate verification was skipped" \ 1927 -C "received HelloRetryRequest message" 1928 1929requires_config_enabled MBEDTLS_SSL_SRV_C 1930requires_config_enabled MBEDTLS_DEBUG_C 1931requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1932requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1933requires_config_enabled PSA_WANT_ALG_ECDH 1934requires_openssl_tls1_3 1935run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \ 1936 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1937 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3" \ 1938 0 \ 1939 -s "Protocol is TLSv1.3" \ 1940 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1941 -s "received signature algorithm: 0x603" \ 1942 -s "got named group: x25519(001d)" \ 1943 -s "Certificate verification was skipped" \ 1944 -C "received HelloRetryRequest message" 1945 1946requires_config_enabled MBEDTLS_SSL_SRV_C 1947requires_config_enabled MBEDTLS_DEBUG_C 1948requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1949requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1950requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 1951requires_config_enabled PSA_WANT_ALG_ECDH 1952requires_openssl_tls1_3 1953run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \ 1954 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1955 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3" \ 1956 0 \ 1957 -s "Protocol is TLSv1.3" \ 1958 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1959 -s "received signature algorithm: 0x804" \ 1960 -s "got named group: x25519(001d)" \ 1961 -s "Certificate verification was skipped" \ 1962 -C "received HelloRetryRequest message" 1963 1964requires_config_enabled MBEDTLS_SSL_SRV_C 1965requires_config_enabled MBEDTLS_DEBUG_C 1966requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1967requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1968requires_config_enabled PSA_WANT_ALG_ECDH 1969requires_openssl_tls1_3 1970run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \ 1971 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1972 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3" \ 1973 0 \ 1974 -s "Protocol is TLSv1.3" \ 1975 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1976 -s "received signature algorithm: 0x403" \ 1977 -s "got named group: x448(001e)" \ 1978 -s "Certificate verification was skipped" \ 1979 -C "received HelloRetryRequest message" 1980 1981requires_config_enabled MBEDTLS_SSL_SRV_C 1982requires_config_enabled MBEDTLS_DEBUG_C 1983requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 1984requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 1985requires_config_enabled PSA_WANT_ALG_ECDH 1986requires_openssl_tls1_3 1987run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \ 1988 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 1989 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3" \ 1990 0 \ 1991 -s "Protocol is TLSv1.3" \ 1992 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 1993 -s "received signature algorithm: 0x503" \ 1994 -s "got named group: x448(001e)" \ 1995 -s "Certificate verification was skipped" \ 1996 -C "received HelloRetryRequest message" 1997 1998requires_config_enabled MBEDTLS_SSL_SRV_C 1999requires_config_enabled MBEDTLS_DEBUG_C 2000requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2001requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2002requires_config_enabled PSA_WANT_ALG_ECDH 2003requires_openssl_tls1_3 2004run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \ 2005 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2006 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3" \ 2007 0 \ 2008 -s "Protocol is TLSv1.3" \ 2009 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 2010 -s "received signature algorithm: 0x603" \ 2011 -s "got named group: x448(001e)" \ 2012 -s "Certificate verification was skipped" \ 2013 -C "received HelloRetryRequest message" 2014 2015requires_config_enabled MBEDTLS_SSL_SRV_C 2016requires_config_enabled MBEDTLS_DEBUG_C 2017requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2018requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2019requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2020requires_config_enabled PSA_WANT_ALG_ECDH 2021requires_openssl_tls1_3 2022run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \ 2023 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2024 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3" \ 2025 0 \ 2026 -s "Protocol is TLSv1.3" \ 2027 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 2028 -s "received signature algorithm: 0x804" \ 2029 -s "got named group: x448(001e)" \ 2030 -s "Certificate verification was skipped" \ 2031 -C "received HelloRetryRequest message" 2032 2033requires_config_enabled MBEDTLS_SSL_SRV_C 2034requires_config_enabled MBEDTLS_DEBUG_C 2035requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2036requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2037requires_config_enabled PSA_WANT_ALG_FFDH 2038requires_config_enabled PSA_WANT_DH_RFC7919_2048 2039requires_openssl_tls1_3_with_ffdh 2040run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 2041 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2042 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3" \ 2043 0 \ 2044 -s "Protocol is TLSv1.3" \ 2045 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 2046 -s "received signature algorithm: 0x403" \ 2047 -s "got named group: ffdhe2048(0100)" \ 2048 -s "Certificate verification was skipped" \ 2049 -C "received HelloRetryRequest message" 2050 2051requires_config_enabled MBEDTLS_SSL_SRV_C 2052requires_config_enabled MBEDTLS_DEBUG_C 2053requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2054requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2055requires_config_enabled PSA_WANT_ALG_FFDH 2056requires_config_enabled PSA_WANT_DH_RFC7919_2048 2057requires_openssl_tls1_3_with_ffdh 2058run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 2059 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2060 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3" \ 2061 0 \ 2062 -s "Protocol is TLSv1.3" \ 2063 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 2064 -s "received signature algorithm: 0x503" \ 2065 -s "got named group: ffdhe2048(0100)" \ 2066 -s "Certificate verification was skipped" \ 2067 -C "received HelloRetryRequest message" 2068 2069requires_config_enabled MBEDTLS_SSL_SRV_C 2070requires_config_enabled MBEDTLS_DEBUG_C 2071requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2072requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2073requires_config_enabled PSA_WANT_ALG_FFDH 2074requires_config_enabled PSA_WANT_DH_RFC7919_2048 2075requires_openssl_tls1_3_with_ffdh 2076run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 2077 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2078 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3" \ 2079 0 \ 2080 -s "Protocol is TLSv1.3" \ 2081 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 2082 -s "received signature algorithm: 0x603" \ 2083 -s "got named group: ffdhe2048(0100)" \ 2084 -s "Certificate verification was skipped" \ 2085 -C "received HelloRetryRequest message" 2086 2087requires_config_enabled MBEDTLS_SSL_SRV_C 2088requires_config_enabled MBEDTLS_DEBUG_C 2089requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2090requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2091requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2092requires_config_enabled PSA_WANT_ALG_FFDH 2093requires_config_enabled PSA_WANT_DH_RFC7919_2048 2094requires_openssl_tls1_3_with_ffdh 2095run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 2096 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2097 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3" \ 2098 0 \ 2099 -s "Protocol is TLSv1.3" \ 2100 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 2101 -s "received signature algorithm: 0x804" \ 2102 -s "got named group: ffdhe2048(0100)" \ 2103 -s "Certificate verification was skipped" \ 2104 -C "received HelloRetryRequest message" 2105 2106requires_config_enabled MBEDTLS_SSL_SRV_C 2107requires_config_enabled MBEDTLS_DEBUG_C 2108requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2109requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2110requires_config_enabled PSA_WANT_ALG_ECDH 2111requires_gnutls_tls1_3 2112requires_gnutls_next_no_ticket 2113requires_gnutls_next_disable_tls13_compat 2114run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 2115 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2116 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2117 0 \ 2118 -s "Protocol is TLSv1.3" \ 2119 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2120 -s "received signature algorithm: 0x403" \ 2121 -s "got named group: secp256r1(0017)" \ 2122 -s "Certificate verification was skipped" \ 2123 -C "received HelloRetryRequest message" 2124 2125requires_config_enabled MBEDTLS_SSL_SRV_C 2126requires_config_enabled MBEDTLS_DEBUG_C 2127requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2128requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2129requires_config_enabled PSA_WANT_ALG_ECDH 2130requires_gnutls_tls1_3 2131requires_gnutls_next_no_ticket 2132requires_gnutls_next_disable_tls13_compat 2133run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 2134 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2135 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2136 0 \ 2137 -s "Protocol is TLSv1.3" \ 2138 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2139 -s "received signature algorithm: 0x503" \ 2140 -s "got named group: secp256r1(0017)" \ 2141 -s "Certificate verification was skipped" \ 2142 -C "received HelloRetryRequest message" 2143 2144requires_config_enabled MBEDTLS_SSL_SRV_C 2145requires_config_enabled MBEDTLS_DEBUG_C 2146requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2147requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2148requires_config_enabled PSA_WANT_ALG_ECDH 2149requires_gnutls_tls1_3 2150requires_gnutls_next_no_ticket 2151requires_gnutls_next_disable_tls13_compat 2152run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 2153 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2154 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2155 0 \ 2156 -s "Protocol is TLSv1.3" \ 2157 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2158 -s "received signature algorithm: 0x603" \ 2159 -s "got named group: secp256r1(0017)" \ 2160 -s "Certificate verification was skipped" \ 2161 -C "received HelloRetryRequest message" 2162 2163requires_config_enabled MBEDTLS_SSL_SRV_C 2164requires_config_enabled MBEDTLS_DEBUG_C 2165requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2166requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2167requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2168requires_config_enabled PSA_WANT_ALG_ECDH 2169requires_gnutls_tls1_3 2170requires_gnutls_next_no_ticket 2171requires_gnutls_next_disable_tls13_compat 2172run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 2173 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2174 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2175 0 \ 2176 -s "Protocol is TLSv1.3" \ 2177 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2178 -s "received signature algorithm: 0x804" \ 2179 -s "got named group: secp256r1(0017)" \ 2180 -s "Certificate verification was skipped" \ 2181 -C "received HelloRetryRequest message" 2182 2183requires_config_enabled MBEDTLS_SSL_SRV_C 2184requires_config_enabled MBEDTLS_DEBUG_C 2185requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2186requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2187requires_config_enabled PSA_WANT_ALG_ECDH 2188requires_gnutls_tls1_3 2189requires_gnutls_next_no_ticket 2190requires_gnutls_next_disable_tls13_compat 2191run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 2192 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2193 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2194 0 \ 2195 -s "Protocol is TLSv1.3" \ 2196 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2197 -s "received signature algorithm: 0x403" \ 2198 -s "got named group: secp384r1(0018)" \ 2199 -s "Certificate verification was skipped" \ 2200 -C "received HelloRetryRequest message" 2201 2202requires_config_enabled MBEDTLS_SSL_SRV_C 2203requires_config_enabled MBEDTLS_DEBUG_C 2204requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2205requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2206requires_config_enabled PSA_WANT_ALG_ECDH 2207requires_gnutls_tls1_3 2208requires_gnutls_next_no_ticket 2209requires_gnutls_next_disable_tls13_compat 2210run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 2211 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2212 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2213 0 \ 2214 -s "Protocol is TLSv1.3" \ 2215 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2216 -s "received signature algorithm: 0x503" \ 2217 -s "got named group: secp384r1(0018)" \ 2218 -s "Certificate verification was skipped" \ 2219 -C "received HelloRetryRequest message" 2220 2221requires_config_enabled MBEDTLS_SSL_SRV_C 2222requires_config_enabled MBEDTLS_DEBUG_C 2223requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2224requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2225requires_config_enabled PSA_WANT_ALG_ECDH 2226requires_gnutls_tls1_3 2227requires_gnutls_next_no_ticket 2228requires_gnutls_next_disable_tls13_compat 2229run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 2230 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2231 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2232 0 \ 2233 -s "Protocol is TLSv1.3" \ 2234 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2235 -s "received signature algorithm: 0x603" \ 2236 -s "got named group: secp384r1(0018)" \ 2237 -s "Certificate verification was skipped" \ 2238 -C "received HelloRetryRequest message" 2239 2240requires_config_enabled MBEDTLS_SSL_SRV_C 2241requires_config_enabled MBEDTLS_DEBUG_C 2242requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2243requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2244requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2245requires_config_enabled PSA_WANT_ALG_ECDH 2246requires_gnutls_tls1_3 2247requires_gnutls_next_no_ticket 2248requires_gnutls_next_disable_tls13_compat 2249run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 2250 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2251 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2252 0 \ 2253 -s "Protocol is TLSv1.3" \ 2254 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2255 -s "received signature algorithm: 0x804" \ 2256 -s "got named group: secp384r1(0018)" \ 2257 -s "Certificate verification was skipped" \ 2258 -C "received HelloRetryRequest message" 2259 2260requires_config_enabled MBEDTLS_SSL_SRV_C 2261requires_config_enabled MBEDTLS_DEBUG_C 2262requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2263requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2264requires_config_enabled PSA_WANT_ALG_ECDH 2265requires_gnutls_tls1_3 2266requires_gnutls_next_no_ticket 2267requires_gnutls_next_disable_tls13_compat 2268run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 2269 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2270 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2271 0 \ 2272 -s "Protocol is TLSv1.3" \ 2273 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2274 -s "received signature algorithm: 0x403" \ 2275 -s "got named group: secp521r1(0019)" \ 2276 -s "Certificate verification was skipped" \ 2277 -C "received HelloRetryRequest message" 2278 2279requires_config_enabled MBEDTLS_SSL_SRV_C 2280requires_config_enabled MBEDTLS_DEBUG_C 2281requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2282requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2283requires_config_enabled PSA_WANT_ALG_ECDH 2284requires_gnutls_tls1_3 2285requires_gnutls_next_no_ticket 2286requires_gnutls_next_disable_tls13_compat 2287run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 2288 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2289 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2290 0 \ 2291 -s "Protocol is TLSv1.3" \ 2292 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2293 -s "received signature algorithm: 0x503" \ 2294 -s "got named group: secp521r1(0019)" \ 2295 -s "Certificate verification was skipped" \ 2296 -C "received HelloRetryRequest message" 2297 2298requires_config_enabled MBEDTLS_SSL_SRV_C 2299requires_config_enabled MBEDTLS_DEBUG_C 2300requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2301requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2302requires_config_enabled PSA_WANT_ALG_ECDH 2303requires_gnutls_tls1_3 2304requires_gnutls_next_no_ticket 2305requires_gnutls_next_disable_tls13_compat 2306run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 2307 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2308 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2309 0 \ 2310 -s "Protocol is TLSv1.3" \ 2311 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2312 -s "received signature algorithm: 0x603" \ 2313 -s "got named group: secp521r1(0019)" \ 2314 -s "Certificate verification was skipped" \ 2315 -C "received HelloRetryRequest message" 2316 2317requires_config_enabled MBEDTLS_SSL_SRV_C 2318requires_config_enabled MBEDTLS_DEBUG_C 2319requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2320requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2321requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2322requires_config_enabled PSA_WANT_ALG_ECDH 2323requires_gnutls_tls1_3 2324requires_gnutls_next_no_ticket 2325requires_gnutls_next_disable_tls13_compat 2326run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 2327 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2328 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2329 0 \ 2330 -s "Protocol is TLSv1.3" \ 2331 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2332 -s "received signature algorithm: 0x804" \ 2333 -s "got named group: secp521r1(0019)" \ 2334 -s "Certificate verification was skipped" \ 2335 -C "received HelloRetryRequest message" 2336 2337requires_config_enabled MBEDTLS_SSL_SRV_C 2338requires_config_enabled MBEDTLS_DEBUG_C 2339requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2340requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2341requires_config_enabled PSA_WANT_ALG_ECDH 2342requires_gnutls_tls1_3 2343requires_gnutls_next_no_ticket 2344requires_gnutls_next_disable_tls13_compat 2345run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 2346 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2347 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2348 0 \ 2349 -s "Protocol is TLSv1.3" \ 2350 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2351 -s "received signature algorithm: 0x403" \ 2352 -s "got named group: x25519(001d)" \ 2353 -s "Certificate verification was skipped" \ 2354 -C "received HelloRetryRequest message" 2355 2356requires_config_enabled MBEDTLS_SSL_SRV_C 2357requires_config_enabled MBEDTLS_DEBUG_C 2358requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2359requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2360requires_config_enabled PSA_WANT_ALG_ECDH 2361requires_gnutls_tls1_3 2362requires_gnutls_next_no_ticket 2363requires_gnutls_next_disable_tls13_compat 2364run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 2365 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2366 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2367 0 \ 2368 -s "Protocol is TLSv1.3" \ 2369 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2370 -s "received signature algorithm: 0x503" \ 2371 -s "got named group: x25519(001d)" \ 2372 -s "Certificate verification was skipped" \ 2373 -C "received HelloRetryRequest message" 2374 2375requires_config_enabled MBEDTLS_SSL_SRV_C 2376requires_config_enabled MBEDTLS_DEBUG_C 2377requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2378requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2379requires_config_enabled PSA_WANT_ALG_ECDH 2380requires_gnutls_tls1_3 2381requires_gnutls_next_no_ticket 2382requires_gnutls_next_disable_tls13_compat 2383run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 2384 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2385 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2386 0 \ 2387 -s "Protocol is TLSv1.3" \ 2388 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2389 -s "received signature algorithm: 0x603" \ 2390 -s "got named group: x25519(001d)" \ 2391 -s "Certificate verification was skipped" \ 2392 -C "received HelloRetryRequest message" 2393 2394requires_config_enabled MBEDTLS_SSL_SRV_C 2395requires_config_enabled MBEDTLS_DEBUG_C 2396requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2397requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2398requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2399requires_config_enabled PSA_WANT_ALG_ECDH 2400requires_gnutls_tls1_3 2401requires_gnutls_next_no_ticket 2402requires_gnutls_next_disable_tls13_compat 2403run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 2404 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2405 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2406 0 \ 2407 -s "Protocol is TLSv1.3" \ 2408 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2409 -s "received signature algorithm: 0x804" \ 2410 -s "got named group: x25519(001d)" \ 2411 -s "Certificate verification was skipped" \ 2412 -C "received HelloRetryRequest message" 2413 2414requires_config_enabled MBEDTLS_SSL_SRV_C 2415requires_config_enabled MBEDTLS_DEBUG_C 2416requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2417requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2418requires_config_enabled PSA_WANT_ALG_ECDH 2419requires_gnutls_tls1_3 2420requires_gnutls_next_no_ticket 2421requires_gnutls_next_disable_tls13_compat 2422run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 2423 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2424 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2425 0 \ 2426 -s "Protocol is TLSv1.3" \ 2427 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2428 -s "received signature algorithm: 0x403" \ 2429 -s "got named group: x448(001e)" \ 2430 -s "Certificate verification was skipped" \ 2431 -C "received HelloRetryRequest message" 2432 2433requires_config_enabled MBEDTLS_SSL_SRV_C 2434requires_config_enabled MBEDTLS_DEBUG_C 2435requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2436requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2437requires_config_enabled PSA_WANT_ALG_ECDH 2438requires_gnutls_tls1_3 2439requires_gnutls_next_no_ticket 2440requires_gnutls_next_disable_tls13_compat 2441run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 2442 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2443 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2444 0 \ 2445 -s "Protocol is TLSv1.3" \ 2446 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2447 -s "received signature algorithm: 0x503" \ 2448 -s "got named group: x448(001e)" \ 2449 -s "Certificate verification was skipped" \ 2450 -C "received HelloRetryRequest message" 2451 2452requires_config_enabled MBEDTLS_SSL_SRV_C 2453requires_config_enabled MBEDTLS_DEBUG_C 2454requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2455requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2456requires_config_enabled PSA_WANT_ALG_ECDH 2457requires_gnutls_tls1_3 2458requires_gnutls_next_no_ticket 2459requires_gnutls_next_disable_tls13_compat 2460run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 2461 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2462 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2463 0 \ 2464 -s "Protocol is TLSv1.3" \ 2465 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2466 -s "received signature algorithm: 0x603" \ 2467 -s "got named group: x448(001e)" \ 2468 -s "Certificate verification was skipped" \ 2469 -C "received HelloRetryRequest message" 2470 2471requires_config_enabled MBEDTLS_SSL_SRV_C 2472requires_config_enabled MBEDTLS_DEBUG_C 2473requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2474requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2475requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2476requires_config_enabled PSA_WANT_ALG_ECDH 2477requires_gnutls_tls1_3 2478requires_gnutls_next_no_ticket 2479requires_gnutls_next_disable_tls13_compat 2480run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \ 2481 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2482 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2483 0 \ 2484 -s "Protocol is TLSv1.3" \ 2485 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2486 -s "received signature algorithm: 0x804" \ 2487 -s "got named group: x448(001e)" \ 2488 -s "Certificate verification was skipped" \ 2489 -C "received HelloRetryRequest message" 2490 2491requires_config_enabled MBEDTLS_SSL_SRV_C 2492requires_config_enabled MBEDTLS_DEBUG_C 2493requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2494requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2495requires_config_enabled PSA_WANT_ALG_FFDH 2496requires_config_enabled PSA_WANT_DH_RFC7919_2048 2497requires_gnutls_tls1_3 2498requires_gnutls_next_no_ticket 2499requires_gnutls_next_disable_tls13_compat 2500run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 2501 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2502 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2503 0 \ 2504 -s "Protocol is TLSv1.3" \ 2505 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2506 -s "received signature algorithm: 0x403" \ 2507 -s "got named group: ffdhe2048(0100)" \ 2508 -s "Certificate verification was skipped" \ 2509 -C "received HelloRetryRequest message" 2510 2511requires_config_enabled MBEDTLS_SSL_SRV_C 2512requires_config_enabled MBEDTLS_DEBUG_C 2513requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2514requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2515requires_config_enabled PSA_WANT_ALG_FFDH 2516requires_config_enabled PSA_WANT_DH_RFC7919_2048 2517requires_gnutls_tls1_3 2518requires_gnutls_next_no_ticket 2519requires_gnutls_next_disable_tls13_compat 2520run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 2521 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2522 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2523 0 \ 2524 -s "Protocol is TLSv1.3" \ 2525 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2526 -s "received signature algorithm: 0x503" \ 2527 -s "got named group: ffdhe2048(0100)" \ 2528 -s "Certificate verification was skipped" \ 2529 -C "received HelloRetryRequest message" 2530 2531requires_config_enabled MBEDTLS_SSL_SRV_C 2532requires_config_enabled MBEDTLS_DEBUG_C 2533requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2534requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2535requires_config_enabled PSA_WANT_ALG_FFDH 2536requires_config_enabled PSA_WANT_DH_RFC7919_2048 2537requires_gnutls_tls1_3 2538requires_gnutls_next_no_ticket 2539requires_gnutls_next_disable_tls13_compat 2540run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 2541 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2542 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2543 0 \ 2544 -s "Protocol is TLSv1.3" \ 2545 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2546 -s "received signature algorithm: 0x603" \ 2547 -s "got named group: ffdhe2048(0100)" \ 2548 -s "Certificate verification was skipped" \ 2549 -C "received HelloRetryRequest message" 2550 2551requires_config_enabled MBEDTLS_SSL_SRV_C 2552requires_config_enabled MBEDTLS_DEBUG_C 2553requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2554requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2555requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2556requires_config_enabled PSA_WANT_ALG_FFDH 2557requires_config_enabled PSA_WANT_DH_RFC7919_2048 2558requires_gnutls_tls1_3 2559requires_gnutls_next_no_ticket 2560requires_gnutls_next_disable_tls13_compat 2561run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 2562 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2563 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2564 0 \ 2565 -s "Protocol is TLSv1.3" \ 2566 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 2567 -s "received signature algorithm: 0x804" \ 2568 -s "got named group: ffdhe2048(0100)" \ 2569 -s "Certificate verification was skipped" \ 2570 -C "received HelloRetryRequest message" 2571 2572requires_config_enabled MBEDTLS_SSL_SRV_C 2573requires_config_enabled MBEDTLS_DEBUG_C 2574requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2575requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2576requires_config_enabled PSA_WANT_ALG_ECDH 2577requires_gnutls_tls1_3 2578requires_gnutls_next_no_ticket 2579requires_gnutls_next_disable_tls13_compat 2580run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \ 2581 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2582 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2583 0 \ 2584 -s "Protocol is TLSv1.3" \ 2585 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2586 -s "received signature algorithm: 0x403" \ 2587 -s "got named group: secp256r1(0017)" \ 2588 -s "Certificate verification was skipped" \ 2589 -C "received HelloRetryRequest message" 2590 2591requires_config_enabled MBEDTLS_SSL_SRV_C 2592requires_config_enabled MBEDTLS_DEBUG_C 2593requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2594requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2595requires_config_enabled PSA_WANT_ALG_ECDH 2596requires_gnutls_tls1_3 2597requires_gnutls_next_no_ticket 2598requires_gnutls_next_disable_tls13_compat 2599run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \ 2600 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2601 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2602 0 \ 2603 -s "Protocol is TLSv1.3" \ 2604 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2605 -s "received signature algorithm: 0x503" \ 2606 -s "got named group: secp256r1(0017)" \ 2607 -s "Certificate verification was skipped" \ 2608 -C "received HelloRetryRequest message" 2609 2610requires_config_enabled MBEDTLS_SSL_SRV_C 2611requires_config_enabled MBEDTLS_DEBUG_C 2612requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2613requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2614requires_config_enabled PSA_WANT_ALG_ECDH 2615requires_gnutls_tls1_3 2616requires_gnutls_next_no_ticket 2617requires_gnutls_next_disable_tls13_compat 2618run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \ 2619 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2620 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2621 0 \ 2622 -s "Protocol is TLSv1.3" \ 2623 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2624 -s "received signature algorithm: 0x603" \ 2625 -s "got named group: secp256r1(0017)" \ 2626 -s "Certificate verification was skipped" \ 2627 -C "received HelloRetryRequest message" 2628 2629requires_config_enabled MBEDTLS_SSL_SRV_C 2630requires_config_enabled MBEDTLS_DEBUG_C 2631requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2632requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2633requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2634requires_config_enabled PSA_WANT_ALG_ECDH 2635requires_gnutls_tls1_3 2636requires_gnutls_next_no_ticket 2637requires_gnutls_next_disable_tls13_compat 2638run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \ 2639 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2640 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 2641 0 \ 2642 -s "Protocol is TLSv1.3" \ 2643 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2644 -s "received signature algorithm: 0x804" \ 2645 -s "got named group: secp256r1(0017)" \ 2646 -s "Certificate verification was skipped" \ 2647 -C "received HelloRetryRequest message" 2648 2649requires_config_enabled MBEDTLS_SSL_SRV_C 2650requires_config_enabled MBEDTLS_DEBUG_C 2651requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2652requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2653requires_config_enabled PSA_WANT_ALG_ECDH 2654requires_gnutls_tls1_3 2655requires_gnutls_next_no_ticket 2656requires_gnutls_next_disable_tls13_compat 2657run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \ 2658 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2659 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2660 0 \ 2661 -s "Protocol is TLSv1.3" \ 2662 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2663 -s "received signature algorithm: 0x403" \ 2664 -s "got named group: secp384r1(0018)" \ 2665 -s "Certificate verification was skipped" \ 2666 -C "received HelloRetryRequest message" 2667 2668requires_config_enabled MBEDTLS_SSL_SRV_C 2669requires_config_enabled MBEDTLS_DEBUG_C 2670requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2671requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2672requires_config_enabled PSA_WANT_ALG_ECDH 2673requires_gnutls_tls1_3 2674requires_gnutls_next_no_ticket 2675requires_gnutls_next_disable_tls13_compat 2676run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \ 2677 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2678 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2679 0 \ 2680 -s "Protocol is TLSv1.3" \ 2681 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2682 -s "received signature algorithm: 0x503" \ 2683 -s "got named group: secp384r1(0018)" \ 2684 -s "Certificate verification was skipped" \ 2685 -C "received HelloRetryRequest message" 2686 2687requires_config_enabled MBEDTLS_SSL_SRV_C 2688requires_config_enabled MBEDTLS_DEBUG_C 2689requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2690requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2691requires_config_enabled PSA_WANT_ALG_ECDH 2692requires_gnutls_tls1_3 2693requires_gnutls_next_no_ticket 2694requires_gnutls_next_disable_tls13_compat 2695run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \ 2696 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2697 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2698 0 \ 2699 -s "Protocol is TLSv1.3" \ 2700 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2701 -s "received signature algorithm: 0x603" \ 2702 -s "got named group: secp384r1(0018)" \ 2703 -s "Certificate verification was skipped" \ 2704 -C "received HelloRetryRequest message" 2705 2706requires_config_enabled MBEDTLS_SSL_SRV_C 2707requires_config_enabled MBEDTLS_DEBUG_C 2708requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2709requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2710requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2711requires_config_enabled PSA_WANT_ALG_ECDH 2712requires_gnutls_tls1_3 2713requires_gnutls_next_no_ticket 2714requires_gnutls_next_disable_tls13_compat 2715run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \ 2716 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2717 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 2718 0 \ 2719 -s "Protocol is TLSv1.3" \ 2720 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2721 -s "received signature algorithm: 0x804" \ 2722 -s "got named group: secp384r1(0018)" \ 2723 -s "Certificate verification was skipped" \ 2724 -C "received HelloRetryRequest message" 2725 2726requires_config_enabled MBEDTLS_SSL_SRV_C 2727requires_config_enabled MBEDTLS_DEBUG_C 2728requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2729requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2730requires_config_enabled PSA_WANT_ALG_ECDH 2731requires_gnutls_tls1_3 2732requires_gnutls_next_no_ticket 2733requires_gnutls_next_disable_tls13_compat 2734run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \ 2735 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2736 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2737 0 \ 2738 -s "Protocol is TLSv1.3" \ 2739 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2740 -s "received signature algorithm: 0x403" \ 2741 -s "got named group: secp521r1(0019)" \ 2742 -s "Certificate verification was skipped" \ 2743 -C "received HelloRetryRequest message" 2744 2745requires_config_enabled MBEDTLS_SSL_SRV_C 2746requires_config_enabled MBEDTLS_DEBUG_C 2747requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2748requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2749requires_config_enabled PSA_WANT_ALG_ECDH 2750requires_gnutls_tls1_3 2751requires_gnutls_next_no_ticket 2752requires_gnutls_next_disable_tls13_compat 2753run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \ 2754 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2755 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2756 0 \ 2757 -s "Protocol is TLSv1.3" \ 2758 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2759 -s "received signature algorithm: 0x503" \ 2760 -s "got named group: secp521r1(0019)" \ 2761 -s "Certificate verification was skipped" \ 2762 -C "received HelloRetryRequest message" 2763 2764requires_config_enabled MBEDTLS_SSL_SRV_C 2765requires_config_enabled MBEDTLS_DEBUG_C 2766requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2767requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2768requires_config_enabled PSA_WANT_ALG_ECDH 2769requires_gnutls_tls1_3 2770requires_gnutls_next_no_ticket 2771requires_gnutls_next_disable_tls13_compat 2772run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \ 2773 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2774 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2775 0 \ 2776 -s "Protocol is TLSv1.3" \ 2777 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2778 -s "received signature algorithm: 0x603" \ 2779 -s "got named group: secp521r1(0019)" \ 2780 -s "Certificate verification was skipped" \ 2781 -C "received HelloRetryRequest message" 2782 2783requires_config_enabled MBEDTLS_SSL_SRV_C 2784requires_config_enabled MBEDTLS_DEBUG_C 2785requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2786requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2787requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2788requires_config_enabled PSA_WANT_ALG_ECDH 2789requires_gnutls_tls1_3 2790requires_gnutls_next_no_ticket 2791requires_gnutls_next_disable_tls13_compat 2792run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \ 2793 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2794 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 2795 0 \ 2796 -s "Protocol is TLSv1.3" \ 2797 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2798 -s "received signature algorithm: 0x804" \ 2799 -s "got named group: secp521r1(0019)" \ 2800 -s "Certificate verification was skipped" \ 2801 -C "received HelloRetryRequest message" 2802 2803requires_config_enabled MBEDTLS_SSL_SRV_C 2804requires_config_enabled MBEDTLS_DEBUG_C 2805requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2806requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2807requires_config_enabled PSA_WANT_ALG_ECDH 2808requires_gnutls_tls1_3 2809requires_gnutls_next_no_ticket 2810requires_gnutls_next_disable_tls13_compat 2811run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \ 2812 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2813 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2814 0 \ 2815 -s "Protocol is TLSv1.3" \ 2816 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2817 -s "received signature algorithm: 0x403" \ 2818 -s "got named group: x25519(001d)" \ 2819 -s "Certificate verification was skipped" \ 2820 -C "received HelloRetryRequest message" 2821 2822requires_config_enabled MBEDTLS_SSL_SRV_C 2823requires_config_enabled MBEDTLS_DEBUG_C 2824requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2825requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2826requires_config_enabled PSA_WANT_ALG_ECDH 2827requires_gnutls_tls1_3 2828requires_gnutls_next_no_ticket 2829requires_gnutls_next_disable_tls13_compat 2830run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \ 2831 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2832 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2833 0 \ 2834 -s "Protocol is TLSv1.3" \ 2835 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2836 -s "received signature algorithm: 0x503" \ 2837 -s "got named group: x25519(001d)" \ 2838 -s "Certificate verification was skipped" \ 2839 -C "received HelloRetryRequest message" 2840 2841requires_config_enabled MBEDTLS_SSL_SRV_C 2842requires_config_enabled MBEDTLS_DEBUG_C 2843requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2844requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2845requires_config_enabled PSA_WANT_ALG_ECDH 2846requires_gnutls_tls1_3 2847requires_gnutls_next_no_ticket 2848requires_gnutls_next_disable_tls13_compat 2849run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \ 2850 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2851 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2852 0 \ 2853 -s "Protocol is TLSv1.3" \ 2854 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2855 -s "received signature algorithm: 0x603" \ 2856 -s "got named group: x25519(001d)" \ 2857 -s "Certificate verification was skipped" \ 2858 -C "received HelloRetryRequest message" 2859 2860requires_config_enabled MBEDTLS_SSL_SRV_C 2861requires_config_enabled MBEDTLS_DEBUG_C 2862requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2863requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2864requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2865requires_config_enabled PSA_WANT_ALG_ECDH 2866requires_gnutls_tls1_3 2867requires_gnutls_next_no_ticket 2868requires_gnutls_next_disable_tls13_compat 2869run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \ 2870 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2871 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 2872 0 \ 2873 -s "Protocol is TLSv1.3" \ 2874 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2875 -s "received signature algorithm: 0x804" \ 2876 -s "got named group: x25519(001d)" \ 2877 -s "Certificate verification was skipped" \ 2878 -C "received HelloRetryRequest message" 2879 2880requires_config_enabled MBEDTLS_SSL_SRV_C 2881requires_config_enabled MBEDTLS_DEBUG_C 2882requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2883requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2884requires_config_enabled PSA_WANT_ALG_ECDH 2885requires_gnutls_tls1_3 2886requires_gnutls_next_no_ticket 2887requires_gnutls_next_disable_tls13_compat 2888run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \ 2889 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2890 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2891 0 \ 2892 -s "Protocol is TLSv1.3" \ 2893 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2894 -s "received signature algorithm: 0x403" \ 2895 -s "got named group: x448(001e)" \ 2896 -s "Certificate verification was skipped" \ 2897 -C "received HelloRetryRequest message" 2898 2899requires_config_enabled MBEDTLS_SSL_SRV_C 2900requires_config_enabled MBEDTLS_DEBUG_C 2901requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2902requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2903requires_config_enabled PSA_WANT_ALG_ECDH 2904requires_gnutls_tls1_3 2905requires_gnutls_next_no_ticket 2906requires_gnutls_next_disable_tls13_compat 2907run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \ 2908 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2909 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2910 0 \ 2911 -s "Protocol is TLSv1.3" \ 2912 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2913 -s "received signature algorithm: 0x503" \ 2914 -s "got named group: x448(001e)" \ 2915 -s "Certificate verification was skipped" \ 2916 -C "received HelloRetryRequest message" 2917 2918requires_config_enabled MBEDTLS_SSL_SRV_C 2919requires_config_enabled MBEDTLS_DEBUG_C 2920requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2921requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2922requires_config_enabled PSA_WANT_ALG_ECDH 2923requires_gnutls_tls1_3 2924requires_gnutls_next_no_ticket 2925requires_gnutls_next_disable_tls13_compat 2926run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \ 2927 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2928 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2929 0 \ 2930 -s "Protocol is TLSv1.3" \ 2931 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2932 -s "received signature algorithm: 0x603" \ 2933 -s "got named group: x448(001e)" \ 2934 -s "Certificate verification was skipped" \ 2935 -C "received HelloRetryRequest message" 2936 2937requires_config_enabled MBEDTLS_SSL_SRV_C 2938requires_config_enabled MBEDTLS_DEBUG_C 2939requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2940requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2941requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 2942requires_config_enabled PSA_WANT_ALG_ECDH 2943requires_gnutls_tls1_3 2944requires_gnutls_next_no_ticket 2945requires_gnutls_next_disable_tls13_compat 2946run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \ 2947 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2948 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 2949 0 \ 2950 -s "Protocol is TLSv1.3" \ 2951 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2952 -s "received signature algorithm: 0x804" \ 2953 -s "got named group: x448(001e)" \ 2954 -s "Certificate verification was skipped" \ 2955 -C "received HelloRetryRequest message" 2956 2957requires_config_enabled MBEDTLS_SSL_SRV_C 2958requires_config_enabled MBEDTLS_DEBUG_C 2959requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2960requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2961requires_config_enabled PSA_WANT_ALG_FFDH 2962requires_config_enabled PSA_WANT_DH_RFC7919_2048 2963requires_gnutls_tls1_3 2964requires_gnutls_next_no_ticket 2965requires_gnutls_next_disable_tls13_compat 2966run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \ 2967 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2968 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2969 0 \ 2970 -s "Protocol is TLSv1.3" \ 2971 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2972 -s "received signature algorithm: 0x403" \ 2973 -s "got named group: ffdhe2048(0100)" \ 2974 -s "Certificate verification was skipped" \ 2975 -C "received HelloRetryRequest message" 2976 2977requires_config_enabled MBEDTLS_SSL_SRV_C 2978requires_config_enabled MBEDTLS_DEBUG_C 2979requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 2980requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 2981requires_config_enabled PSA_WANT_ALG_FFDH 2982requires_config_enabled PSA_WANT_DH_RFC7919_2048 2983requires_gnutls_tls1_3 2984requires_gnutls_next_no_ticket 2985requires_gnutls_next_disable_tls13_compat 2986run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \ 2987 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 2988 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 2989 0 \ 2990 -s "Protocol is TLSv1.3" \ 2991 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 2992 -s "received signature algorithm: 0x503" \ 2993 -s "got named group: ffdhe2048(0100)" \ 2994 -s "Certificate verification was skipped" \ 2995 -C "received HelloRetryRequest message" 2996 2997requires_config_enabled MBEDTLS_SSL_SRV_C 2998requires_config_enabled MBEDTLS_DEBUG_C 2999requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3000requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3001requires_config_enabled PSA_WANT_ALG_FFDH 3002requires_config_enabled PSA_WANT_DH_RFC7919_2048 3003requires_gnutls_tls1_3 3004requires_gnutls_next_no_ticket 3005requires_gnutls_next_disable_tls13_compat 3006run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \ 3007 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3008 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3009 0 \ 3010 -s "Protocol is TLSv1.3" \ 3011 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 3012 -s "received signature algorithm: 0x603" \ 3013 -s "got named group: ffdhe2048(0100)" \ 3014 -s "Certificate verification was skipped" \ 3015 -C "received HelloRetryRequest message" 3016 3017requires_config_enabled MBEDTLS_SSL_SRV_C 3018requires_config_enabled MBEDTLS_DEBUG_C 3019requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3020requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3021requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3022requires_config_enabled PSA_WANT_ALG_FFDH 3023requires_config_enabled PSA_WANT_DH_RFC7919_2048 3024requires_gnutls_tls1_3 3025requires_gnutls_next_no_ticket 3026requires_gnutls_next_disable_tls13_compat 3027run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \ 3028 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3029 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3030 0 \ 3031 -s "Protocol is TLSv1.3" \ 3032 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 3033 -s "received signature algorithm: 0x804" \ 3034 -s "got named group: ffdhe2048(0100)" \ 3035 -s "Certificate verification was skipped" \ 3036 -C "received HelloRetryRequest message" 3037 3038requires_config_enabled MBEDTLS_SSL_SRV_C 3039requires_config_enabled MBEDTLS_DEBUG_C 3040requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3041requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3042requires_config_enabled PSA_WANT_ALG_ECDH 3043requires_gnutls_tls1_3 3044requires_gnutls_next_no_ticket 3045requires_gnutls_next_disable_tls13_compat 3046run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 3047 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3048 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3049 0 \ 3050 -s "Protocol is TLSv1.3" \ 3051 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3052 -s "received signature algorithm: 0x403" \ 3053 -s "got named group: secp256r1(0017)" \ 3054 -s "Certificate verification was skipped" \ 3055 -C "received HelloRetryRequest message" 3056 3057requires_config_enabled MBEDTLS_SSL_SRV_C 3058requires_config_enabled MBEDTLS_DEBUG_C 3059requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3060requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3061requires_config_enabled PSA_WANT_ALG_ECDH 3062requires_gnutls_tls1_3 3063requires_gnutls_next_no_ticket 3064requires_gnutls_next_disable_tls13_compat 3065run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 3066 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3067 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3068 0 \ 3069 -s "Protocol is TLSv1.3" \ 3070 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3071 -s "received signature algorithm: 0x503" \ 3072 -s "got named group: secp256r1(0017)" \ 3073 -s "Certificate verification was skipped" \ 3074 -C "received HelloRetryRequest message" 3075 3076requires_config_enabled MBEDTLS_SSL_SRV_C 3077requires_config_enabled MBEDTLS_DEBUG_C 3078requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3079requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3080requires_config_enabled PSA_WANT_ALG_ECDH 3081requires_gnutls_tls1_3 3082requires_gnutls_next_no_ticket 3083requires_gnutls_next_disable_tls13_compat 3084run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 3085 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3086 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3087 0 \ 3088 -s "Protocol is TLSv1.3" \ 3089 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3090 -s "received signature algorithm: 0x603" \ 3091 -s "got named group: secp256r1(0017)" \ 3092 -s "Certificate verification was skipped" \ 3093 -C "received HelloRetryRequest message" 3094 3095requires_config_enabled MBEDTLS_SSL_SRV_C 3096requires_config_enabled MBEDTLS_DEBUG_C 3097requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3098requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3099requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3100requires_config_enabled PSA_WANT_ALG_ECDH 3101requires_gnutls_tls1_3 3102requires_gnutls_next_no_ticket 3103requires_gnutls_next_disable_tls13_compat 3104run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 3105 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3106 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3107 0 \ 3108 -s "Protocol is TLSv1.3" \ 3109 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3110 -s "received signature algorithm: 0x804" \ 3111 -s "got named group: secp256r1(0017)" \ 3112 -s "Certificate verification was skipped" \ 3113 -C "received HelloRetryRequest message" 3114 3115requires_config_enabled MBEDTLS_SSL_SRV_C 3116requires_config_enabled MBEDTLS_DEBUG_C 3117requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3118requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3119requires_config_enabled PSA_WANT_ALG_ECDH 3120requires_gnutls_tls1_3 3121requires_gnutls_next_no_ticket 3122requires_gnutls_next_disable_tls13_compat 3123run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 3124 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3125 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3126 0 \ 3127 -s "Protocol is TLSv1.3" \ 3128 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3129 -s "received signature algorithm: 0x403" \ 3130 -s "got named group: secp384r1(0018)" \ 3131 -s "Certificate verification was skipped" \ 3132 -C "received HelloRetryRequest message" 3133 3134requires_config_enabled MBEDTLS_SSL_SRV_C 3135requires_config_enabled MBEDTLS_DEBUG_C 3136requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3137requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3138requires_config_enabled PSA_WANT_ALG_ECDH 3139requires_gnutls_tls1_3 3140requires_gnutls_next_no_ticket 3141requires_gnutls_next_disable_tls13_compat 3142run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 3143 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3144 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3145 0 \ 3146 -s "Protocol is TLSv1.3" \ 3147 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3148 -s "received signature algorithm: 0x503" \ 3149 -s "got named group: secp384r1(0018)" \ 3150 -s "Certificate verification was skipped" \ 3151 -C "received HelloRetryRequest message" 3152 3153requires_config_enabled MBEDTLS_SSL_SRV_C 3154requires_config_enabled MBEDTLS_DEBUG_C 3155requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3156requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3157requires_config_enabled PSA_WANT_ALG_ECDH 3158requires_gnutls_tls1_3 3159requires_gnutls_next_no_ticket 3160requires_gnutls_next_disable_tls13_compat 3161run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 3162 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3163 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3164 0 \ 3165 -s "Protocol is TLSv1.3" \ 3166 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3167 -s "received signature algorithm: 0x603" \ 3168 -s "got named group: secp384r1(0018)" \ 3169 -s "Certificate verification was skipped" \ 3170 -C "received HelloRetryRequest message" 3171 3172requires_config_enabled MBEDTLS_SSL_SRV_C 3173requires_config_enabled MBEDTLS_DEBUG_C 3174requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3175requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3176requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3177requires_config_enabled PSA_WANT_ALG_ECDH 3178requires_gnutls_tls1_3 3179requires_gnutls_next_no_ticket 3180requires_gnutls_next_disable_tls13_compat 3181run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 3182 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3183 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3184 0 \ 3185 -s "Protocol is TLSv1.3" \ 3186 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3187 -s "received signature algorithm: 0x804" \ 3188 -s "got named group: secp384r1(0018)" \ 3189 -s "Certificate verification was skipped" \ 3190 -C "received HelloRetryRequest message" 3191 3192requires_config_enabled MBEDTLS_SSL_SRV_C 3193requires_config_enabled MBEDTLS_DEBUG_C 3194requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3195requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3196requires_config_enabled PSA_WANT_ALG_ECDH 3197requires_gnutls_tls1_3 3198requires_gnutls_next_no_ticket 3199requires_gnutls_next_disable_tls13_compat 3200run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 3201 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3202 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3203 0 \ 3204 -s "Protocol is TLSv1.3" \ 3205 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3206 -s "received signature algorithm: 0x403" \ 3207 -s "got named group: secp521r1(0019)" \ 3208 -s "Certificate verification was skipped" \ 3209 -C "received HelloRetryRequest message" 3210 3211requires_config_enabled MBEDTLS_SSL_SRV_C 3212requires_config_enabled MBEDTLS_DEBUG_C 3213requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3214requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3215requires_config_enabled PSA_WANT_ALG_ECDH 3216requires_gnutls_tls1_3 3217requires_gnutls_next_no_ticket 3218requires_gnutls_next_disable_tls13_compat 3219run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 3220 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3221 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3222 0 \ 3223 -s "Protocol is TLSv1.3" \ 3224 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3225 -s "received signature algorithm: 0x503" \ 3226 -s "got named group: secp521r1(0019)" \ 3227 -s "Certificate verification was skipped" \ 3228 -C "received HelloRetryRequest message" 3229 3230requires_config_enabled MBEDTLS_SSL_SRV_C 3231requires_config_enabled MBEDTLS_DEBUG_C 3232requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3233requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3234requires_config_enabled PSA_WANT_ALG_ECDH 3235requires_gnutls_tls1_3 3236requires_gnutls_next_no_ticket 3237requires_gnutls_next_disable_tls13_compat 3238run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 3239 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3240 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3241 0 \ 3242 -s "Protocol is TLSv1.3" \ 3243 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3244 -s "received signature algorithm: 0x603" \ 3245 -s "got named group: secp521r1(0019)" \ 3246 -s "Certificate verification was skipped" \ 3247 -C "received HelloRetryRequest message" 3248 3249requires_config_enabled MBEDTLS_SSL_SRV_C 3250requires_config_enabled MBEDTLS_DEBUG_C 3251requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3252requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3253requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3254requires_config_enabled PSA_WANT_ALG_ECDH 3255requires_gnutls_tls1_3 3256requires_gnutls_next_no_ticket 3257requires_gnutls_next_disable_tls13_compat 3258run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 3259 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3260 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3261 0 \ 3262 -s "Protocol is TLSv1.3" \ 3263 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3264 -s "received signature algorithm: 0x804" \ 3265 -s "got named group: secp521r1(0019)" \ 3266 -s "Certificate verification was skipped" \ 3267 -C "received HelloRetryRequest message" 3268 3269requires_config_enabled MBEDTLS_SSL_SRV_C 3270requires_config_enabled MBEDTLS_DEBUG_C 3271requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3272requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3273requires_config_enabled PSA_WANT_ALG_ECDH 3274requires_gnutls_tls1_3 3275requires_gnutls_next_no_ticket 3276requires_gnutls_next_disable_tls13_compat 3277run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \ 3278 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3279 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3280 0 \ 3281 -s "Protocol is TLSv1.3" \ 3282 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3283 -s "received signature algorithm: 0x403" \ 3284 -s "got named group: x25519(001d)" \ 3285 -s "Certificate verification was skipped" \ 3286 -C "received HelloRetryRequest message" 3287 3288requires_config_enabled MBEDTLS_SSL_SRV_C 3289requires_config_enabled MBEDTLS_DEBUG_C 3290requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3291requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3292requires_config_enabled PSA_WANT_ALG_ECDH 3293requires_gnutls_tls1_3 3294requires_gnutls_next_no_ticket 3295requires_gnutls_next_disable_tls13_compat 3296run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \ 3297 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3298 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3299 0 \ 3300 -s "Protocol is TLSv1.3" \ 3301 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3302 -s "received signature algorithm: 0x503" \ 3303 -s "got named group: x25519(001d)" \ 3304 -s "Certificate verification was skipped" \ 3305 -C "received HelloRetryRequest message" 3306 3307requires_config_enabled MBEDTLS_SSL_SRV_C 3308requires_config_enabled MBEDTLS_DEBUG_C 3309requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3310requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3311requires_config_enabled PSA_WANT_ALG_ECDH 3312requires_gnutls_tls1_3 3313requires_gnutls_next_no_ticket 3314requires_gnutls_next_disable_tls13_compat 3315run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \ 3316 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3317 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3318 0 \ 3319 -s "Protocol is TLSv1.3" \ 3320 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3321 -s "received signature algorithm: 0x603" \ 3322 -s "got named group: x25519(001d)" \ 3323 -s "Certificate verification was skipped" \ 3324 -C "received HelloRetryRequest message" 3325 3326requires_config_enabled MBEDTLS_SSL_SRV_C 3327requires_config_enabled MBEDTLS_DEBUG_C 3328requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3329requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3330requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3331requires_config_enabled PSA_WANT_ALG_ECDH 3332requires_gnutls_tls1_3 3333requires_gnutls_next_no_ticket 3334requires_gnutls_next_disable_tls13_compat 3335run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \ 3336 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3337 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3338 0 \ 3339 -s "Protocol is TLSv1.3" \ 3340 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3341 -s "received signature algorithm: 0x804" \ 3342 -s "got named group: x25519(001d)" \ 3343 -s "Certificate verification was skipped" \ 3344 -C "received HelloRetryRequest message" 3345 3346requires_config_enabled MBEDTLS_SSL_SRV_C 3347requires_config_enabled MBEDTLS_DEBUG_C 3348requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3349requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3350requires_config_enabled PSA_WANT_ALG_ECDH 3351requires_gnutls_tls1_3 3352requires_gnutls_next_no_ticket 3353requires_gnutls_next_disable_tls13_compat 3354run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \ 3355 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3356 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3357 0 \ 3358 -s "Protocol is TLSv1.3" \ 3359 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3360 -s "received signature algorithm: 0x403" \ 3361 -s "got named group: x448(001e)" \ 3362 -s "Certificate verification was skipped" \ 3363 -C "received HelloRetryRequest message" 3364 3365requires_config_enabled MBEDTLS_SSL_SRV_C 3366requires_config_enabled MBEDTLS_DEBUG_C 3367requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3368requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3369requires_config_enabled PSA_WANT_ALG_ECDH 3370requires_gnutls_tls1_3 3371requires_gnutls_next_no_ticket 3372requires_gnutls_next_disable_tls13_compat 3373run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \ 3374 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3375 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3376 0 \ 3377 -s "Protocol is TLSv1.3" \ 3378 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3379 -s "received signature algorithm: 0x503" \ 3380 -s "got named group: x448(001e)" \ 3381 -s "Certificate verification was skipped" \ 3382 -C "received HelloRetryRequest message" 3383 3384requires_config_enabled MBEDTLS_SSL_SRV_C 3385requires_config_enabled MBEDTLS_DEBUG_C 3386requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3387requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3388requires_config_enabled PSA_WANT_ALG_ECDH 3389requires_gnutls_tls1_3 3390requires_gnutls_next_no_ticket 3391requires_gnutls_next_disable_tls13_compat 3392run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \ 3393 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3394 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3395 0 \ 3396 -s "Protocol is TLSv1.3" \ 3397 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3398 -s "received signature algorithm: 0x603" \ 3399 -s "got named group: x448(001e)" \ 3400 -s "Certificate verification was skipped" \ 3401 -C "received HelloRetryRequest message" 3402 3403requires_config_enabled MBEDTLS_SSL_SRV_C 3404requires_config_enabled MBEDTLS_DEBUG_C 3405requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3406requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3407requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3408requires_config_enabled PSA_WANT_ALG_ECDH 3409requires_gnutls_tls1_3 3410requires_gnutls_next_no_ticket 3411requires_gnutls_next_disable_tls13_compat 3412run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \ 3413 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3414 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3415 0 \ 3416 -s "Protocol is TLSv1.3" \ 3417 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3418 -s "received signature algorithm: 0x804" \ 3419 -s "got named group: x448(001e)" \ 3420 -s "Certificate verification was skipped" \ 3421 -C "received HelloRetryRequest message" 3422 3423requires_config_enabled MBEDTLS_SSL_SRV_C 3424requires_config_enabled MBEDTLS_DEBUG_C 3425requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3426requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3427requires_config_enabled PSA_WANT_ALG_FFDH 3428requires_config_enabled PSA_WANT_DH_RFC7919_2048 3429requires_gnutls_tls1_3 3430requires_gnutls_next_no_ticket 3431requires_gnutls_next_disable_tls13_compat 3432run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 3433 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3434 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3435 0 \ 3436 -s "Protocol is TLSv1.3" \ 3437 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3438 -s "received signature algorithm: 0x403" \ 3439 -s "got named group: ffdhe2048(0100)" \ 3440 -s "Certificate verification was skipped" \ 3441 -C "received HelloRetryRequest message" 3442 3443requires_config_enabled MBEDTLS_SSL_SRV_C 3444requires_config_enabled MBEDTLS_DEBUG_C 3445requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3446requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3447requires_config_enabled PSA_WANT_ALG_FFDH 3448requires_config_enabled PSA_WANT_DH_RFC7919_2048 3449requires_gnutls_tls1_3 3450requires_gnutls_next_no_ticket 3451requires_gnutls_next_disable_tls13_compat 3452run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 3453 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3454 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3455 0 \ 3456 -s "Protocol is TLSv1.3" \ 3457 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3458 -s "received signature algorithm: 0x503" \ 3459 -s "got named group: ffdhe2048(0100)" \ 3460 -s "Certificate verification was skipped" \ 3461 -C "received HelloRetryRequest message" 3462 3463requires_config_enabled MBEDTLS_SSL_SRV_C 3464requires_config_enabled MBEDTLS_DEBUG_C 3465requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3466requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3467requires_config_enabled PSA_WANT_ALG_FFDH 3468requires_config_enabled PSA_WANT_DH_RFC7919_2048 3469requires_gnutls_tls1_3 3470requires_gnutls_next_no_ticket 3471requires_gnutls_next_disable_tls13_compat 3472run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 3473 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3474 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3475 0 \ 3476 -s "Protocol is TLSv1.3" \ 3477 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3478 -s "received signature algorithm: 0x603" \ 3479 -s "got named group: ffdhe2048(0100)" \ 3480 -s "Certificate verification was skipped" \ 3481 -C "received HelloRetryRequest message" 3482 3483requires_config_enabled MBEDTLS_SSL_SRV_C 3484requires_config_enabled MBEDTLS_DEBUG_C 3485requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3486requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3487requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3488requires_config_enabled PSA_WANT_ALG_FFDH 3489requires_config_enabled PSA_WANT_DH_RFC7919_2048 3490requires_gnutls_tls1_3 3491requires_gnutls_next_no_ticket 3492requires_gnutls_next_disable_tls13_compat 3493run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 3494 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3495 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3496 0 \ 3497 -s "Protocol is TLSv1.3" \ 3498 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 3499 -s "received signature algorithm: 0x804" \ 3500 -s "got named group: ffdhe2048(0100)" \ 3501 -s "Certificate verification was skipped" \ 3502 -C "received HelloRetryRequest message" 3503 3504requires_config_enabled MBEDTLS_SSL_SRV_C 3505requires_config_enabled MBEDTLS_DEBUG_C 3506requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3507requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3508requires_config_enabled PSA_WANT_ALG_ECDH 3509requires_gnutls_tls1_3 3510requires_gnutls_next_no_ticket 3511requires_gnutls_next_disable_tls13_compat 3512run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 3513 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3514 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3515 0 \ 3516 -s "Protocol is TLSv1.3" \ 3517 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3518 -s "received signature algorithm: 0x403" \ 3519 -s "got named group: secp256r1(0017)" \ 3520 -s "Certificate verification was skipped" \ 3521 -C "received HelloRetryRequest message" 3522 3523requires_config_enabled MBEDTLS_SSL_SRV_C 3524requires_config_enabled MBEDTLS_DEBUG_C 3525requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3526requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3527requires_config_enabled PSA_WANT_ALG_ECDH 3528requires_gnutls_tls1_3 3529requires_gnutls_next_no_ticket 3530requires_gnutls_next_disable_tls13_compat 3531run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 3532 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3533 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3534 0 \ 3535 -s "Protocol is TLSv1.3" \ 3536 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3537 -s "received signature algorithm: 0x503" \ 3538 -s "got named group: secp256r1(0017)" \ 3539 -s "Certificate verification was skipped" \ 3540 -C "received HelloRetryRequest message" 3541 3542requires_config_enabled MBEDTLS_SSL_SRV_C 3543requires_config_enabled MBEDTLS_DEBUG_C 3544requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3545requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3546requires_config_enabled PSA_WANT_ALG_ECDH 3547requires_gnutls_tls1_3 3548requires_gnutls_next_no_ticket 3549requires_gnutls_next_disable_tls13_compat 3550run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 3551 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3552 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3553 0 \ 3554 -s "Protocol is TLSv1.3" \ 3555 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3556 -s "received signature algorithm: 0x603" \ 3557 -s "got named group: secp256r1(0017)" \ 3558 -s "Certificate verification was skipped" \ 3559 -C "received HelloRetryRequest message" 3560 3561requires_config_enabled MBEDTLS_SSL_SRV_C 3562requires_config_enabled MBEDTLS_DEBUG_C 3563requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3564requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3565requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3566requires_config_enabled PSA_WANT_ALG_ECDH 3567requires_gnutls_tls1_3 3568requires_gnutls_next_no_ticket 3569requires_gnutls_next_disable_tls13_compat 3570run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 3571 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3572 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3573 0 \ 3574 -s "Protocol is TLSv1.3" \ 3575 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3576 -s "received signature algorithm: 0x804" \ 3577 -s "got named group: secp256r1(0017)" \ 3578 -s "Certificate verification was skipped" \ 3579 -C "received HelloRetryRequest message" 3580 3581requires_config_enabled MBEDTLS_SSL_SRV_C 3582requires_config_enabled MBEDTLS_DEBUG_C 3583requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3584requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3585requires_config_enabled PSA_WANT_ALG_ECDH 3586requires_gnutls_tls1_3 3587requires_gnutls_next_no_ticket 3588requires_gnutls_next_disable_tls13_compat 3589run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 3590 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3591 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3592 0 \ 3593 -s "Protocol is TLSv1.3" \ 3594 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3595 -s "received signature algorithm: 0x403" \ 3596 -s "got named group: secp384r1(0018)" \ 3597 -s "Certificate verification was skipped" \ 3598 -C "received HelloRetryRequest message" 3599 3600requires_config_enabled MBEDTLS_SSL_SRV_C 3601requires_config_enabled MBEDTLS_DEBUG_C 3602requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3603requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3604requires_config_enabled PSA_WANT_ALG_ECDH 3605requires_gnutls_tls1_3 3606requires_gnutls_next_no_ticket 3607requires_gnutls_next_disable_tls13_compat 3608run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 3609 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3610 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3611 0 \ 3612 -s "Protocol is TLSv1.3" \ 3613 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3614 -s "received signature algorithm: 0x503" \ 3615 -s "got named group: secp384r1(0018)" \ 3616 -s "Certificate verification was skipped" \ 3617 -C "received HelloRetryRequest message" 3618 3619requires_config_enabled MBEDTLS_SSL_SRV_C 3620requires_config_enabled MBEDTLS_DEBUG_C 3621requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3622requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3623requires_config_enabled PSA_WANT_ALG_ECDH 3624requires_gnutls_tls1_3 3625requires_gnutls_next_no_ticket 3626requires_gnutls_next_disable_tls13_compat 3627run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 3628 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3629 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3630 0 \ 3631 -s "Protocol is TLSv1.3" \ 3632 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3633 -s "received signature algorithm: 0x603" \ 3634 -s "got named group: secp384r1(0018)" \ 3635 -s "Certificate verification was skipped" \ 3636 -C "received HelloRetryRequest message" 3637 3638requires_config_enabled MBEDTLS_SSL_SRV_C 3639requires_config_enabled MBEDTLS_DEBUG_C 3640requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3641requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3642requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3643requires_config_enabled PSA_WANT_ALG_ECDH 3644requires_gnutls_tls1_3 3645requires_gnutls_next_no_ticket 3646requires_gnutls_next_disable_tls13_compat 3647run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 3648 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3649 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 3650 0 \ 3651 -s "Protocol is TLSv1.3" \ 3652 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3653 -s "received signature algorithm: 0x804" \ 3654 -s "got named group: secp384r1(0018)" \ 3655 -s "Certificate verification was skipped" \ 3656 -C "received HelloRetryRequest message" 3657 3658requires_config_enabled MBEDTLS_SSL_SRV_C 3659requires_config_enabled MBEDTLS_DEBUG_C 3660requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3661requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3662requires_config_enabled PSA_WANT_ALG_ECDH 3663requires_gnutls_tls1_3 3664requires_gnutls_next_no_ticket 3665requires_gnutls_next_disable_tls13_compat 3666run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 3667 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3668 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3669 0 \ 3670 -s "Protocol is TLSv1.3" \ 3671 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3672 -s "received signature algorithm: 0x403" \ 3673 -s "got named group: secp521r1(0019)" \ 3674 -s "Certificate verification was skipped" \ 3675 -C "received HelloRetryRequest message" 3676 3677requires_config_enabled MBEDTLS_SSL_SRV_C 3678requires_config_enabled MBEDTLS_DEBUG_C 3679requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3680requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3681requires_config_enabled PSA_WANT_ALG_ECDH 3682requires_gnutls_tls1_3 3683requires_gnutls_next_no_ticket 3684requires_gnutls_next_disable_tls13_compat 3685run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 3686 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3687 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3688 0 \ 3689 -s "Protocol is TLSv1.3" \ 3690 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3691 -s "received signature algorithm: 0x503" \ 3692 -s "got named group: secp521r1(0019)" \ 3693 -s "Certificate verification was skipped" \ 3694 -C "received HelloRetryRequest message" 3695 3696requires_config_enabled MBEDTLS_SSL_SRV_C 3697requires_config_enabled MBEDTLS_DEBUG_C 3698requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3699requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3700requires_config_enabled PSA_WANT_ALG_ECDH 3701requires_gnutls_tls1_3 3702requires_gnutls_next_no_ticket 3703requires_gnutls_next_disable_tls13_compat 3704run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 3705 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3706 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3707 0 \ 3708 -s "Protocol is TLSv1.3" \ 3709 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3710 -s "received signature algorithm: 0x603" \ 3711 -s "got named group: secp521r1(0019)" \ 3712 -s "Certificate verification was skipped" \ 3713 -C "received HelloRetryRequest message" 3714 3715requires_config_enabled MBEDTLS_SSL_SRV_C 3716requires_config_enabled MBEDTLS_DEBUG_C 3717requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3718requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3719requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3720requires_config_enabled PSA_WANT_ALG_ECDH 3721requires_gnutls_tls1_3 3722requires_gnutls_next_no_ticket 3723requires_gnutls_next_disable_tls13_compat 3724run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 3725 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3726 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 3727 0 \ 3728 -s "Protocol is TLSv1.3" \ 3729 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3730 -s "received signature algorithm: 0x804" \ 3731 -s "got named group: secp521r1(0019)" \ 3732 -s "Certificate verification was skipped" \ 3733 -C "received HelloRetryRequest message" 3734 3735requires_config_enabled MBEDTLS_SSL_SRV_C 3736requires_config_enabled MBEDTLS_DEBUG_C 3737requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3738requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3739requires_config_enabled PSA_WANT_ALG_ECDH 3740requires_gnutls_tls1_3 3741requires_gnutls_next_no_ticket 3742requires_gnutls_next_disable_tls13_compat 3743run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 3744 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3745 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3746 0 \ 3747 -s "Protocol is TLSv1.3" \ 3748 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3749 -s "received signature algorithm: 0x403" \ 3750 -s "got named group: x25519(001d)" \ 3751 -s "Certificate verification was skipped" \ 3752 -C "received HelloRetryRequest message" 3753 3754requires_config_enabled MBEDTLS_SSL_SRV_C 3755requires_config_enabled MBEDTLS_DEBUG_C 3756requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3757requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3758requires_config_enabled PSA_WANT_ALG_ECDH 3759requires_gnutls_tls1_3 3760requires_gnutls_next_no_ticket 3761requires_gnutls_next_disable_tls13_compat 3762run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 3763 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3764 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3765 0 \ 3766 -s "Protocol is TLSv1.3" \ 3767 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3768 -s "received signature algorithm: 0x503" \ 3769 -s "got named group: x25519(001d)" \ 3770 -s "Certificate verification was skipped" \ 3771 -C "received HelloRetryRequest message" 3772 3773requires_config_enabled MBEDTLS_SSL_SRV_C 3774requires_config_enabled MBEDTLS_DEBUG_C 3775requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3776requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3777requires_config_enabled PSA_WANT_ALG_ECDH 3778requires_gnutls_tls1_3 3779requires_gnutls_next_no_ticket 3780requires_gnutls_next_disable_tls13_compat 3781run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 3782 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3783 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3784 0 \ 3785 -s "Protocol is TLSv1.3" \ 3786 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3787 -s "received signature algorithm: 0x603" \ 3788 -s "got named group: x25519(001d)" \ 3789 -s "Certificate verification was skipped" \ 3790 -C "received HelloRetryRequest message" 3791 3792requires_config_enabled MBEDTLS_SSL_SRV_C 3793requires_config_enabled MBEDTLS_DEBUG_C 3794requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3795requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3796requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3797requires_config_enabled PSA_WANT_ALG_ECDH 3798requires_gnutls_tls1_3 3799requires_gnutls_next_no_ticket 3800requires_gnutls_next_disable_tls13_compat 3801run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 3802 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3803 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 3804 0 \ 3805 -s "Protocol is TLSv1.3" \ 3806 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3807 -s "received signature algorithm: 0x804" \ 3808 -s "got named group: x25519(001d)" \ 3809 -s "Certificate verification was skipped" \ 3810 -C "received HelloRetryRequest message" 3811 3812requires_config_enabled MBEDTLS_SSL_SRV_C 3813requires_config_enabled MBEDTLS_DEBUG_C 3814requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3815requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3816requires_config_enabled PSA_WANT_ALG_ECDH 3817requires_gnutls_tls1_3 3818requires_gnutls_next_no_ticket 3819requires_gnutls_next_disable_tls13_compat 3820run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 3821 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3822 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3823 0 \ 3824 -s "Protocol is TLSv1.3" \ 3825 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3826 -s "received signature algorithm: 0x403" \ 3827 -s "got named group: x448(001e)" \ 3828 -s "Certificate verification was skipped" \ 3829 -C "received HelloRetryRequest message" 3830 3831requires_config_enabled MBEDTLS_SSL_SRV_C 3832requires_config_enabled MBEDTLS_DEBUG_C 3833requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3834requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3835requires_config_enabled PSA_WANT_ALG_ECDH 3836requires_gnutls_tls1_3 3837requires_gnutls_next_no_ticket 3838requires_gnutls_next_disable_tls13_compat 3839run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 3840 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3841 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3842 0 \ 3843 -s "Protocol is TLSv1.3" \ 3844 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3845 -s "received signature algorithm: 0x503" \ 3846 -s "got named group: x448(001e)" \ 3847 -s "Certificate verification was skipped" \ 3848 -C "received HelloRetryRequest message" 3849 3850requires_config_enabled MBEDTLS_SSL_SRV_C 3851requires_config_enabled MBEDTLS_DEBUG_C 3852requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3853requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3854requires_config_enabled PSA_WANT_ALG_ECDH 3855requires_gnutls_tls1_3 3856requires_gnutls_next_no_ticket 3857requires_gnutls_next_disable_tls13_compat 3858run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 3859 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3860 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3861 0 \ 3862 -s "Protocol is TLSv1.3" \ 3863 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3864 -s "received signature algorithm: 0x603" \ 3865 -s "got named group: x448(001e)" \ 3866 -s "Certificate verification was skipped" \ 3867 -C "received HelloRetryRequest message" 3868 3869requires_config_enabled MBEDTLS_SSL_SRV_C 3870requires_config_enabled MBEDTLS_DEBUG_C 3871requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3872requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3873requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3874requires_config_enabled PSA_WANT_ALG_ECDH 3875requires_gnutls_tls1_3 3876requires_gnutls_next_no_ticket 3877requires_gnutls_next_disable_tls13_compat 3878run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \ 3879 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3880 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 3881 0 \ 3882 -s "Protocol is TLSv1.3" \ 3883 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3884 -s "received signature algorithm: 0x804" \ 3885 -s "got named group: x448(001e)" \ 3886 -s "Certificate verification was skipped" \ 3887 -C "received HelloRetryRequest message" 3888 3889requires_config_enabled MBEDTLS_SSL_SRV_C 3890requires_config_enabled MBEDTLS_DEBUG_C 3891requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3892requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3893requires_config_enabled PSA_WANT_ALG_FFDH 3894requires_config_enabled PSA_WANT_DH_RFC7919_2048 3895requires_gnutls_tls1_3 3896requires_gnutls_next_no_ticket 3897requires_gnutls_next_disable_tls13_compat 3898run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 3899 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3900 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3901 0 \ 3902 -s "Protocol is TLSv1.3" \ 3903 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3904 -s "received signature algorithm: 0x403" \ 3905 -s "got named group: ffdhe2048(0100)" \ 3906 -s "Certificate verification was skipped" \ 3907 -C "received HelloRetryRequest message" 3908 3909requires_config_enabled MBEDTLS_SSL_SRV_C 3910requires_config_enabled MBEDTLS_DEBUG_C 3911requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3912requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3913requires_config_enabled PSA_WANT_ALG_FFDH 3914requires_config_enabled PSA_WANT_DH_RFC7919_2048 3915requires_gnutls_tls1_3 3916requires_gnutls_next_no_ticket 3917requires_gnutls_next_disable_tls13_compat 3918run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 3919 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3920 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3921 0 \ 3922 -s "Protocol is TLSv1.3" \ 3923 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3924 -s "received signature algorithm: 0x503" \ 3925 -s "got named group: ffdhe2048(0100)" \ 3926 -s "Certificate verification was skipped" \ 3927 -C "received HelloRetryRequest message" 3928 3929requires_config_enabled MBEDTLS_SSL_SRV_C 3930requires_config_enabled MBEDTLS_DEBUG_C 3931requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3932requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3933requires_config_enabled PSA_WANT_ALG_FFDH 3934requires_config_enabled PSA_WANT_DH_RFC7919_2048 3935requires_gnutls_tls1_3 3936requires_gnutls_next_no_ticket 3937requires_gnutls_next_disable_tls13_compat 3938run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 3939 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3940 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3941 0 \ 3942 -s "Protocol is TLSv1.3" \ 3943 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3944 -s "received signature algorithm: 0x603" \ 3945 -s "got named group: ffdhe2048(0100)" \ 3946 -s "Certificate verification was skipped" \ 3947 -C "received HelloRetryRequest message" 3948 3949requires_config_enabled MBEDTLS_SSL_SRV_C 3950requires_config_enabled MBEDTLS_DEBUG_C 3951requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3952requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3953requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 3954requires_config_enabled PSA_WANT_ALG_FFDH 3955requires_config_enabled PSA_WANT_DH_RFC7919_2048 3956requires_gnutls_tls1_3 3957requires_gnutls_next_no_ticket 3958requires_gnutls_next_disable_tls13_compat 3959run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 3960 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3961 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 3962 0 \ 3963 -s "Protocol is TLSv1.3" \ 3964 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 3965 -s "received signature algorithm: 0x804" \ 3966 -s "got named group: ffdhe2048(0100)" \ 3967 -s "Certificate verification was skipped" \ 3968 -C "received HelloRetryRequest message" 3969 3970requires_config_enabled MBEDTLS_SSL_SRV_C 3971requires_config_enabled MBEDTLS_DEBUG_C 3972requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3973requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3974requires_config_enabled PSA_WANT_ALG_ECDH 3975requires_gnutls_tls1_3 3976requires_gnutls_next_no_ticket 3977requires_gnutls_next_disable_tls13_compat 3978run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 3979 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3980 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 3981 0 \ 3982 -s "Protocol is TLSv1.3" \ 3983 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 3984 -s "received signature algorithm: 0x403" \ 3985 -s "got named group: secp256r1(0017)" \ 3986 -s "Certificate verification was skipped" \ 3987 -C "received HelloRetryRequest message" 3988 3989requires_config_enabled MBEDTLS_SSL_SRV_C 3990requires_config_enabled MBEDTLS_DEBUG_C 3991requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 3992requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 3993requires_config_enabled PSA_WANT_ALG_ECDH 3994requires_gnutls_tls1_3 3995requires_gnutls_next_no_ticket 3996requires_gnutls_next_disable_tls13_compat 3997run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 3998 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 3999 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 4000 0 \ 4001 -s "Protocol is TLSv1.3" \ 4002 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4003 -s "received signature algorithm: 0x503" \ 4004 -s "got named group: secp256r1(0017)" \ 4005 -s "Certificate verification was skipped" \ 4006 -C "received HelloRetryRequest message" 4007 4008requires_config_enabled MBEDTLS_SSL_SRV_C 4009requires_config_enabled MBEDTLS_DEBUG_C 4010requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4011requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4012requires_config_enabled PSA_WANT_ALG_ECDH 4013requires_gnutls_tls1_3 4014requires_gnutls_next_no_ticket 4015requires_gnutls_next_disable_tls13_compat 4016run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 4017 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4018 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 4019 0 \ 4020 -s "Protocol is TLSv1.3" \ 4021 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4022 -s "received signature algorithm: 0x603" \ 4023 -s "got named group: secp256r1(0017)" \ 4024 -s "Certificate verification was skipped" \ 4025 -C "received HelloRetryRequest message" 4026 4027requires_config_enabled MBEDTLS_SSL_SRV_C 4028requires_config_enabled MBEDTLS_DEBUG_C 4029requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4030requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4031requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4032requires_config_enabled PSA_WANT_ALG_ECDH 4033requires_gnutls_tls1_3 4034requires_gnutls_next_no_ticket 4035requires_gnutls_next_disable_tls13_compat 4036run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 4037 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4038 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 4039 0 \ 4040 -s "Protocol is TLSv1.3" \ 4041 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4042 -s "received signature algorithm: 0x804" \ 4043 -s "got named group: secp256r1(0017)" \ 4044 -s "Certificate verification was skipped" \ 4045 -C "received HelloRetryRequest message" 4046 4047requires_config_enabled MBEDTLS_SSL_SRV_C 4048requires_config_enabled MBEDTLS_DEBUG_C 4049requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4050requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4051requires_config_enabled PSA_WANT_ALG_ECDH 4052requires_gnutls_tls1_3 4053requires_gnutls_next_no_ticket 4054requires_gnutls_next_disable_tls13_compat 4055run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 4056 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4057 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 4058 0 \ 4059 -s "Protocol is TLSv1.3" \ 4060 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4061 -s "received signature algorithm: 0x403" \ 4062 -s "got named group: secp384r1(0018)" \ 4063 -s "Certificate verification was skipped" \ 4064 -C "received HelloRetryRequest message" 4065 4066requires_config_enabled MBEDTLS_SSL_SRV_C 4067requires_config_enabled MBEDTLS_DEBUG_C 4068requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4069requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4070requires_config_enabled PSA_WANT_ALG_ECDH 4071requires_gnutls_tls1_3 4072requires_gnutls_next_no_ticket 4073requires_gnutls_next_disable_tls13_compat 4074run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 4075 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4076 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 4077 0 \ 4078 -s "Protocol is TLSv1.3" \ 4079 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4080 -s "received signature algorithm: 0x503" \ 4081 -s "got named group: secp384r1(0018)" \ 4082 -s "Certificate verification was skipped" \ 4083 -C "received HelloRetryRequest message" 4084 4085requires_config_enabled MBEDTLS_SSL_SRV_C 4086requires_config_enabled MBEDTLS_DEBUG_C 4087requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4088requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4089requires_config_enabled PSA_WANT_ALG_ECDH 4090requires_gnutls_tls1_3 4091requires_gnutls_next_no_ticket 4092requires_gnutls_next_disable_tls13_compat 4093run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 4094 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4095 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 4096 0 \ 4097 -s "Protocol is TLSv1.3" \ 4098 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4099 -s "received signature algorithm: 0x603" \ 4100 -s "got named group: secp384r1(0018)" \ 4101 -s "Certificate verification was skipped" \ 4102 -C "received HelloRetryRequest message" 4103 4104requires_config_enabled MBEDTLS_SSL_SRV_C 4105requires_config_enabled MBEDTLS_DEBUG_C 4106requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4107requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4108requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4109requires_config_enabled PSA_WANT_ALG_ECDH 4110requires_gnutls_tls1_3 4111requires_gnutls_next_no_ticket 4112requires_gnutls_next_disable_tls13_compat 4113run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 4114 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4115 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 4116 0 \ 4117 -s "Protocol is TLSv1.3" \ 4118 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4119 -s "received signature algorithm: 0x804" \ 4120 -s "got named group: secp384r1(0018)" \ 4121 -s "Certificate verification was skipped" \ 4122 -C "received HelloRetryRequest message" 4123 4124requires_config_enabled MBEDTLS_SSL_SRV_C 4125requires_config_enabled MBEDTLS_DEBUG_C 4126requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4127requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4128requires_config_enabled PSA_WANT_ALG_ECDH 4129requires_gnutls_tls1_3 4130requires_gnutls_next_no_ticket 4131requires_gnutls_next_disable_tls13_compat 4132run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 4133 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4134 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 4135 0 \ 4136 -s "Protocol is TLSv1.3" \ 4137 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4138 -s "received signature algorithm: 0x403" \ 4139 -s "got named group: secp521r1(0019)" \ 4140 -s "Certificate verification was skipped" \ 4141 -C "received HelloRetryRequest message" 4142 4143requires_config_enabled MBEDTLS_SSL_SRV_C 4144requires_config_enabled MBEDTLS_DEBUG_C 4145requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4146requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4147requires_config_enabled PSA_WANT_ALG_ECDH 4148requires_gnutls_tls1_3 4149requires_gnutls_next_no_ticket 4150requires_gnutls_next_disable_tls13_compat 4151run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 4152 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4153 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 4154 0 \ 4155 -s "Protocol is TLSv1.3" \ 4156 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4157 -s "received signature algorithm: 0x503" \ 4158 -s "got named group: secp521r1(0019)" \ 4159 -s "Certificate verification was skipped" \ 4160 -C "received HelloRetryRequest message" 4161 4162requires_config_enabled MBEDTLS_SSL_SRV_C 4163requires_config_enabled MBEDTLS_DEBUG_C 4164requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4165requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4166requires_config_enabled PSA_WANT_ALG_ECDH 4167requires_gnutls_tls1_3 4168requires_gnutls_next_no_ticket 4169requires_gnutls_next_disable_tls13_compat 4170run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 4171 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4172 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 4173 0 \ 4174 -s "Protocol is TLSv1.3" \ 4175 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4176 -s "received signature algorithm: 0x603" \ 4177 -s "got named group: secp521r1(0019)" \ 4178 -s "Certificate verification was skipped" \ 4179 -C "received HelloRetryRequest message" 4180 4181requires_config_enabled MBEDTLS_SSL_SRV_C 4182requires_config_enabled MBEDTLS_DEBUG_C 4183requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4184requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4185requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4186requires_config_enabled PSA_WANT_ALG_ECDH 4187requires_gnutls_tls1_3 4188requires_gnutls_next_no_ticket 4189requires_gnutls_next_disable_tls13_compat 4190run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 4191 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4192 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 4193 0 \ 4194 -s "Protocol is TLSv1.3" \ 4195 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4196 -s "received signature algorithm: 0x804" \ 4197 -s "got named group: secp521r1(0019)" \ 4198 -s "Certificate verification was skipped" \ 4199 -C "received HelloRetryRequest message" 4200 4201requires_config_enabled MBEDTLS_SSL_SRV_C 4202requires_config_enabled MBEDTLS_DEBUG_C 4203requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4204requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4205requires_config_enabled PSA_WANT_ALG_ECDH 4206requires_gnutls_tls1_3 4207requires_gnutls_next_no_ticket 4208requires_gnutls_next_disable_tls13_compat 4209run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \ 4210 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4211 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 4212 0 \ 4213 -s "Protocol is TLSv1.3" \ 4214 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4215 -s "received signature algorithm: 0x403" \ 4216 -s "got named group: x25519(001d)" \ 4217 -s "Certificate verification was skipped" \ 4218 -C "received HelloRetryRequest message" 4219 4220requires_config_enabled MBEDTLS_SSL_SRV_C 4221requires_config_enabled MBEDTLS_DEBUG_C 4222requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4223requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4224requires_config_enabled PSA_WANT_ALG_ECDH 4225requires_gnutls_tls1_3 4226requires_gnutls_next_no_ticket 4227requires_gnutls_next_disable_tls13_compat 4228run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \ 4229 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4230 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 4231 0 \ 4232 -s "Protocol is TLSv1.3" \ 4233 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4234 -s "received signature algorithm: 0x503" \ 4235 -s "got named group: x25519(001d)" \ 4236 -s "Certificate verification was skipped" \ 4237 -C "received HelloRetryRequest message" 4238 4239requires_config_enabled MBEDTLS_SSL_SRV_C 4240requires_config_enabled MBEDTLS_DEBUG_C 4241requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4242requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4243requires_config_enabled PSA_WANT_ALG_ECDH 4244requires_gnutls_tls1_3 4245requires_gnutls_next_no_ticket 4246requires_gnutls_next_disable_tls13_compat 4247run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \ 4248 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4249 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 4250 0 \ 4251 -s "Protocol is TLSv1.3" \ 4252 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4253 -s "received signature algorithm: 0x603" \ 4254 -s "got named group: x25519(001d)" \ 4255 -s "Certificate verification was skipped" \ 4256 -C "received HelloRetryRequest message" 4257 4258requires_config_enabled MBEDTLS_SSL_SRV_C 4259requires_config_enabled MBEDTLS_DEBUG_C 4260requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4261requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4262requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4263requires_config_enabled PSA_WANT_ALG_ECDH 4264requires_gnutls_tls1_3 4265requires_gnutls_next_no_ticket 4266requires_gnutls_next_disable_tls13_compat 4267run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \ 4268 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4269 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 4270 0 \ 4271 -s "Protocol is TLSv1.3" \ 4272 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4273 -s "received signature algorithm: 0x804" \ 4274 -s "got named group: x25519(001d)" \ 4275 -s "Certificate verification was skipped" \ 4276 -C "received HelloRetryRequest message" 4277 4278requires_config_enabled MBEDTLS_SSL_SRV_C 4279requires_config_enabled MBEDTLS_DEBUG_C 4280requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4281requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4282requires_config_enabled PSA_WANT_ALG_ECDH 4283requires_gnutls_tls1_3 4284requires_gnutls_next_no_ticket 4285requires_gnutls_next_disable_tls13_compat 4286run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \ 4287 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4288 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 4289 0 \ 4290 -s "Protocol is TLSv1.3" \ 4291 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4292 -s "received signature algorithm: 0x403" \ 4293 -s "got named group: x448(001e)" \ 4294 -s "Certificate verification was skipped" \ 4295 -C "received HelloRetryRequest message" 4296 4297requires_config_enabled MBEDTLS_SSL_SRV_C 4298requires_config_enabled MBEDTLS_DEBUG_C 4299requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4300requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4301requires_config_enabled PSA_WANT_ALG_ECDH 4302requires_gnutls_tls1_3 4303requires_gnutls_next_no_ticket 4304requires_gnutls_next_disable_tls13_compat 4305run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \ 4306 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4307 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 4308 0 \ 4309 -s "Protocol is TLSv1.3" \ 4310 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4311 -s "received signature algorithm: 0x503" \ 4312 -s "got named group: x448(001e)" \ 4313 -s "Certificate verification was skipped" \ 4314 -C "received HelloRetryRequest message" 4315 4316requires_config_enabled MBEDTLS_SSL_SRV_C 4317requires_config_enabled MBEDTLS_DEBUG_C 4318requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4319requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4320requires_config_enabled PSA_WANT_ALG_ECDH 4321requires_gnutls_tls1_3 4322requires_gnutls_next_no_ticket 4323requires_gnutls_next_disable_tls13_compat 4324run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \ 4325 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4326 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 4327 0 \ 4328 -s "Protocol is TLSv1.3" \ 4329 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4330 -s "received signature algorithm: 0x603" \ 4331 -s "got named group: x448(001e)" \ 4332 -s "Certificate verification was skipped" \ 4333 -C "received HelloRetryRequest message" 4334 4335requires_config_enabled MBEDTLS_SSL_SRV_C 4336requires_config_enabled MBEDTLS_DEBUG_C 4337requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4338requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4339requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4340requires_config_enabled PSA_WANT_ALG_ECDH 4341requires_gnutls_tls1_3 4342requires_gnutls_next_no_ticket 4343requires_gnutls_next_disable_tls13_compat 4344run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \ 4345 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4346 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 4347 0 \ 4348 -s "Protocol is TLSv1.3" \ 4349 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4350 -s "received signature algorithm: 0x804" \ 4351 -s "got named group: x448(001e)" \ 4352 -s "Certificate verification was skipped" \ 4353 -C "received HelloRetryRequest message" 4354 4355requires_config_enabled MBEDTLS_SSL_SRV_C 4356requires_config_enabled MBEDTLS_DEBUG_C 4357requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4358requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4359requires_config_enabled PSA_WANT_ALG_FFDH 4360requires_config_enabled PSA_WANT_DH_RFC7919_2048 4361requires_gnutls_tls1_3 4362requires_gnutls_next_no_ticket 4363requires_gnutls_next_disable_tls13_compat 4364run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 4365 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4366 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 4367 0 \ 4368 -s "Protocol is TLSv1.3" \ 4369 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4370 -s "received signature algorithm: 0x403" \ 4371 -s "got named group: ffdhe2048(0100)" \ 4372 -s "Certificate verification was skipped" \ 4373 -C "received HelloRetryRequest message" 4374 4375requires_config_enabled MBEDTLS_SSL_SRV_C 4376requires_config_enabled MBEDTLS_DEBUG_C 4377requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4378requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4379requires_config_enabled PSA_WANT_ALG_FFDH 4380requires_config_enabled PSA_WANT_DH_RFC7919_2048 4381requires_gnutls_tls1_3 4382requires_gnutls_next_no_ticket 4383requires_gnutls_next_disable_tls13_compat 4384run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 4385 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4386 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 4387 0 \ 4388 -s "Protocol is TLSv1.3" \ 4389 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4390 -s "received signature algorithm: 0x503" \ 4391 -s "got named group: ffdhe2048(0100)" \ 4392 -s "Certificate verification was skipped" \ 4393 -C "received HelloRetryRequest message" 4394 4395requires_config_enabled MBEDTLS_SSL_SRV_C 4396requires_config_enabled MBEDTLS_DEBUG_C 4397requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4398requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4399requires_config_enabled PSA_WANT_ALG_FFDH 4400requires_config_enabled PSA_WANT_DH_RFC7919_2048 4401requires_gnutls_tls1_3 4402requires_gnutls_next_no_ticket 4403requires_gnutls_next_disable_tls13_compat 4404run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 4405 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4406 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 4407 0 \ 4408 -s "Protocol is TLSv1.3" \ 4409 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4410 -s "received signature algorithm: 0x603" \ 4411 -s "got named group: ffdhe2048(0100)" \ 4412 -s "Certificate verification was skipped" \ 4413 -C "received HelloRetryRequest message" 4414 4415requires_config_enabled MBEDTLS_SSL_SRV_C 4416requires_config_enabled MBEDTLS_DEBUG_C 4417requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4418requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4419requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4420requires_config_enabled PSA_WANT_ALG_FFDH 4421requires_config_enabled PSA_WANT_DH_RFC7919_2048 4422requires_gnutls_tls1_3 4423requires_gnutls_next_no_ticket 4424requires_gnutls_next_disable_tls13_compat 4425run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 4426 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 4427 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 4428 0 \ 4429 -s "Protocol is TLSv1.3" \ 4430 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 4431 -s "received signature algorithm: 0x804" \ 4432 -s "got named group: ffdhe2048(0100)" \ 4433 -s "Certificate verification was skipped" \ 4434 -C "received HelloRetryRequest message" 4435 4436requires_openssl_tls1_3 4437requires_config_enabled MBEDTLS_SSL_CLI_C 4438requires_config_enabled MBEDTLS_DEBUG_C 4439requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4440requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4441requires_config_enabled PSA_WANT_ALG_ECDH 4442run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 4443 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4444 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 4445 0 \ 4446 -c "HTTP/1.0 200 ok" \ 4447 -c "Protocol is TLSv1.3" \ 4448 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4449 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4450 -c "NamedGroup: secp256r1 ( 17 )" \ 4451 -c "Verifying peer X.509 certificate... ok" \ 4452 -C "received HelloRetryRequest message" 4453 4454requires_openssl_tls1_3 4455requires_config_enabled MBEDTLS_SSL_CLI_C 4456requires_config_enabled MBEDTLS_DEBUG_C 4457requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4458requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4459requires_config_enabled PSA_WANT_ALG_ECDH 4460run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 4461 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4462 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 4463 0 \ 4464 -c "HTTP/1.0 200 ok" \ 4465 -c "Protocol is TLSv1.3" \ 4466 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4467 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4468 -c "NamedGroup: secp256r1 ( 17 )" \ 4469 -c "Verifying peer X.509 certificate... ok" \ 4470 -C "received HelloRetryRequest message" 4471 4472requires_openssl_tls1_3 4473requires_config_enabled MBEDTLS_SSL_CLI_C 4474requires_config_enabled MBEDTLS_DEBUG_C 4475requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4476requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4477requires_config_enabled PSA_WANT_ALG_ECDH 4478run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 4479 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4480 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 4481 0 \ 4482 -c "HTTP/1.0 200 ok" \ 4483 -c "Protocol is TLSv1.3" \ 4484 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4485 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4486 -c "NamedGroup: secp256r1 ( 17 )" \ 4487 -c "Verifying peer X.509 certificate... ok" \ 4488 -C "received HelloRetryRequest message" 4489 4490requires_openssl_tls1_3 4491requires_config_enabled MBEDTLS_SSL_CLI_C 4492requires_config_enabled MBEDTLS_DEBUG_C 4493requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4494requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4495requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4496requires_config_enabled PSA_WANT_ALG_ECDH 4497run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 4498 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4499 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 4500 0 \ 4501 -c "HTTP/1.0 200 ok" \ 4502 -c "Protocol is TLSv1.3" \ 4503 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4504 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4505 -c "NamedGroup: secp256r1 ( 17 )" \ 4506 -c "Verifying peer X.509 certificate... ok" \ 4507 -C "received HelloRetryRequest message" 4508 4509requires_openssl_tls1_3 4510requires_config_enabled MBEDTLS_SSL_CLI_C 4511requires_config_enabled MBEDTLS_DEBUG_C 4512requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4513requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4514requires_config_enabled PSA_WANT_ALG_ECDH 4515run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 4516 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4517 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 4518 0 \ 4519 -c "HTTP/1.0 200 ok" \ 4520 -c "Protocol is TLSv1.3" \ 4521 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4522 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4523 -c "NamedGroup: secp384r1 ( 18 )" \ 4524 -c "Verifying peer X.509 certificate... ok" \ 4525 -C "received HelloRetryRequest message" 4526 4527requires_openssl_tls1_3 4528requires_config_enabled MBEDTLS_SSL_CLI_C 4529requires_config_enabled MBEDTLS_DEBUG_C 4530requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4531requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4532requires_config_enabled PSA_WANT_ALG_ECDH 4533run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 4534 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4535 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 4536 0 \ 4537 -c "HTTP/1.0 200 ok" \ 4538 -c "Protocol is TLSv1.3" \ 4539 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4540 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4541 -c "NamedGroup: secp384r1 ( 18 )" \ 4542 -c "Verifying peer X.509 certificate... ok" \ 4543 -C "received HelloRetryRequest message" 4544 4545requires_openssl_tls1_3 4546requires_config_enabled MBEDTLS_SSL_CLI_C 4547requires_config_enabled MBEDTLS_DEBUG_C 4548requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4549requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4550requires_config_enabled PSA_WANT_ALG_ECDH 4551run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 4552 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4553 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 4554 0 \ 4555 -c "HTTP/1.0 200 ok" \ 4556 -c "Protocol is TLSv1.3" \ 4557 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4558 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4559 -c "NamedGroup: secp384r1 ( 18 )" \ 4560 -c "Verifying peer X.509 certificate... ok" \ 4561 -C "received HelloRetryRequest message" 4562 4563requires_openssl_tls1_3 4564requires_config_enabled MBEDTLS_SSL_CLI_C 4565requires_config_enabled MBEDTLS_DEBUG_C 4566requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4567requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4568requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4569requires_config_enabled PSA_WANT_ALG_ECDH 4570run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 4571 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4572 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 4573 0 \ 4574 -c "HTTP/1.0 200 ok" \ 4575 -c "Protocol is TLSv1.3" \ 4576 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4577 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4578 -c "NamedGroup: secp384r1 ( 18 )" \ 4579 -c "Verifying peer X.509 certificate... ok" \ 4580 -C "received HelloRetryRequest message" 4581 4582requires_openssl_tls1_3 4583requires_config_enabled MBEDTLS_SSL_CLI_C 4584requires_config_enabled MBEDTLS_DEBUG_C 4585requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4586requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4587requires_config_enabled PSA_WANT_ALG_ECDH 4588run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 4589 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4590 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 4591 0 \ 4592 -c "HTTP/1.0 200 ok" \ 4593 -c "Protocol is TLSv1.3" \ 4594 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4595 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4596 -c "NamedGroup: secp521r1 ( 19 )" \ 4597 -c "Verifying peer X.509 certificate... ok" \ 4598 -C "received HelloRetryRequest message" 4599 4600requires_openssl_tls1_3 4601requires_config_enabled MBEDTLS_SSL_CLI_C 4602requires_config_enabled MBEDTLS_DEBUG_C 4603requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4604requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4605requires_config_enabled PSA_WANT_ALG_ECDH 4606run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 4607 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4608 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 4609 0 \ 4610 -c "HTTP/1.0 200 ok" \ 4611 -c "Protocol is TLSv1.3" \ 4612 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4613 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4614 -c "NamedGroup: secp521r1 ( 19 )" \ 4615 -c "Verifying peer X.509 certificate... ok" \ 4616 -C "received HelloRetryRequest message" 4617 4618requires_openssl_tls1_3 4619requires_config_enabled MBEDTLS_SSL_CLI_C 4620requires_config_enabled MBEDTLS_DEBUG_C 4621requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4622requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4623requires_config_enabled PSA_WANT_ALG_ECDH 4624run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 4625 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4626 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 4627 0 \ 4628 -c "HTTP/1.0 200 ok" \ 4629 -c "Protocol is TLSv1.3" \ 4630 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4631 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4632 -c "NamedGroup: secp521r1 ( 19 )" \ 4633 -c "Verifying peer X.509 certificate... ok" \ 4634 -C "received HelloRetryRequest message" 4635 4636requires_openssl_tls1_3 4637requires_config_enabled MBEDTLS_SSL_CLI_C 4638requires_config_enabled MBEDTLS_DEBUG_C 4639requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4640requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4641requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4642requires_config_enabled PSA_WANT_ALG_ECDH 4643run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 4644 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4645 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 4646 0 \ 4647 -c "HTTP/1.0 200 ok" \ 4648 -c "Protocol is TLSv1.3" \ 4649 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4650 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4651 -c "NamedGroup: secp521r1 ( 19 )" \ 4652 -c "Verifying peer X.509 certificate... ok" \ 4653 -C "received HelloRetryRequest message" 4654 4655requires_openssl_tls1_3 4656requires_config_enabled MBEDTLS_SSL_CLI_C 4657requires_config_enabled MBEDTLS_DEBUG_C 4658requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4659requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4660requires_config_enabled PSA_WANT_ALG_ECDH 4661run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 4662 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4663 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 4664 0 \ 4665 -c "HTTP/1.0 200 ok" \ 4666 -c "Protocol is TLSv1.3" \ 4667 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4668 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4669 -c "NamedGroup: x25519 ( 1d )" \ 4670 -c "Verifying peer X.509 certificate... ok" \ 4671 -C "received HelloRetryRequest message" 4672 4673requires_openssl_tls1_3 4674requires_config_enabled MBEDTLS_SSL_CLI_C 4675requires_config_enabled MBEDTLS_DEBUG_C 4676requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4677requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4678requires_config_enabled PSA_WANT_ALG_ECDH 4679run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 4680 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4681 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 4682 0 \ 4683 -c "HTTP/1.0 200 ok" \ 4684 -c "Protocol is TLSv1.3" \ 4685 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4686 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4687 -c "NamedGroup: x25519 ( 1d )" \ 4688 -c "Verifying peer X.509 certificate... ok" \ 4689 -C "received HelloRetryRequest message" 4690 4691requires_openssl_tls1_3 4692requires_config_enabled MBEDTLS_SSL_CLI_C 4693requires_config_enabled MBEDTLS_DEBUG_C 4694requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4695requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4696requires_config_enabled PSA_WANT_ALG_ECDH 4697run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 4698 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4699 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 4700 0 \ 4701 -c "HTTP/1.0 200 ok" \ 4702 -c "Protocol is TLSv1.3" \ 4703 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4704 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4705 -c "NamedGroup: x25519 ( 1d )" \ 4706 -c "Verifying peer X.509 certificate... ok" \ 4707 -C "received HelloRetryRequest message" 4708 4709requires_openssl_tls1_3 4710requires_config_enabled MBEDTLS_SSL_CLI_C 4711requires_config_enabled MBEDTLS_DEBUG_C 4712requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4713requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4714requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4715requires_config_enabled PSA_WANT_ALG_ECDH 4716run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 4717 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4718 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 4719 0 \ 4720 -c "HTTP/1.0 200 ok" \ 4721 -c "Protocol is TLSv1.3" \ 4722 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4723 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4724 -c "NamedGroup: x25519 ( 1d )" \ 4725 -c "Verifying peer X.509 certificate... ok" \ 4726 -C "received HelloRetryRequest message" 4727 4728requires_openssl_tls1_3 4729requires_config_enabled MBEDTLS_SSL_CLI_C 4730requires_config_enabled MBEDTLS_DEBUG_C 4731requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4732requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4733requires_config_enabled PSA_WANT_ALG_ECDH 4734run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 4735 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4736 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 4737 0 \ 4738 -c "HTTP/1.0 200 ok" \ 4739 -c "Protocol is TLSv1.3" \ 4740 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4741 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4742 -c "NamedGroup: x448 ( 1e )" \ 4743 -c "Verifying peer X.509 certificate... ok" \ 4744 -C "received HelloRetryRequest message" 4745 4746requires_openssl_tls1_3 4747requires_config_enabled MBEDTLS_SSL_CLI_C 4748requires_config_enabled MBEDTLS_DEBUG_C 4749requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4750requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4751requires_config_enabled PSA_WANT_ALG_ECDH 4752run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 4753 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4754 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 4755 0 \ 4756 -c "HTTP/1.0 200 ok" \ 4757 -c "Protocol is TLSv1.3" \ 4758 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4759 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4760 -c "NamedGroup: x448 ( 1e )" \ 4761 -c "Verifying peer X.509 certificate... ok" \ 4762 -C "received HelloRetryRequest message" 4763 4764requires_openssl_tls1_3 4765requires_config_enabled MBEDTLS_SSL_CLI_C 4766requires_config_enabled MBEDTLS_DEBUG_C 4767requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4768requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4769requires_config_enabled PSA_WANT_ALG_ECDH 4770run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 4771 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4772 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 4773 0 \ 4774 -c "HTTP/1.0 200 ok" \ 4775 -c "Protocol is TLSv1.3" \ 4776 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4777 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4778 -c "NamedGroup: x448 ( 1e )" \ 4779 -c "Verifying peer X.509 certificate... ok" \ 4780 -C "received HelloRetryRequest message" 4781 4782requires_openssl_tls1_3 4783requires_config_enabled MBEDTLS_SSL_CLI_C 4784requires_config_enabled MBEDTLS_DEBUG_C 4785requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4786requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4787requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4788requires_config_enabled PSA_WANT_ALG_ECDH 4789run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \ 4790 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4791 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 4792 0 \ 4793 -c "HTTP/1.0 200 ok" \ 4794 -c "Protocol is TLSv1.3" \ 4795 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4796 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4797 -c "NamedGroup: x448 ( 1e )" \ 4798 -c "Verifying peer X.509 certificate... ok" \ 4799 -C "received HelloRetryRequest message" 4800 4801requires_openssl_tls1_3_with_ffdh 4802requires_config_enabled MBEDTLS_SSL_CLI_C 4803requires_config_enabled MBEDTLS_DEBUG_C 4804requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4805requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4806requires_config_enabled PSA_WANT_ALG_FFDH 4807requires_config_enabled PSA_WANT_DH_RFC7919_2048 4808run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 4809 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4810 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 4811 0 \ 4812 -c "HTTP/1.0 200 ok" \ 4813 -c "Protocol is TLSv1.3" \ 4814 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4815 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4816 -c "NamedGroup: ffdhe2048 ( 100 )" \ 4817 -c "Verifying peer X.509 certificate... ok" \ 4818 -C "received HelloRetryRequest message" 4819 4820requires_openssl_tls1_3_with_ffdh 4821requires_config_enabled MBEDTLS_SSL_CLI_C 4822requires_config_enabled MBEDTLS_DEBUG_C 4823requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4824requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4825requires_config_enabled PSA_WANT_ALG_FFDH 4826requires_config_enabled PSA_WANT_DH_RFC7919_2048 4827run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 4828 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4829 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 4830 0 \ 4831 -c "HTTP/1.0 200 ok" \ 4832 -c "Protocol is TLSv1.3" \ 4833 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4834 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4835 -c "NamedGroup: ffdhe2048 ( 100 )" \ 4836 -c "Verifying peer X.509 certificate... ok" \ 4837 -C "received HelloRetryRequest message" 4838 4839requires_openssl_tls1_3_with_ffdh 4840requires_config_enabled MBEDTLS_SSL_CLI_C 4841requires_config_enabled MBEDTLS_DEBUG_C 4842requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4843requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4844requires_config_enabled PSA_WANT_ALG_FFDH 4845requires_config_enabled PSA_WANT_DH_RFC7919_2048 4846run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 4847 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4848 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 4849 0 \ 4850 -c "HTTP/1.0 200 ok" \ 4851 -c "Protocol is TLSv1.3" \ 4852 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4853 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4854 -c "NamedGroup: ffdhe2048 ( 100 )" \ 4855 -c "Verifying peer X.509 certificate... ok" \ 4856 -C "received HelloRetryRequest message" 4857 4858requires_openssl_tls1_3_with_ffdh 4859requires_config_enabled MBEDTLS_SSL_CLI_C 4860requires_config_enabled MBEDTLS_DEBUG_C 4861requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4862requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4863requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4864requires_config_enabled PSA_WANT_ALG_FFDH 4865requires_config_enabled PSA_WANT_DH_RFC7919_2048 4866run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 4867 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4868 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 4869 0 \ 4870 -c "HTTP/1.0 200 ok" \ 4871 -c "Protocol is TLSv1.3" \ 4872 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 4873 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4874 -c "NamedGroup: ffdhe2048 ( 100 )" \ 4875 -c "Verifying peer X.509 certificate... ok" \ 4876 -C "received HelloRetryRequest message" 4877 4878requires_openssl_tls1_3 4879requires_config_enabled MBEDTLS_SSL_CLI_C 4880requires_config_enabled MBEDTLS_DEBUG_C 4881requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4882requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4883requires_config_enabled PSA_WANT_ALG_ECDH 4884run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \ 4885 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4886 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 4887 0 \ 4888 -c "HTTP/1.0 200 ok" \ 4889 -c "Protocol is TLSv1.3" \ 4890 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4891 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4892 -c "NamedGroup: secp256r1 ( 17 )" \ 4893 -c "Verifying peer X.509 certificate... ok" \ 4894 -C "received HelloRetryRequest message" 4895 4896requires_openssl_tls1_3 4897requires_config_enabled MBEDTLS_SSL_CLI_C 4898requires_config_enabled MBEDTLS_DEBUG_C 4899requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4900requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4901requires_config_enabled PSA_WANT_ALG_ECDH 4902run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \ 4903 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4904 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 4905 0 \ 4906 -c "HTTP/1.0 200 ok" \ 4907 -c "Protocol is TLSv1.3" \ 4908 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4909 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4910 -c "NamedGroup: secp256r1 ( 17 )" \ 4911 -c "Verifying peer X.509 certificate... ok" \ 4912 -C "received HelloRetryRequest message" 4913 4914requires_openssl_tls1_3 4915requires_config_enabled MBEDTLS_SSL_CLI_C 4916requires_config_enabled MBEDTLS_DEBUG_C 4917requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4918requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4919requires_config_enabled PSA_WANT_ALG_ECDH 4920run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \ 4921 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4922 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 4923 0 \ 4924 -c "HTTP/1.0 200 ok" \ 4925 -c "Protocol is TLSv1.3" \ 4926 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4927 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 4928 -c "NamedGroup: secp256r1 ( 17 )" \ 4929 -c "Verifying peer X.509 certificate... ok" \ 4930 -C "received HelloRetryRequest message" 4931 4932requires_openssl_tls1_3 4933requires_config_enabled MBEDTLS_SSL_CLI_C 4934requires_config_enabled MBEDTLS_DEBUG_C 4935requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4936requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4937requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 4938requires_config_enabled PSA_WANT_ALG_ECDH 4939run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \ 4940 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4941 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 4942 0 \ 4943 -c "HTTP/1.0 200 ok" \ 4944 -c "Protocol is TLSv1.3" \ 4945 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4946 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 4947 -c "NamedGroup: secp256r1 ( 17 )" \ 4948 -c "Verifying peer X.509 certificate... ok" \ 4949 -C "received HelloRetryRequest message" 4950 4951requires_openssl_tls1_3 4952requires_config_enabled MBEDTLS_SSL_CLI_C 4953requires_config_enabled MBEDTLS_DEBUG_C 4954requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4955requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4956requires_config_enabled PSA_WANT_ALG_ECDH 4957run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \ 4958 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4959 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 4960 0 \ 4961 -c "HTTP/1.0 200 ok" \ 4962 -c "Protocol is TLSv1.3" \ 4963 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4964 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 4965 -c "NamedGroup: secp384r1 ( 18 )" \ 4966 -c "Verifying peer X.509 certificate... ok" \ 4967 -C "received HelloRetryRequest message" 4968 4969requires_openssl_tls1_3 4970requires_config_enabled MBEDTLS_SSL_CLI_C 4971requires_config_enabled MBEDTLS_DEBUG_C 4972requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4973requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4974requires_config_enabled PSA_WANT_ALG_ECDH 4975run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \ 4976 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4977 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 4978 0 \ 4979 -c "HTTP/1.0 200 ok" \ 4980 -c "Protocol is TLSv1.3" \ 4981 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 4982 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 4983 -c "NamedGroup: secp384r1 ( 18 )" \ 4984 -c "Verifying peer X.509 certificate... ok" \ 4985 -C "received HelloRetryRequest message" 4986 4987requires_openssl_tls1_3 4988requires_config_enabled MBEDTLS_SSL_CLI_C 4989requires_config_enabled MBEDTLS_DEBUG_C 4990requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 4991requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 4992requires_config_enabled PSA_WANT_ALG_ECDH 4993run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \ 4994 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 4995 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 4996 0 \ 4997 -c "HTTP/1.0 200 ok" \ 4998 -c "Protocol is TLSv1.3" \ 4999 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5000 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5001 -c "NamedGroup: secp384r1 ( 18 )" \ 5002 -c "Verifying peer X.509 certificate... ok" \ 5003 -C "received HelloRetryRequest message" 5004 5005requires_openssl_tls1_3 5006requires_config_enabled MBEDTLS_SSL_CLI_C 5007requires_config_enabled MBEDTLS_DEBUG_C 5008requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5009requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5010requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5011requires_config_enabled PSA_WANT_ALG_ECDH 5012run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \ 5013 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5014 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 5015 0 \ 5016 -c "HTTP/1.0 200 ok" \ 5017 -c "Protocol is TLSv1.3" \ 5018 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5019 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5020 -c "NamedGroup: secp384r1 ( 18 )" \ 5021 -c "Verifying peer X.509 certificate... ok" \ 5022 -C "received HelloRetryRequest message" 5023 5024requires_openssl_tls1_3 5025requires_config_enabled MBEDTLS_SSL_CLI_C 5026requires_config_enabled MBEDTLS_DEBUG_C 5027requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5028requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5029requires_config_enabled PSA_WANT_ALG_ECDH 5030run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \ 5031 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5032 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 5033 0 \ 5034 -c "HTTP/1.0 200 ok" \ 5035 -c "Protocol is TLSv1.3" \ 5036 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5037 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5038 -c "NamedGroup: secp521r1 ( 19 )" \ 5039 -c "Verifying peer X.509 certificate... ok" \ 5040 -C "received HelloRetryRequest message" 5041 5042requires_openssl_tls1_3 5043requires_config_enabled MBEDTLS_SSL_CLI_C 5044requires_config_enabled MBEDTLS_DEBUG_C 5045requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5046requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5047requires_config_enabled PSA_WANT_ALG_ECDH 5048run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \ 5049 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5050 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 5051 0 \ 5052 -c "HTTP/1.0 200 ok" \ 5053 -c "Protocol is TLSv1.3" \ 5054 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5055 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5056 -c "NamedGroup: secp521r1 ( 19 )" \ 5057 -c "Verifying peer X.509 certificate... ok" \ 5058 -C "received HelloRetryRequest message" 5059 5060requires_openssl_tls1_3 5061requires_config_enabled MBEDTLS_SSL_CLI_C 5062requires_config_enabled MBEDTLS_DEBUG_C 5063requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5064requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5065requires_config_enabled PSA_WANT_ALG_ECDH 5066run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \ 5067 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5068 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 5069 0 \ 5070 -c "HTTP/1.0 200 ok" \ 5071 -c "Protocol is TLSv1.3" \ 5072 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5073 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5074 -c "NamedGroup: secp521r1 ( 19 )" \ 5075 -c "Verifying peer X.509 certificate... ok" \ 5076 -C "received HelloRetryRequest message" 5077 5078requires_openssl_tls1_3 5079requires_config_enabled MBEDTLS_SSL_CLI_C 5080requires_config_enabled MBEDTLS_DEBUG_C 5081requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5082requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5083requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5084requires_config_enabled PSA_WANT_ALG_ECDH 5085run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \ 5086 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5087 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 5088 0 \ 5089 -c "HTTP/1.0 200 ok" \ 5090 -c "Protocol is TLSv1.3" \ 5091 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5092 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5093 -c "NamedGroup: secp521r1 ( 19 )" \ 5094 -c "Verifying peer X.509 certificate... ok" \ 5095 -C "received HelloRetryRequest message" 5096 5097requires_openssl_tls1_3 5098requires_config_enabled MBEDTLS_SSL_CLI_C 5099requires_config_enabled MBEDTLS_DEBUG_C 5100requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5101requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5102requires_config_enabled PSA_WANT_ALG_ECDH 5103run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \ 5104 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5105 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 5106 0 \ 5107 -c "HTTP/1.0 200 ok" \ 5108 -c "Protocol is TLSv1.3" \ 5109 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5110 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5111 -c "NamedGroup: x25519 ( 1d )" \ 5112 -c "Verifying peer X.509 certificate... ok" \ 5113 -C "received HelloRetryRequest message" 5114 5115requires_openssl_tls1_3 5116requires_config_enabled MBEDTLS_SSL_CLI_C 5117requires_config_enabled MBEDTLS_DEBUG_C 5118requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5119requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5120requires_config_enabled PSA_WANT_ALG_ECDH 5121run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \ 5122 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5123 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 5124 0 \ 5125 -c "HTTP/1.0 200 ok" \ 5126 -c "Protocol is TLSv1.3" \ 5127 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5128 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5129 -c "NamedGroup: x25519 ( 1d )" \ 5130 -c "Verifying peer X.509 certificate... ok" \ 5131 -C "received HelloRetryRequest message" 5132 5133requires_openssl_tls1_3 5134requires_config_enabled MBEDTLS_SSL_CLI_C 5135requires_config_enabled MBEDTLS_DEBUG_C 5136requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5137requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5138requires_config_enabled PSA_WANT_ALG_ECDH 5139run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \ 5140 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5141 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 5142 0 \ 5143 -c "HTTP/1.0 200 ok" \ 5144 -c "Protocol is TLSv1.3" \ 5145 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5146 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5147 -c "NamedGroup: x25519 ( 1d )" \ 5148 -c "Verifying peer X.509 certificate... ok" \ 5149 -C "received HelloRetryRequest message" 5150 5151requires_openssl_tls1_3 5152requires_config_enabled MBEDTLS_SSL_CLI_C 5153requires_config_enabled MBEDTLS_DEBUG_C 5154requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5155requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5156requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5157requires_config_enabled PSA_WANT_ALG_ECDH 5158run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \ 5159 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5160 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 5161 0 \ 5162 -c "HTTP/1.0 200 ok" \ 5163 -c "Protocol is TLSv1.3" \ 5164 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5165 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5166 -c "NamedGroup: x25519 ( 1d )" \ 5167 -c "Verifying peer X.509 certificate... ok" \ 5168 -C "received HelloRetryRequest message" 5169 5170requires_openssl_tls1_3 5171requires_config_enabled MBEDTLS_SSL_CLI_C 5172requires_config_enabled MBEDTLS_DEBUG_C 5173requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5174requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5175requires_config_enabled PSA_WANT_ALG_ECDH 5176run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \ 5177 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5178 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 5179 0 \ 5180 -c "HTTP/1.0 200 ok" \ 5181 -c "Protocol is TLSv1.3" \ 5182 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5183 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5184 -c "NamedGroup: x448 ( 1e )" \ 5185 -c "Verifying peer X.509 certificate... ok" \ 5186 -C "received HelloRetryRequest message" 5187 5188requires_openssl_tls1_3 5189requires_config_enabled MBEDTLS_SSL_CLI_C 5190requires_config_enabled MBEDTLS_DEBUG_C 5191requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5192requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5193requires_config_enabled PSA_WANT_ALG_ECDH 5194run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \ 5195 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5196 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 5197 0 \ 5198 -c "HTTP/1.0 200 ok" \ 5199 -c "Protocol is TLSv1.3" \ 5200 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5201 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5202 -c "NamedGroup: x448 ( 1e )" \ 5203 -c "Verifying peer X.509 certificate... ok" \ 5204 -C "received HelloRetryRequest message" 5205 5206requires_openssl_tls1_3 5207requires_config_enabled MBEDTLS_SSL_CLI_C 5208requires_config_enabled MBEDTLS_DEBUG_C 5209requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5210requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5211requires_config_enabled PSA_WANT_ALG_ECDH 5212run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \ 5213 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5214 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 5215 0 \ 5216 -c "HTTP/1.0 200 ok" \ 5217 -c "Protocol is TLSv1.3" \ 5218 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5219 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5220 -c "NamedGroup: x448 ( 1e )" \ 5221 -c "Verifying peer X.509 certificate... ok" \ 5222 -C "received HelloRetryRequest message" 5223 5224requires_openssl_tls1_3 5225requires_config_enabled MBEDTLS_SSL_CLI_C 5226requires_config_enabled MBEDTLS_DEBUG_C 5227requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5228requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5229requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5230requires_config_enabled PSA_WANT_ALG_ECDH 5231run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \ 5232 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5233 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 5234 0 \ 5235 -c "HTTP/1.0 200 ok" \ 5236 -c "Protocol is TLSv1.3" \ 5237 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5238 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5239 -c "NamedGroup: x448 ( 1e )" \ 5240 -c "Verifying peer X.509 certificate... ok" \ 5241 -C "received HelloRetryRequest message" 5242 5243requires_openssl_tls1_3_with_ffdh 5244requires_config_enabled MBEDTLS_SSL_CLI_C 5245requires_config_enabled MBEDTLS_DEBUG_C 5246requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5247requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5248requires_config_enabled PSA_WANT_ALG_FFDH 5249requires_config_enabled PSA_WANT_DH_RFC7919_2048 5250run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \ 5251 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5252 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 5253 0 \ 5254 -c "HTTP/1.0 200 ok" \ 5255 -c "Protocol is TLSv1.3" \ 5256 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5257 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5258 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5259 -c "Verifying peer X.509 certificate... ok" \ 5260 -C "received HelloRetryRequest message" 5261 5262requires_openssl_tls1_3_with_ffdh 5263requires_config_enabled MBEDTLS_SSL_CLI_C 5264requires_config_enabled MBEDTLS_DEBUG_C 5265requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5266requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5267requires_config_enabled PSA_WANT_ALG_FFDH 5268requires_config_enabled PSA_WANT_DH_RFC7919_2048 5269run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \ 5270 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5271 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 5272 0 \ 5273 -c "HTTP/1.0 200 ok" \ 5274 -c "Protocol is TLSv1.3" \ 5275 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5276 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5277 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5278 -c "Verifying peer X.509 certificate... ok" \ 5279 -C "received HelloRetryRequest message" 5280 5281requires_openssl_tls1_3_with_ffdh 5282requires_config_enabled MBEDTLS_SSL_CLI_C 5283requires_config_enabled MBEDTLS_DEBUG_C 5284requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5285requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5286requires_config_enabled PSA_WANT_ALG_FFDH 5287requires_config_enabled PSA_WANT_DH_RFC7919_2048 5288run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \ 5289 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5290 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 5291 0 \ 5292 -c "HTTP/1.0 200 ok" \ 5293 -c "Protocol is TLSv1.3" \ 5294 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5295 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5296 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5297 -c "Verifying peer X.509 certificate... ok" \ 5298 -C "received HelloRetryRequest message" 5299 5300requires_openssl_tls1_3_with_ffdh 5301requires_config_enabled MBEDTLS_SSL_CLI_C 5302requires_config_enabled MBEDTLS_DEBUG_C 5303requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5304requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5305requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5306requires_config_enabled PSA_WANT_ALG_FFDH 5307requires_config_enabled PSA_WANT_DH_RFC7919_2048 5308run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \ 5309 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5310 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 5311 0 \ 5312 -c "HTTP/1.0 200 ok" \ 5313 -c "Protocol is TLSv1.3" \ 5314 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 5315 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5316 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5317 -c "Verifying peer X.509 certificate... ok" \ 5318 -C "received HelloRetryRequest message" 5319 5320requires_openssl_tls1_3 5321requires_config_enabled MBEDTLS_SSL_CLI_C 5322requires_config_enabled MBEDTLS_DEBUG_C 5323requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5324requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5325requires_config_enabled PSA_WANT_ALG_ECDH 5326run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 5327 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5328 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 5329 0 \ 5330 -c "HTTP/1.0 200 ok" \ 5331 -c "Protocol is TLSv1.3" \ 5332 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5333 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5334 -c "NamedGroup: secp256r1 ( 17 )" \ 5335 -c "Verifying peer X.509 certificate... ok" \ 5336 -C "received HelloRetryRequest message" 5337 5338requires_openssl_tls1_3 5339requires_config_enabled MBEDTLS_SSL_CLI_C 5340requires_config_enabled MBEDTLS_DEBUG_C 5341requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5342requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5343requires_config_enabled PSA_WANT_ALG_ECDH 5344run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 5345 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5346 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 5347 0 \ 5348 -c "HTTP/1.0 200 ok" \ 5349 -c "Protocol is TLSv1.3" \ 5350 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5351 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5352 -c "NamedGroup: secp256r1 ( 17 )" \ 5353 -c "Verifying peer X.509 certificate... ok" \ 5354 -C "received HelloRetryRequest message" 5355 5356requires_openssl_tls1_3 5357requires_config_enabled MBEDTLS_SSL_CLI_C 5358requires_config_enabled MBEDTLS_DEBUG_C 5359requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5360requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5361requires_config_enabled PSA_WANT_ALG_ECDH 5362run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 5363 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5364 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 5365 0 \ 5366 -c "HTTP/1.0 200 ok" \ 5367 -c "Protocol is TLSv1.3" \ 5368 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5369 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5370 -c "NamedGroup: secp256r1 ( 17 )" \ 5371 -c "Verifying peer X.509 certificate... ok" \ 5372 -C "received HelloRetryRequest message" 5373 5374requires_openssl_tls1_3 5375requires_config_enabled MBEDTLS_SSL_CLI_C 5376requires_config_enabled MBEDTLS_DEBUG_C 5377requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5378requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5379requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5380requires_config_enabled PSA_WANT_ALG_ECDH 5381run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 5382 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5383 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 5384 0 \ 5385 -c "HTTP/1.0 200 ok" \ 5386 -c "Protocol is TLSv1.3" \ 5387 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5388 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5389 -c "NamedGroup: secp256r1 ( 17 )" \ 5390 -c "Verifying peer X.509 certificate... ok" \ 5391 -C "received HelloRetryRequest message" 5392 5393requires_openssl_tls1_3 5394requires_config_enabled MBEDTLS_SSL_CLI_C 5395requires_config_enabled MBEDTLS_DEBUG_C 5396requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5397requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5398requires_config_enabled PSA_WANT_ALG_ECDH 5399run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 5400 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5401 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 5402 0 \ 5403 -c "HTTP/1.0 200 ok" \ 5404 -c "Protocol is TLSv1.3" \ 5405 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5406 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5407 -c "NamedGroup: secp384r1 ( 18 )" \ 5408 -c "Verifying peer X.509 certificate... ok" \ 5409 -C "received HelloRetryRequest message" 5410 5411requires_openssl_tls1_3 5412requires_config_enabled MBEDTLS_SSL_CLI_C 5413requires_config_enabled MBEDTLS_DEBUG_C 5414requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5415requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5416requires_config_enabled PSA_WANT_ALG_ECDH 5417run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 5418 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5419 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 5420 0 \ 5421 -c "HTTP/1.0 200 ok" \ 5422 -c "Protocol is TLSv1.3" \ 5423 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5424 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5425 -c "NamedGroup: secp384r1 ( 18 )" \ 5426 -c "Verifying peer X.509 certificate... ok" \ 5427 -C "received HelloRetryRequest message" 5428 5429requires_openssl_tls1_3 5430requires_config_enabled MBEDTLS_SSL_CLI_C 5431requires_config_enabled MBEDTLS_DEBUG_C 5432requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5433requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5434requires_config_enabled PSA_WANT_ALG_ECDH 5435run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 5436 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5437 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 5438 0 \ 5439 -c "HTTP/1.0 200 ok" \ 5440 -c "Protocol is TLSv1.3" \ 5441 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5442 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5443 -c "NamedGroup: secp384r1 ( 18 )" \ 5444 -c "Verifying peer X.509 certificate... ok" \ 5445 -C "received HelloRetryRequest message" 5446 5447requires_openssl_tls1_3 5448requires_config_enabled MBEDTLS_SSL_CLI_C 5449requires_config_enabled MBEDTLS_DEBUG_C 5450requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5451requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5452requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5453requires_config_enabled PSA_WANT_ALG_ECDH 5454run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 5455 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5456 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 5457 0 \ 5458 -c "HTTP/1.0 200 ok" \ 5459 -c "Protocol is TLSv1.3" \ 5460 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5461 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5462 -c "NamedGroup: secp384r1 ( 18 )" \ 5463 -c "Verifying peer X.509 certificate... ok" \ 5464 -C "received HelloRetryRequest message" 5465 5466requires_openssl_tls1_3 5467requires_config_enabled MBEDTLS_SSL_CLI_C 5468requires_config_enabled MBEDTLS_DEBUG_C 5469requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5470requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5471requires_config_enabled PSA_WANT_ALG_ECDH 5472run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 5473 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5474 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 5475 0 \ 5476 -c "HTTP/1.0 200 ok" \ 5477 -c "Protocol is TLSv1.3" \ 5478 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5479 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5480 -c "NamedGroup: secp521r1 ( 19 )" \ 5481 -c "Verifying peer X.509 certificate... ok" \ 5482 -C "received HelloRetryRequest message" 5483 5484requires_openssl_tls1_3 5485requires_config_enabled MBEDTLS_SSL_CLI_C 5486requires_config_enabled MBEDTLS_DEBUG_C 5487requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5488requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5489requires_config_enabled PSA_WANT_ALG_ECDH 5490run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 5491 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5492 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 5493 0 \ 5494 -c "HTTP/1.0 200 ok" \ 5495 -c "Protocol is TLSv1.3" \ 5496 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5497 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5498 -c "NamedGroup: secp521r1 ( 19 )" \ 5499 -c "Verifying peer X.509 certificate... ok" \ 5500 -C "received HelloRetryRequest message" 5501 5502requires_openssl_tls1_3 5503requires_config_enabled MBEDTLS_SSL_CLI_C 5504requires_config_enabled MBEDTLS_DEBUG_C 5505requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5506requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5507requires_config_enabled PSA_WANT_ALG_ECDH 5508run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 5509 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5510 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 5511 0 \ 5512 -c "HTTP/1.0 200 ok" \ 5513 -c "Protocol is TLSv1.3" \ 5514 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5515 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5516 -c "NamedGroup: secp521r1 ( 19 )" \ 5517 -c "Verifying peer X.509 certificate... ok" \ 5518 -C "received HelloRetryRequest message" 5519 5520requires_openssl_tls1_3 5521requires_config_enabled MBEDTLS_SSL_CLI_C 5522requires_config_enabled MBEDTLS_DEBUG_C 5523requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5524requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5525requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5526requires_config_enabled PSA_WANT_ALG_ECDH 5527run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 5528 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5529 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 5530 0 \ 5531 -c "HTTP/1.0 200 ok" \ 5532 -c "Protocol is TLSv1.3" \ 5533 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5534 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5535 -c "NamedGroup: secp521r1 ( 19 )" \ 5536 -c "Verifying peer X.509 certificate... ok" \ 5537 -C "received HelloRetryRequest message" 5538 5539requires_openssl_tls1_3 5540requires_config_enabled MBEDTLS_SSL_CLI_C 5541requires_config_enabled MBEDTLS_DEBUG_C 5542requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5543requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5544requires_config_enabled PSA_WANT_ALG_ECDH 5545run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \ 5546 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5547 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 5548 0 \ 5549 -c "HTTP/1.0 200 ok" \ 5550 -c "Protocol is TLSv1.3" \ 5551 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5552 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5553 -c "NamedGroup: x25519 ( 1d )" \ 5554 -c "Verifying peer X.509 certificate... ok" \ 5555 -C "received HelloRetryRequest message" 5556 5557requires_openssl_tls1_3 5558requires_config_enabled MBEDTLS_SSL_CLI_C 5559requires_config_enabled MBEDTLS_DEBUG_C 5560requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5561requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5562requires_config_enabled PSA_WANT_ALG_ECDH 5563run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \ 5564 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5565 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 5566 0 \ 5567 -c "HTTP/1.0 200 ok" \ 5568 -c "Protocol is TLSv1.3" \ 5569 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5570 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5571 -c "NamedGroup: x25519 ( 1d )" \ 5572 -c "Verifying peer X.509 certificate... ok" \ 5573 -C "received HelloRetryRequest message" 5574 5575requires_openssl_tls1_3 5576requires_config_enabled MBEDTLS_SSL_CLI_C 5577requires_config_enabled MBEDTLS_DEBUG_C 5578requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5579requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5580requires_config_enabled PSA_WANT_ALG_ECDH 5581run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \ 5582 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5583 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 5584 0 \ 5585 -c "HTTP/1.0 200 ok" \ 5586 -c "Protocol is TLSv1.3" \ 5587 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5588 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5589 -c "NamedGroup: x25519 ( 1d )" \ 5590 -c "Verifying peer X.509 certificate... ok" \ 5591 -C "received HelloRetryRequest message" 5592 5593requires_openssl_tls1_3 5594requires_config_enabled MBEDTLS_SSL_CLI_C 5595requires_config_enabled MBEDTLS_DEBUG_C 5596requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5597requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5598requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5599requires_config_enabled PSA_WANT_ALG_ECDH 5600run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \ 5601 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5602 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 5603 0 \ 5604 -c "HTTP/1.0 200 ok" \ 5605 -c "Protocol is TLSv1.3" \ 5606 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5607 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5608 -c "NamedGroup: x25519 ( 1d )" \ 5609 -c "Verifying peer X.509 certificate... ok" \ 5610 -C "received HelloRetryRequest message" 5611 5612requires_openssl_tls1_3 5613requires_config_enabled MBEDTLS_SSL_CLI_C 5614requires_config_enabled MBEDTLS_DEBUG_C 5615requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5616requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5617requires_config_enabled PSA_WANT_ALG_ECDH 5618run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \ 5619 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5620 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 5621 0 \ 5622 -c "HTTP/1.0 200 ok" \ 5623 -c "Protocol is TLSv1.3" \ 5624 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5625 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5626 -c "NamedGroup: x448 ( 1e )" \ 5627 -c "Verifying peer X.509 certificate... ok" \ 5628 -C "received HelloRetryRequest message" 5629 5630requires_openssl_tls1_3 5631requires_config_enabled MBEDTLS_SSL_CLI_C 5632requires_config_enabled MBEDTLS_DEBUG_C 5633requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5634requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5635requires_config_enabled PSA_WANT_ALG_ECDH 5636run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \ 5637 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5638 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 5639 0 \ 5640 -c "HTTP/1.0 200 ok" \ 5641 -c "Protocol is TLSv1.3" \ 5642 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5643 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5644 -c "NamedGroup: x448 ( 1e )" \ 5645 -c "Verifying peer X.509 certificate... ok" \ 5646 -C "received HelloRetryRequest message" 5647 5648requires_openssl_tls1_3 5649requires_config_enabled MBEDTLS_SSL_CLI_C 5650requires_config_enabled MBEDTLS_DEBUG_C 5651requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5652requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5653requires_config_enabled PSA_WANT_ALG_ECDH 5654run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \ 5655 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5656 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 5657 0 \ 5658 -c "HTTP/1.0 200 ok" \ 5659 -c "Protocol is TLSv1.3" \ 5660 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5661 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5662 -c "NamedGroup: x448 ( 1e )" \ 5663 -c "Verifying peer X.509 certificate... ok" \ 5664 -C "received HelloRetryRequest message" 5665 5666requires_openssl_tls1_3 5667requires_config_enabled MBEDTLS_SSL_CLI_C 5668requires_config_enabled MBEDTLS_DEBUG_C 5669requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5670requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5671requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5672requires_config_enabled PSA_WANT_ALG_ECDH 5673run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \ 5674 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5675 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 5676 0 \ 5677 -c "HTTP/1.0 200 ok" \ 5678 -c "Protocol is TLSv1.3" \ 5679 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5680 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5681 -c "NamedGroup: x448 ( 1e )" \ 5682 -c "Verifying peer X.509 certificate... ok" \ 5683 -C "received HelloRetryRequest message" 5684 5685requires_openssl_tls1_3_with_ffdh 5686requires_config_enabled MBEDTLS_SSL_CLI_C 5687requires_config_enabled MBEDTLS_DEBUG_C 5688requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5689requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5690requires_config_enabled PSA_WANT_ALG_FFDH 5691requires_config_enabled PSA_WANT_DH_RFC7919_2048 5692run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 5693 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5694 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 5695 0 \ 5696 -c "HTTP/1.0 200 ok" \ 5697 -c "Protocol is TLSv1.3" \ 5698 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5699 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5700 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5701 -c "Verifying peer X.509 certificate... ok" \ 5702 -C "received HelloRetryRequest message" 5703 5704requires_openssl_tls1_3_with_ffdh 5705requires_config_enabled MBEDTLS_SSL_CLI_C 5706requires_config_enabled MBEDTLS_DEBUG_C 5707requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5708requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5709requires_config_enabled PSA_WANT_ALG_FFDH 5710requires_config_enabled PSA_WANT_DH_RFC7919_2048 5711run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 5712 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5713 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 5714 0 \ 5715 -c "HTTP/1.0 200 ok" \ 5716 -c "Protocol is TLSv1.3" \ 5717 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5718 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5719 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5720 -c "Verifying peer X.509 certificate... ok" \ 5721 -C "received HelloRetryRequest message" 5722 5723requires_openssl_tls1_3_with_ffdh 5724requires_config_enabled MBEDTLS_SSL_CLI_C 5725requires_config_enabled MBEDTLS_DEBUG_C 5726requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5727requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5728requires_config_enabled PSA_WANT_ALG_FFDH 5729requires_config_enabled PSA_WANT_DH_RFC7919_2048 5730run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 5731 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5732 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 5733 0 \ 5734 -c "HTTP/1.0 200 ok" \ 5735 -c "Protocol is TLSv1.3" \ 5736 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5737 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5738 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5739 -c "Verifying peer X.509 certificate... ok" \ 5740 -C "received HelloRetryRequest message" 5741 5742requires_openssl_tls1_3_with_ffdh 5743requires_config_enabled MBEDTLS_SSL_CLI_C 5744requires_config_enabled MBEDTLS_DEBUG_C 5745requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5746requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5747requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5748requires_config_enabled PSA_WANT_ALG_FFDH 5749requires_config_enabled PSA_WANT_DH_RFC7919_2048 5750run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 5751 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5752 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 5753 0 \ 5754 -c "HTTP/1.0 200 ok" \ 5755 -c "Protocol is TLSv1.3" \ 5756 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 5757 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5758 -c "NamedGroup: ffdhe2048 ( 100 )" \ 5759 -c "Verifying peer X.509 certificate... ok" \ 5760 -C "received HelloRetryRequest message" 5761 5762requires_openssl_tls1_3 5763requires_config_enabled MBEDTLS_SSL_CLI_C 5764requires_config_enabled MBEDTLS_DEBUG_C 5765requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5766requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5767requires_config_enabled PSA_WANT_ALG_ECDH 5768run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 5769 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5770 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 5771 0 \ 5772 -c "HTTP/1.0 200 ok" \ 5773 -c "Protocol is TLSv1.3" \ 5774 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5775 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5776 -c "NamedGroup: secp256r1 ( 17 )" \ 5777 -c "Verifying peer X.509 certificate... ok" \ 5778 -C "received HelloRetryRequest message" 5779 5780requires_openssl_tls1_3 5781requires_config_enabled MBEDTLS_SSL_CLI_C 5782requires_config_enabled MBEDTLS_DEBUG_C 5783requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5784requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5785requires_config_enabled PSA_WANT_ALG_ECDH 5786run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 5787 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5788 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 5789 0 \ 5790 -c "HTTP/1.0 200 ok" \ 5791 -c "Protocol is TLSv1.3" \ 5792 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5793 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5794 -c "NamedGroup: secp256r1 ( 17 )" \ 5795 -c "Verifying peer X.509 certificate... ok" \ 5796 -C "received HelloRetryRequest message" 5797 5798requires_openssl_tls1_3 5799requires_config_enabled MBEDTLS_SSL_CLI_C 5800requires_config_enabled MBEDTLS_DEBUG_C 5801requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5802requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5803requires_config_enabled PSA_WANT_ALG_ECDH 5804run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 5805 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5806 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 5807 0 \ 5808 -c "HTTP/1.0 200 ok" \ 5809 -c "Protocol is TLSv1.3" \ 5810 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5811 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5812 -c "NamedGroup: secp256r1 ( 17 )" \ 5813 -c "Verifying peer X.509 certificate... ok" \ 5814 -C "received HelloRetryRequest message" 5815 5816requires_openssl_tls1_3 5817requires_config_enabled MBEDTLS_SSL_CLI_C 5818requires_config_enabled MBEDTLS_DEBUG_C 5819requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5820requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5821requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5822requires_config_enabled PSA_WANT_ALG_ECDH 5823run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 5824 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5825 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 5826 0 \ 5827 -c "HTTP/1.0 200 ok" \ 5828 -c "Protocol is TLSv1.3" \ 5829 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5830 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5831 -c "NamedGroup: secp256r1 ( 17 )" \ 5832 -c "Verifying peer X.509 certificate... ok" \ 5833 -C "received HelloRetryRequest message" 5834 5835requires_openssl_tls1_3 5836requires_config_enabled MBEDTLS_SSL_CLI_C 5837requires_config_enabled MBEDTLS_DEBUG_C 5838requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5839requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5840requires_config_enabled PSA_WANT_ALG_ECDH 5841run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 5842 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5843 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 5844 0 \ 5845 -c "HTTP/1.0 200 ok" \ 5846 -c "Protocol is TLSv1.3" \ 5847 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5848 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5849 -c "NamedGroup: secp384r1 ( 18 )" \ 5850 -c "Verifying peer X.509 certificate... ok" \ 5851 -C "received HelloRetryRequest message" 5852 5853requires_openssl_tls1_3 5854requires_config_enabled MBEDTLS_SSL_CLI_C 5855requires_config_enabled MBEDTLS_DEBUG_C 5856requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5857requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5858requires_config_enabled PSA_WANT_ALG_ECDH 5859run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 5860 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5861 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 5862 0 \ 5863 -c "HTTP/1.0 200 ok" \ 5864 -c "Protocol is TLSv1.3" \ 5865 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5866 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5867 -c "NamedGroup: secp384r1 ( 18 )" \ 5868 -c "Verifying peer X.509 certificate... ok" \ 5869 -C "received HelloRetryRequest message" 5870 5871requires_openssl_tls1_3 5872requires_config_enabled MBEDTLS_SSL_CLI_C 5873requires_config_enabled MBEDTLS_DEBUG_C 5874requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5875requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5876requires_config_enabled PSA_WANT_ALG_ECDH 5877run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 5878 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5879 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 5880 0 \ 5881 -c "HTTP/1.0 200 ok" \ 5882 -c "Protocol is TLSv1.3" \ 5883 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5884 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5885 -c "NamedGroup: secp384r1 ( 18 )" \ 5886 -c "Verifying peer X.509 certificate... ok" \ 5887 -C "received HelloRetryRequest message" 5888 5889requires_openssl_tls1_3 5890requires_config_enabled MBEDTLS_SSL_CLI_C 5891requires_config_enabled MBEDTLS_DEBUG_C 5892requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5893requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5894requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5895requires_config_enabled PSA_WANT_ALG_ECDH 5896run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 5897 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5898 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 5899 0 \ 5900 -c "HTTP/1.0 200 ok" \ 5901 -c "Protocol is TLSv1.3" \ 5902 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5903 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5904 -c "NamedGroup: secp384r1 ( 18 )" \ 5905 -c "Verifying peer X.509 certificate... ok" \ 5906 -C "received HelloRetryRequest message" 5907 5908requires_openssl_tls1_3 5909requires_config_enabled MBEDTLS_SSL_CLI_C 5910requires_config_enabled MBEDTLS_DEBUG_C 5911requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5912requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5913requires_config_enabled PSA_WANT_ALG_ECDH 5914run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 5915 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5916 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 5917 0 \ 5918 -c "HTTP/1.0 200 ok" \ 5919 -c "Protocol is TLSv1.3" \ 5920 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5921 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5922 -c "NamedGroup: secp521r1 ( 19 )" \ 5923 -c "Verifying peer X.509 certificate... ok" \ 5924 -C "received HelloRetryRequest message" 5925 5926requires_openssl_tls1_3 5927requires_config_enabled MBEDTLS_SSL_CLI_C 5928requires_config_enabled MBEDTLS_DEBUG_C 5929requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5930requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5931requires_config_enabled PSA_WANT_ALG_ECDH 5932run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 5933 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5934 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 5935 0 \ 5936 -c "HTTP/1.0 200 ok" \ 5937 -c "Protocol is TLSv1.3" \ 5938 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5939 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 5940 -c "NamedGroup: secp521r1 ( 19 )" \ 5941 -c "Verifying peer X.509 certificate... ok" \ 5942 -C "received HelloRetryRequest message" 5943 5944requires_openssl_tls1_3 5945requires_config_enabled MBEDTLS_SSL_CLI_C 5946requires_config_enabled MBEDTLS_DEBUG_C 5947requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5948requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5949requires_config_enabled PSA_WANT_ALG_ECDH 5950run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 5951 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5952 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 5953 0 \ 5954 -c "HTTP/1.0 200 ok" \ 5955 -c "Protocol is TLSv1.3" \ 5956 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5957 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 5958 -c "NamedGroup: secp521r1 ( 19 )" \ 5959 -c "Verifying peer X.509 certificate... ok" \ 5960 -C "received HelloRetryRequest message" 5961 5962requires_openssl_tls1_3 5963requires_config_enabled MBEDTLS_SSL_CLI_C 5964requires_config_enabled MBEDTLS_DEBUG_C 5965requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5966requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5967requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 5968requires_config_enabled PSA_WANT_ALG_ECDH 5969run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 5970 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5971 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 5972 0 \ 5973 -c "HTTP/1.0 200 ok" \ 5974 -c "Protocol is TLSv1.3" \ 5975 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5976 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 5977 -c "NamedGroup: secp521r1 ( 19 )" \ 5978 -c "Verifying peer X.509 certificate... ok" \ 5979 -C "received HelloRetryRequest message" 5980 5981requires_openssl_tls1_3 5982requires_config_enabled MBEDTLS_SSL_CLI_C 5983requires_config_enabled MBEDTLS_DEBUG_C 5984requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 5985requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 5986requires_config_enabled PSA_WANT_ALG_ECDH 5987run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 5988 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 5989 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 5990 0 \ 5991 -c "HTTP/1.0 200 ok" \ 5992 -c "Protocol is TLSv1.3" \ 5993 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 5994 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 5995 -c "NamedGroup: x25519 ( 1d )" \ 5996 -c "Verifying peer X.509 certificate... ok" \ 5997 -C "received HelloRetryRequest message" 5998 5999requires_openssl_tls1_3 6000requires_config_enabled MBEDTLS_SSL_CLI_C 6001requires_config_enabled MBEDTLS_DEBUG_C 6002requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6003requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6004requires_config_enabled PSA_WANT_ALG_ECDH 6005run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 6006 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6007 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 6008 0 \ 6009 -c "HTTP/1.0 200 ok" \ 6010 -c "Protocol is TLSv1.3" \ 6011 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6012 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6013 -c "NamedGroup: x25519 ( 1d )" \ 6014 -c "Verifying peer X.509 certificate... ok" \ 6015 -C "received HelloRetryRequest message" 6016 6017requires_openssl_tls1_3 6018requires_config_enabled MBEDTLS_SSL_CLI_C 6019requires_config_enabled MBEDTLS_DEBUG_C 6020requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6021requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6022requires_config_enabled PSA_WANT_ALG_ECDH 6023run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 6024 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6025 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 6026 0 \ 6027 -c "HTTP/1.0 200 ok" \ 6028 -c "Protocol is TLSv1.3" \ 6029 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6030 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6031 -c "NamedGroup: x25519 ( 1d )" \ 6032 -c "Verifying peer X.509 certificate... ok" \ 6033 -C "received HelloRetryRequest message" 6034 6035requires_openssl_tls1_3 6036requires_config_enabled MBEDTLS_SSL_CLI_C 6037requires_config_enabled MBEDTLS_DEBUG_C 6038requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6039requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6040requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6041requires_config_enabled PSA_WANT_ALG_ECDH 6042run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 6043 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6044 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 6045 0 \ 6046 -c "HTTP/1.0 200 ok" \ 6047 -c "Protocol is TLSv1.3" \ 6048 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6049 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6050 -c "NamedGroup: x25519 ( 1d )" \ 6051 -c "Verifying peer X.509 certificate... ok" \ 6052 -C "received HelloRetryRequest message" 6053 6054requires_openssl_tls1_3 6055requires_config_enabled MBEDTLS_SSL_CLI_C 6056requires_config_enabled MBEDTLS_DEBUG_C 6057requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6058requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6059requires_config_enabled PSA_WANT_ALG_ECDH 6060run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 6061 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6062 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 6063 0 \ 6064 -c "HTTP/1.0 200 ok" \ 6065 -c "Protocol is TLSv1.3" \ 6066 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6067 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6068 -c "NamedGroup: x448 ( 1e )" \ 6069 -c "Verifying peer X.509 certificate... ok" \ 6070 -C "received HelloRetryRequest message" 6071 6072requires_openssl_tls1_3 6073requires_config_enabled MBEDTLS_SSL_CLI_C 6074requires_config_enabled MBEDTLS_DEBUG_C 6075requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6076requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6077requires_config_enabled PSA_WANT_ALG_ECDH 6078run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 6079 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6080 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 6081 0 \ 6082 -c "HTTP/1.0 200 ok" \ 6083 -c "Protocol is TLSv1.3" \ 6084 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6085 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6086 -c "NamedGroup: x448 ( 1e )" \ 6087 -c "Verifying peer X.509 certificate... ok" \ 6088 -C "received HelloRetryRequest message" 6089 6090requires_openssl_tls1_3 6091requires_config_enabled MBEDTLS_SSL_CLI_C 6092requires_config_enabled MBEDTLS_DEBUG_C 6093requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6094requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6095requires_config_enabled PSA_WANT_ALG_ECDH 6096run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 6097 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6098 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 6099 0 \ 6100 -c "HTTP/1.0 200 ok" \ 6101 -c "Protocol is TLSv1.3" \ 6102 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6103 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6104 -c "NamedGroup: x448 ( 1e )" \ 6105 -c "Verifying peer X.509 certificate... ok" \ 6106 -C "received HelloRetryRequest message" 6107 6108requires_openssl_tls1_3 6109requires_config_enabled MBEDTLS_SSL_CLI_C 6110requires_config_enabled MBEDTLS_DEBUG_C 6111requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6112requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6113requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6114requires_config_enabled PSA_WANT_ALG_ECDH 6115run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \ 6116 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6117 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 6118 0 \ 6119 -c "HTTP/1.0 200 ok" \ 6120 -c "Protocol is TLSv1.3" \ 6121 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6122 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6123 -c "NamedGroup: x448 ( 1e )" \ 6124 -c "Verifying peer X.509 certificate... ok" \ 6125 -C "received HelloRetryRequest message" 6126 6127requires_openssl_tls1_3_with_ffdh 6128requires_config_enabled MBEDTLS_SSL_CLI_C 6129requires_config_enabled MBEDTLS_DEBUG_C 6130requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6131requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6132requires_config_enabled PSA_WANT_ALG_FFDH 6133requires_config_enabled PSA_WANT_DH_RFC7919_2048 6134run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 6135 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6136 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 6137 0 \ 6138 -c "HTTP/1.0 200 ok" \ 6139 -c "Protocol is TLSv1.3" \ 6140 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6141 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6142 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6143 -c "Verifying peer X.509 certificate... ok" \ 6144 -C "received HelloRetryRequest message" 6145 6146requires_openssl_tls1_3_with_ffdh 6147requires_config_enabled MBEDTLS_SSL_CLI_C 6148requires_config_enabled MBEDTLS_DEBUG_C 6149requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6150requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6151requires_config_enabled PSA_WANT_ALG_FFDH 6152requires_config_enabled PSA_WANT_DH_RFC7919_2048 6153run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 6154 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6155 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 6156 0 \ 6157 -c "HTTP/1.0 200 ok" \ 6158 -c "Protocol is TLSv1.3" \ 6159 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6160 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6161 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6162 -c "Verifying peer X.509 certificate... ok" \ 6163 -C "received HelloRetryRequest message" 6164 6165requires_openssl_tls1_3_with_ffdh 6166requires_config_enabled MBEDTLS_SSL_CLI_C 6167requires_config_enabled MBEDTLS_DEBUG_C 6168requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6169requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6170requires_config_enabled PSA_WANT_ALG_FFDH 6171requires_config_enabled PSA_WANT_DH_RFC7919_2048 6172run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 6173 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6174 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 6175 0 \ 6176 -c "HTTP/1.0 200 ok" \ 6177 -c "Protocol is TLSv1.3" \ 6178 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6179 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6180 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6181 -c "Verifying peer X.509 certificate... ok" \ 6182 -C "received HelloRetryRequest message" 6183 6184requires_openssl_tls1_3_with_ffdh 6185requires_config_enabled MBEDTLS_SSL_CLI_C 6186requires_config_enabled MBEDTLS_DEBUG_C 6187requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6188requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6189requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6190requires_config_enabled PSA_WANT_ALG_FFDH 6191requires_config_enabled PSA_WANT_DH_RFC7919_2048 6192run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 6193 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6194 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 6195 0 \ 6196 -c "HTTP/1.0 200 ok" \ 6197 -c "Protocol is TLSv1.3" \ 6198 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 6199 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6200 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6201 -c "Verifying peer X.509 certificate... ok" \ 6202 -C "received HelloRetryRequest message" 6203 6204requires_openssl_tls1_3 6205requires_config_enabled MBEDTLS_SSL_CLI_C 6206requires_config_enabled MBEDTLS_DEBUG_C 6207requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6208requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6209requires_config_enabled PSA_WANT_ALG_ECDH 6210run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 6211 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6212 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 6213 0 \ 6214 -c "HTTP/1.0 200 ok" \ 6215 -c "Protocol is TLSv1.3" \ 6216 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6217 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6218 -c "NamedGroup: secp256r1 ( 17 )" \ 6219 -c "Verifying peer X.509 certificate... ok" \ 6220 -C "received HelloRetryRequest message" 6221 6222requires_openssl_tls1_3 6223requires_config_enabled MBEDTLS_SSL_CLI_C 6224requires_config_enabled MBEDTLS_DEBUG_C 6225requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6226requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6227requires_config_enabled PSA_WANT_ALG_ECDH 6228run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 6229 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6230 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 6231 0 \ 6232 -c "HTTP/1.0 200 ok" \ 6233 -c "Protocol is TLSv1.3" \ 6234 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6235 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6236 -c "NamedGroup: secp256r1 ( 17 )" \ 6237 -c "Verifying peer X.509 certificate... ok" \ 6238 -C "received HelloRetryRequest message" 6239 6240requires_openssl_tls1_3 6241requires_config_enabled MBEDTLS_SSL_CLI_C 6242requires_config_enabled MBEDTLS_DEBUG_C 6243requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6244requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6245requires_config_enabled PSA_WANT_ALG_ECDH 6246run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 6247 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6248 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 6249 0 \ 6250 -c "HTTP/1.0 200 ok" \ 6251 -c "Protocol is TLSv1.3" \ 6252 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6253 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6254 -c "NamedGroup: secp256r1 ( 17 )" \ 6255 -c "Verifying peer X.509 certificate... ok" \ 6256 -C "received HelloRetryRequest message" 6257 6258requires_openssl_tls1_3 6259requires_config_enabled MBEDTLS_SSL_CLI_C 6260requires_config_enabled MBEDTLS_DEBUG_C 6261requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6262requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6263requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6264requires_config_enabled PSA_WANT_ALG_ECDH 6265run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 6266 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6267 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 6268 0 \ 6269 -c "HTTP/1.0 200 ok" \ 6270 -c "Protocol is TLSv1.3" \ 6271 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6272 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6273 -c "NamedGroup: secp256r1 ( 17 )" \ 6274 -c "Verifying peer X.509 certificate... ok" \ 6275 -C "received HelloRetryRequest message" 6276 6277requires_openssl_tls1_3 6278requires_config_enabled MBEDTLS_SSL_CLI_C 6279requires_config_enabled MBEDTLS_DEBUG_C 6280requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6281requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6282requires_config_enabled PSA_WANT_ALG_ECDH 6283run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 6284 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6285 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 6286 0 \ 6287 -c "HTTP/1.0 200 ok" \ 6288 -c "Protocol is TLSv1.3" \ 6289 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6290 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6291 -c "NamedGroup: secp384r1 ( 18 )" \ 6292 -c "Verifying peer X.509 certificate... ok" \ 6293 -C "received HelloRetryRequest message" 6294 6295requires_openssl_tls1_3 6296requires_config_enabled MBEDTLS_SSL_CLI_C 6297requires_config_enabled MBEDTLS_DEBUG_C 6298requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6299requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6300requires_config_enabled PSA_WANT_ALG_ECDH 6301run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 6302 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6303 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 6304 0 \ 6305 -c "HTTP/1.0 200 ok" \ 6306 -c "Protocol is TLSv1.3" \ 6307 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6308 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6309 -c "NamedGroup: secp384r1 ( 18 )" \ 6310 -c "Verifying peer X.509 certificate... ok" \ 6311 -C "received HelloRetryRequest message" 6312 6313requires_openssl_tls1_3 6314requires_config_enabled MBEDTLS_SSL_CLI_C 6315requires_config_enabled MBEDTLS_DEBUG_C 6316requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6317requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6318requires_config_enabled PSA_WANT_ALG_ECDH 6319run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 6320 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6321 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 6322 0 \ 6323 -c "HTTP/1.0 200 ok" \ 6324 -c "Protocol is TLSv1.3" \ 6325 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6326 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6327 -c "NamedGroup: secp384r1 ( 18 )" \ 6328 -c "Verifying peer X.509 certificate... ok" \ 6329 -C "received HelloRetryRequest message" 6330 6331requires_openssl_tls1_3 6332requires_config_enabled MBEDTLS_SSL_CLI_C 6333requires_config_enabled MBEDTLS_DEBUG_C 6334requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6335requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6336requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6337requires_config_enabled PSA_WANT_ALG_ECDH 6338run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 6339 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6340 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 6341 0 \ 6342 -c "HTTP/1.0 200 ok" \ 6343 -c "Protocol is TLSv1.3" \ 6344 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6345 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6346 -c "NamedGroup: secp384r1 ( 18 )" \ 6347 -c "Verifying peer X.509 certificate... ok" \ 6348 -C "received HelloRetryRequest message" 6349 6350requires_openssl_tls1_3 6351requires_config_enabled MBEDTLS_SSL_CLI_C 6352requires_config_enabled MBEDTLS_DEBUG_C 6353requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6354requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6355requires_config_enabled PSA_WANT_ALG_ECDH 6356run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 6357 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6358 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 6359 0 \ 6360 -c "HTTP/1.0 200 ok" \ 6361 -c "Protocol is TLSv1.3" \ 6362 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6363 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6364 -c "NamedGroup: secp521r1 ( 19 )" \ 6365 -c "Verifying peer X.509 certificate... ok" \ 6366 -C "received HelloRetryRequest message" 6367 6368requires_openssl_tls1_3 6369requires_config_enabled MBEDTLS_SSL_CLI_C 6370requires_config_enabled MBEDTLS_DEBUG_C 6371requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6372requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6373requires_config_enabled PSA_WANT_ALG_ECDH 6374run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 6375 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6376 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 6377 0 \ 6378 -c "HTTP/1.0 200 ok" \ 6379 -c "Protocol is TLSv1.3" \ 6380 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6381 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6382 -c "NamedGroup: secp521r1 ( 19 )" \ 6383 -c "Verifying peer X.509 certificate... ok" \ 6384 -C "received HelloRetryRequest message" 6385 6386requires_openssl_tls1_3 6387requires_config_enabled MBEDTLS_SSL_CLI_C 6388requires_config_enabled MBEDTLS_DEBUG_C 6389requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6390requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6391requires_config_enabled PSA_WANT_ALG_ECDH 6392run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 6393 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6394 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 6395 0 \ 6396 -c "HTTP/1.0 200 ok" \ 6397 -c "Protocol is TLSv1.3" \ 6398 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6399 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6400 -c "NamedGroup: secp521r1 ( 19 )" \ 6401 -c "Verifying peer X.509 certificate... ok" \ 6402 -C "received HelloRetryRequest message" 6403 6404requires_openssl_tls1_3 6405requires_config_enabled MBEDTLS_SSL_CLI_C 6406requires_config_enabled MBEDTLS_DEBUG_C 6407requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6408requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6409requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6410requires_config_enabled PSA_WANT_ALG_ECDH 6411run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 6412 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6413 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 6414 0 \ 6415 -c "HTTP/1.0 200 ok" \ 6416 -c "Protocol is TLSv1.3" \ 6417 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6418 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6419 -c "NamedGroup: secp521r1 ( 19 )" \ 6420 -c "Verifying peer X.509 certificate... ok" \ 6421 -C "received HelloRetryRequest message" 6422 6423requires_openssl_tls1_3 6424requires_config_enabled MBEDTLS_SSL_CLI_C 6425requires_config_enabled MBEDTLS_DEBUG_C 6426requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6427requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6428requires_config_enabled PSA_WANT_ALG_ECDH 6429run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \ 6430 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6431 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 6432 0 \ 6433 -c "HTTP/1.0 200 ok" \ 6434 -c "Protocol is TLSv1.3" \ 6435 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6436 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6437 -c "NamedGroup: x25519 ( 1d )" \ 6438 -c "Verifying peer X.509 certificate... ok" \ 6439 -C "received HelloRetryRequest message" 6440 6441requires_openssl_tls1_3 6442requires_config_enabled MBEDTLS_SSL_CLI_C 6443requires_config_enabled MBEDTLS_DEBUG_C 6444requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6445requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6446requires_config_enabled PSA_WANT_ALG_ECDH 6447run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \ 6448 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6449 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 6450 0 \ 6451 -c "HTTP/1.0 200 ok" \ 6452 -c "Protocol is TLSv1.3" \ 6453 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6454 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6455 -c "NamedGroup: x25519 ( 1d )" \ 6456 -c "Verifying peer X.509 certificate... ok" \ 6457 -C "received HelloRetryRequest message" 6458 6459requires_openssl_tls1_3 6460requires_config_enabled MBEDTLS_SSL_CLI_C 6461requires_config_enabled MBEDTLS_DEBUG_C 6462requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6463requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6464requires_config_enabled PSA_WANT_ALG_ECDH 6465run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \ 6466 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6467 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 6468 0 \ 6469 -c "HTTP/1.0 200 ok" \ 6470 -c "Protocol is TLSv1.3" \ 6471 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6472 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6473 -c "NamedGroup: x25519 ( 1d )" \ 6474 -c "Verifying peer X.509 certificate... ok" \ 6475 -C "received HelloRetryRequest message" 6476 6477requires_openssl_tls1_3 6478requires_config_enabled MBEDTLS_SSL_CLI_C 6479requires_config_enabled MBEDTLS_DEBUG_C 6480requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6481requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6482requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6483requires_config_enabled PSA_WANT_ALG_ECDH 6484run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \ 6485 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6486 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 6487 0 \ 6488 -c "HTTP/1.0 200 ok" \ 6489 -c "Protocol is TLSv1.3" \ 6490 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6491 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6492 -c "NamedGroup: x25519 ( 1d )" \ 6493 -c "Verifying peer X.509 certificate... ok" \ 6494 -C "received HelloRetryRequest message" 6495 6496requires_openssl_tls1_3 6497requires_config_enabled MBEDTLS_SSL_CLI_C 6498requires_config_enabled MBEDTLS_DEBUG_C 6499requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6500requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6501requires_config_enabled PSA_WANT_ALG_ECDH 6502run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \ 6503 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6504 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 6505 0 \ 6506 -c "HTTP/1.0 200 ok" \ 6507 -c "Protocol is TLSv1.3" \ 6508 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6509 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6510 -c "NamedGroup: x448 ( 1e )" \ 6511 -c "Verifying peer X.509 certificate... ok" \ 6512 -C "received HelloRetryRequest message" 6513 6514requires_openssl_tls1_3 6515requires_config_enabled MBEDTLS_SSL_CLI_C 6516requires_config_enabled MBEDTLS_DEBUG_C 6517requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6518requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6519requires_config_enabled PSA_WANT_ALG_ECDH 6520run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \ 6521 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6522 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 6523 0 \ 6524 -c "HTTP/1.0 200 ok" \ 6525 -c "Protocol is TLSv1.3" \ 6526 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6527 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6528 -c "NamedGroup: x448 ( 1e )" \ 6529 -c "Verifying peer X.509 certificate... ok" \ 6530 -C "received HelloRetryRequest message" 6531 6532requires_openssl_tls1_3 6533requires_config_enabled MBEDTLS_SSL_CLI_C 6534requires_config_enabled MBEDTLS_DEBUG_C 6535requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6536requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6537requires_config_enabled PSA_WANT_ALG_ECDH 6538run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \ 6539 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6540 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 6541 0 \ 6542 -c "HTTP/1.0 200 ok" \ 6543 -c "Protocol is TLSv1.3" \ 6544 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6545 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6546 -c "NamedGroup: x448 ( 1e )" \ 6547 -c "Verifying peer X.509 certificate... ok" \ 6548 -C "received HelloRetryRequest message" 6549 6550requires_openssl_tls1_3 6551requires_config_enabled MBEDTLS_SSL_CLI_C 6552requires_config_enabled MBEDTLS_DEBUG_C 6553requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6554requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6555requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6556requires_config_enabled PSA_WANT_ALG_ECDH 6557run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \ 6558 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6559 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 6560 0 \ 6561 -c "HTTP/1.0 200 ok" \ 6562 -c "Protocol is TLSv1.3" \ 6563 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6564 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6565 -c "NamedGroup: x448 ( 1e )" \ 6566 -c "Verifying peer X.509 certificate... ok" \ 6567 -C "received HelloRetryRequest message" 6568 6569requires_openssl_tls1_3_with_ffdh 6570requires_config_enabled MBEDTLS_SSL_CLI_C 6571requires_config_enabled MBEDTLS_DEBUG_C 6572requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6573requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6574requires_config_enabled PSA_WANT_ALG_FFDH 6575requires_config_enabled PSA_WANT_DH_RFC7919_2048 6576run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 6577 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6578 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 6579 0 \ 6580 -c "HTTP/1.0 200 ok" \ 6581 -c "Protocol is TLSv1.3" \ 6582 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6583 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6584 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6585 -c "Verifying peer X.509 certificate... ok" \ 6586 -C "received HelloRetryRequest message" 6587 6588requires_openssl_tls1_3_with_ffdh 6589requires_config_enabled MBEDTLS_SSL_CLI_C 6590requires_config_enabled MBEDTLS_DEBUG_C 6591requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6592requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6593requires_config_enabled PSA_WANT_ALG_FFDH 6594requires_config_enabled PSA_WANT_DH_RFC7919_2048 6595run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 6596 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp384r1_sha384 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6597 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 6598 0 \ 6599 -c "HTTP/1.0 200 ok" \ 6600 -c "Protocol is TLSv1.3" \ 6601 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6602 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6603 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6604 -c "Verifying peer X.509 certificate... ok" \ 6605 -C "received HelloRetryRequest message" 6606 6607requires_openssl_tls1_3_with_ffdh 6608requires_config_enabled MBEDTLS_SSL_CLI_C 6609requires_config_enabled MBEDTLS_DEBUG_C 6610requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6611requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6612requires_config_enabled PSA_WANT_ALG_FFDH 6613requires_config_enabled PSA_WANT_DH_RFC7919_2048 6614run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 6615 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa_secp521r1_sha512 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6616 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 6617 0 \ 6618 -c "HTTP/1.0 200 ok" \ 6619 -c "Protocol is TLSv1.3" \ 6620 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6621 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6622 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6623 -c "Verifying peer X.509 certificate... ok" \ 6624 -C "received HelloRetryRequest message" 6625 6626requires_openssl_tls1_3_with_ffdh 6627requires_config_enabled MBEDTLS_SSL_CLI_C 6628requires_config_enabled MBEDTLS_DEBUG_C 6629requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6630requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6631requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6632requires_config_enabled PSA_WANT_ALG_FFDH 6633requires_config_enabled PSA_WANT_DH_RFC7919_2048 6634run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 6635 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs rsa_pss_rsae_sha256 -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 6636 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 6637 0 \ 6638 -c "HTTP/1.0 200 ok" \ 6639 -c "Protocol is TLSv1.3" \ 6640 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 6641 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6642 -c "NamedGroup: ffdhe2048 ( 100 )" \ 6643 -c "Verifying peer X.509 certificate... ok" \ 6644 -C "received HelloRetryRequest message" 6645 6646requires_gnutls_tls1_3 6647requires_gnutls_next_no_ticket 6648requires_gnutls_next_disable_tls13_compat 6649requires_config_enabled MBEDTLS_SSL_CLI_C 6650requires_config_enabled MBEDTLS_DEBUG_C 6651requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6652requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6653requires_config_enabled PSA_WANT_ALG_ECDH 6654run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 6655 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 6656 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 6657 0 \ 6658 -c "HTTP/1.0 200 OK" \ 6659 -c "Protocol is TLSv1.3" \ 6660 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6661 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6662 -c "NamedGroup: secp256r1 ( 17 )" \ 6663 -c "Verifying peer X.509 certificate... ok" \ 6664 -C "received HelloRetryRequest message" 6665 6666requires_gnutls_tls1_3 6667requires_gnutls_next_no_ticket 6668requires_gnutls_next_disable_tls13_compat 6669requires_config_enabled MBEDTLS_SSL_CLI_C 6670requires_config_enabled MBEDTLS_DEBUG_C 6671requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6672requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6673requires_config_enabled PSA_WANT_ALG_ECDH 6674run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 6675 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 6676 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 6677 0 \ 6678 -c "HTTP/1.0 200 OK" \ 6679 -c "Protocol is TLSv1.3" \ 6680 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6681 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6682 -c "NamedGroup: secp256r1 ( 17 )" \ 6683 -c "Verifying peer X.509 certificate... ok" \ 6684 -C "received HelloRetryRequest message" 6685 6686requires_gnutls_tls1_3 6687requires_gnutls_next_no_ticket 6688requires_gnutls_next_disable_tls13_compat 6689requires_config_enabled MBEDTLS_SSL_CLI_C 6690requires_config_enabled MBEDTLS_DEBUG_C 6691requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6692requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6693requires_config_enabled PSA_WANT_ALG_ECDH 6694run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 6695 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 6696 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 6697 0 \ 6698 -c "HTTP/1.0 200 OK" \ 6699 -c "Protocol is TLSv1.3" \ 6700 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6701 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6702 -c "NamedGroup: secp256r1 ( 17 )" \ 6703 -c "Verifying peer X.509 certificate... ok" \ 6704 -C "received HelloRetryRequest message" 6705 6706requires_gnutls_tls1_3 6707requires_gnutls_next_no_ticket 6708requires_gnutls_next_disable_tls13_compat 6709requires_config_enabled MBEDTLS_SSL_CLI_C 6710requires_config_enabled MBEDTLS_DEBUG_C 6711requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6712requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6713requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6714requires_config_enabled PSA_WANT_ALG_ECDH 6715run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 6716 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 6717 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 6718 0 \ 6719 -c "HTTP/1.0 200 OK" \ 6720 -c "Protocol is TLSv1.3" \ 6721 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6722 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6723 -c "NamedGroup: secp256r1 ( 17 )" \ 6724 -c "Verifying peer X.509 certificate... ok" \ 6725 -C "received HelloRetryRequest message" 6726 6727requires_gnutls_tls1_3 6728requires_gnutls_next_no_ticket 6729requires_gnutls_next_disable_tls13_compat 6730requires_config_enabled MBEDTLS_SSL_CLI_C 6731requires_config_enabled MBEDTLS_DEBUG_C 6732requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6733requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6734requires_config_enabled PSA_WANT_ALG_ECDH 6735run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 6736 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 6737 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 6738 0 \ 6739 -c "HTTP/1.0 200 OK" \ 6740 -c "Protocol is TLSv1.3" \ 6741 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6742 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6743 -c "NamedGroup: secp384r1 ( 18 )" \ 6744 -c "Verifying peer X.509 certificate... ok" \ 6745 -C "received HelloRetryRequest message" 6746 6747requires_gnutls_tls1_3 6748requires_gnutls_next_no_ticket 6749requires_gnutls_next_disable_tls13_compat 6750requires_config_enabled MBEDTLS_SSL_CLI_C 6751requires_config_enabled MBEDTLS_DEBUG_C 6752requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6753requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6754requires_config_enabled PSA_WANT_ALG_ECDH 6755run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 6756 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 6757 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 6758 0 \ 6759 -c "HTTP/1.0 200 OK" \ 6760 -c "Protocol is TLSv1.3" \ 6761 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6762 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6763 -c "NamedGroup: secp384r1 ( 18 )" \ 6764 -c "Verifying peer X.509 certificate... ok" \ 6765 -C "received HelloRetryRequest message" 6766 6767requires_gnutls_tls1_3 6768requires_gnutls_next_no_ticket 6769requires_gnutls_next_disable_tls13_compat 6770requires_config_enabled MBEDTLS_SSL_CLI_C 6771requires_config_enabled MBEDTLS_DEBUG_C 6772requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6773requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6774requires_config_enabled PSA_WANT_ALG_ECDH 6775run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 6776 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 6777 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 6778 0 \ 6779 -c "HTTP/1.0 200 OK" \ 6780 -c "Protocol is TLSv1.3" \ 6781 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6782 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6783 -c "NamedGroup: secp384r1 ( 18 )" \ 6784 -c "Verifying peer X.509 certificate... ok" \ 6785 -C "received HelloRetryRequest message" 6786 6787requires_gnutls_tls1_3 6788requires_gnutls_next_no_ticket 6789requires_gnutls_next_disable_tls13_compat 6790requires_config_enabled MBEDTLS_SSL_CLI_C 6791requires_config_enabled MBEDTLS_DEBUG_C 6792requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6793requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6794requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6795requires_config_enabled PSA_WANT_ALG_ECDH 6796run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 6797 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 6798 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 6799 0 \ 6800 -c "HTTP/1.0 200 OK" \ 6801 -c "Protocol is TLSv1.3" \ 6802 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6803 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6804 -c "NamedGroup: secp384r1 ( 18 )" \ 6805 -c "Verifying peer X.509 certificate... ok" \ 6806 -C "received HelloRetryRequest message" 6807 6808requires_gnutls_tls1_3 6809requires_gnutls_next_no_ticket 6810requires_gnutls_next_disable_tls13_compat 6811requires_config_enabled MBEDTLS_SSL_CLI_C 6812requires_config_enabled MBEDTLS_DEBUG_C 6813requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6814requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6815requires_config_enabled PSA_WANT_ALG_ECDH 6816run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 6817 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 6818 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 6819 0 \ 6820 -c "HTTP/1.0 200 OK" \ 6821 -c "Protocol is TLSv1.3" \ 6822 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6823 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6824 -c "NamedGroup: secp521r1 ( 19 )" \ 6825 -c "Verifying peer X.509 certificate... ok" \ 6826 -C "received HelloRetryRequest message" 6827 6828requires_gnutls_tls1_3 6829requires_gnutls_next_no_ticket 6830requires_gnutls_next_disable_tls13_compat 6831requires_config_enabled MBEDTLS_SSL_CLI_C 6832requires_config_enabled MBEDTLS_DEBUG_C 6833requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6834requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6835requires_config_enabled PSA_WANT_ALG_ECDH 6836run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 6837 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 6838 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 6839 0 \ 6840 -c "HTTP/1.0 200 OK" \ 6841 -c "Protocol is TLSv1.3" \ 6842 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6843 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6844 -c "NamedGroup: secp521r1 ( 19 )" \ 6845 -c "Verifying peer X.509 certificate... ok" \ 6846 -C "received HelloRetryRequest message" 6847 6848requires_gnutls_tls1_3 6849requires_gnutls_next_no_ticket 6850requires_gnutls_next_disable_tls13_compat 6851requires_config_enabled MBEDTLS_SSL_CLI_C 6852requires_config_enabled MBEDTLS_DEBUG_C 6853requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6854requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6855requires_config_enabled PSA_WANT_ALG_ECDH 6856run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 6857 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 6858 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 6859 0 \ 6860 -c "HTTP/1.0 200 OK" \ 6861 -c "Protocol is TLSv1.3" \ 6862 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6863 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6864 -c "NamedGroup: secp521r1 ( 19 )" \ 6865 -c "Verifying peer X.509 certificate... ok" \ 6866 -C "received HelloRetryRequest message" 6867 6868requires_gnutls_tls1_3 6869requires_gnutls_next_no_ticket 6870requires_gnutls_next_disable_tls13_compat 6871requires_config_enabled MBEDTLS_SSL_CLI_C 6872requires_config_enabled MBEDTLS_DEBUG_C 6873requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6874requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6875requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6876requires_config_enabled PSA_WANT_ALG_ECDH 6877run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 6878 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 6879 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 6880 0 \ 6881 -c "HTTP/1.0 200 OK" \ 6882 -c "Protocol is TLSv1.3" \ 6883 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6884 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6885 -c "NamedGroup: secp521r1 ( 19 )" \ 6886 -c "Verifying peer X.509 certificate... ok" \ 6887 -C "received HelloRetryRequest message" 6888 6889requires_gnutls_tls1_3 6890requires_gnutls_next_no_ticket 6891requires_gnutls_next_disable_tls13_compat 6892requires_config_enabled MBEDTLS_SSL_CLI_C 6893requires_config_enabled MBEDTLS_DEBUG_C 6894requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6895requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6896requires_config_enabled PSA_WANT_ALG_ECDH 6897run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 6898 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 6899 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 6900 0 \ 6901 -c "HTTP/1.0 200 OK" \ 6902 -c "Protocol is TLSv1.3" \ 6903 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6904 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6905 -c "NamedGroup: x25519 ( 1d )" \ 6906 -c "Verifying peer X.509 certificate... ok" \ 6907 -C "received HelloRetryRequest message" 6908 6909requires_gnutls_tls1_3 6910requires_gnutls_next_no_ticket 6911requires_gnutls_next_disable_tls13_compat 6912requires_config_enabled MBEDTLS_SSL_CLI_C 6913requires_config_enabled MBEDTLS_DEBUG_C 6914requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6915requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6916requires_config_enabled PSA_WANT_ALG_ECDH 6917run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 6918 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 6919 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 6920 0 \ 6921 -c "HTTP/1.0 200 OK" \ 6922 -c "Protocol is TLSv1.3" \ 6923 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6924 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 6925 -c "NamedGroup: x25519 ( 1d )" \ 6926 -c "Verifying peer X.509 certificate... ok" \ 6927 -C "received HelloRetryRequest message" 6928 6929requires_gnutls_tls1_3 6930requires_gnutls_next_no_ticket 6931requires_gnutls_next_disable_tls13_compat 6932requires_config_enabled MBEDTLS_SSL_CLI_C 6933requires_config_enabled MBEDTLS_DEBUG_C 6934requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6935requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6936requires_config_enabled PSA_WANT_ALG_ECDH 6937run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 6938 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 6939 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 6940 0 \ 6941 -c "HTTP/1.0 200 OK" \ 6942 -c "Protocol is TLSv1.3" \ 6943 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6944 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 6945 -c "NamedGroup: x25519 ( 1d )" \ 6946 -c "Verifying peer X.509 certificate... ok" \ 6947 -C "received HelloRetryRequest message" 6948 6949requires_gnutls_tls1_3 6950requires_gnutls_next_no_ticket 6951requires_gnutls_next_disable_tls13_compat 6952requires_config_enabled MBEDTLS_SSL_CLI_C 6953requires_config_enabled MBEDTLS_DEBUG_C 6954requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6955requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6956requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 6957requires_config_enabled PSA_WANT_ALG_ECDH 6958run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 6959 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 6960 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 6961 0 \ 6962 -c "HTTP/1.0 200 OK" \ 6963 -c "Protocol is TLSv1.3" \ 6964 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6965 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 6966 -c "NamedGroup: x25519 ( 1d )" \ 6967 -c "Verifying peer X.509 certificate... ok" \ 6968 -C "received HelloRetryRequest message" 6969 6970requires_gnutls_tls1_3 6971requires_gnutls_next_no_ticket 6972requires_gnutls_next_disable_tls13_compat 6973requires_config_enabled MBEDTLS_SSL_CLI_C 6974requires_config_enabled MBEDTLS_DEBUG_C 6975requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6976requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6977requires_config_enabled PSA_WANT_ALG_ECDH 6978run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 6979 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 6980 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 6981 0 \ 6982 -c "HTTP/1.0 200 OK" \ 6983 -c "Protocol is TLSv1.3" \ 6984 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 6985 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 6986 -c "NamedGroup: x448 ( 1e )" \ 6987 -c "Verifying peer X.509 certificate... ok" \ 6988 -C "received HelloRetryRequest message" 6989 6990requires_gnutls_tls1_3 6991requires_gnutls_next_no_ticket 6992requires_gnutls_next_disable_tls13_compat 6993requires_config_enabled MBEDTLS_SSL_CLI_C 6994requires_config_enabled MBEDTLS_DEBUG_C 6995requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 6996requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 6997requires_config_enabled PSA_WANT_ALG_ECDH 6998run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 6999 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7000 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 7001 0 \ 7002 -c "HTTP/1.0 200 OK" \ 7003 -c "Protocol is TLSv1.3" \ 7004 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 7005 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7006 -c "NamedGroup: x448 ( 1e )" \ 7007 -c "Verifying peer X.509 certificate... ok" \ 7008 -C "received HelloRetryRequest message" 7009 7010requires_gnutls_tls1_3 7011requires_gnutls_next_no_ticket 7012requires_gnutls_next_disable_tls13_compat 7013requires_config_enabled MBEDTLS_SSL_CLI_C 7014requires_config_enabled MBEDTLS_DEBUG_C 7015requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7016requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7017requires_config_enabled PSA_WANT_ALG_ECDH 7018run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 7019 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7020 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 7021 0 \ 7022 -c "HTTP/1.0 200 OK" \ 7023 -c "Protocol is TLSv1.3" \ 7024 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 7025 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7026 -c "NamedGroup: x448 ( 1e )" \ 7027 -c "Verifying peer X.509 certificate... ok" \ 7028 -C "received HelloRetryRequest message" 7029 7030requires_gnutls_tls1_3 7031requires_gnutls_next_no_ticket 7032requires_gnutls_next_disable_tls13_compat 7033requires_config_enabled MBEDTLS_SSL_CLI_C 7034requires_config_enabled MBEDTLS_DEBUG_C 7035requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7036requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7037requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7038requires_config_enabled PSA_WANT_ALG_ECDH 7039run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \ 7040 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7041 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 7042 0 \ 7043 -c "HTTP/1.0 200 OK" \ 7044 -c "Protocol is TLSv1.3" \ 7045 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 7046 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7047 -c "NamedGroup: x448 ( 1e )" \ 7048 -c "Verifying peer X.509 certificate... ok" \ 7049 -C "received HelloRetryRequest message" 7050 7051requires_gnutls_tls1_3 7052requires_gnutls_next_no_ticket 7053requires_gnutls_next_disable_tls13_compat 7054requires_config_enabled MBEDTLS_SSL_CLI_C 7055requires_config_enabled MBEDTLS_DEBUG_C 7056requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7057requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7058requires_config_enabled PSA_WANT_ALG_FFDH 7059requires_config_enabled PSA_WANT_DH_RFC7919_2048 7060run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 7061 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7062 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 7063 0 \ 7064 -c "HTTP/1.0 200 OK" \ 7065 -c "Protocol is TLSv1.3" \ 7066 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 7067 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7068 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7069 -c "Verifying peer X.509 certificate... ok" \ 7070 -C "received HelloRetryRequest message" 7071 7072requires_gnutls_tls1_3 7073requires_gnutls_next_no_ticket 7074requires_gnutls_next_disable_tls13_compat 7075requires_config_enabled MBEDTLS_SSL_CLI_C 7076requires_config_enabled MBEDTLS_DEBUG_C 7077requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7078requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7079requires_config_enabled PSA_WANT_ALG_FFDH 7080requires_config_enabled PSA_WANT_DH_RFC7919_2048 7081run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 7082 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7083 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 7084 0 \ 7085 -c "HTTP/1.0 200 OK" \ 7086 -c "Protocol is TLSv1.3" \ 7087 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 7088 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7089 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7090 -c "Verifying peer X.509 certificate... ok" \ 7091 -C "received HelloRetryRequest message" 7092 7093requires_gnutls_tls1_3 7094requires_gnutls_next_no_ticket 7095requires_gnutls_next_disable_tls13_compat 7096requires_config_enabled MBEDTLS_SSL_CLI_C 7097requires_config_enabled MBEDTLS_DEBUG_C 7098requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7099requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7100requires_config_enabled PSA_WANT_ALG_FFDH 7101requires_config_enabled PSA_WANT_DH_RFC7919_2048 7102run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 7103 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7104 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 7105 0 \ 7106 -c "HTTP/1.0 200 OK" \ 7107 -c "Protocol is TLSv1.3" \ 7108 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 7109 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7110 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7111 -c "Verifying peer X.509 certificate... ok" \ 7112 -C "received HelloRetryRequest message" 7113 7114requires_gnutls_tls1_3 7115requires_gnutls_next_no_ticket 7116requires_gnutls_next_disable_tls13_compat 7117requires_config_enabled MBEDTLS_SSL_CLI_C 7118requires_config_enabled MBEDTLS_DEBUG_C 7119requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7120requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7121requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7122requires_config_enabled PSA_WANT_ALG_FFDH 7123requires_config_enabled PSA_WANT_DH_RFC7919_2048 7124run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 7125 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7126 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 7127 0 \ 7128 -c "HTTP/1.0 200 OK" \ 7129 -c "Protocol is TLSv1.3" \ 7130 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 7131 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7132 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7133 -c "Verifying peer X.509 certificate... ok" \ 7134 -C "received HelloRetryRequest message" 7135 7136requires_gnutls_tls1_3 7137requires_gnutls_next_no_ticket 7138requires_gnutls_next_disable_tls13_compat 7139requires_config_enabled MBEDTLS_SSL_CLI_C 7140requires_config_enabled MBEDTLS_DEBUG_C 7141requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7142requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7143requires_config_enabled PSA_WANT_ALG_ECDH 7144run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \ 7145 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7146 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 7147 0 \ 7148 -c "HTTP/1.0 200 OK" \ 7149 -c "Protocol is TLSv1.3" \ 7150 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7151 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7152 -c "NamedGroup: secp256r1 ( 17 )" \ 7153 -c "Verifying peer X.509 certificate... ok" \ 7154 -C "received HelloRetryRequest message" 7155 7156requires_gnutls_tls1_3 7157requires_gnutls_next_no_ticket 7158requires_gnutls_next_disable_tls13_compat 7159requires_config_enabled MBEDTLS_SSL_CLI_C 7160requires_config_enabled MBEDTLS_DEBUG_C 7161requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7162requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7163requires_config_enabled PSA_WANT_ALG_ECDH 7164run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \ 7165 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7166 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 7167 0 \ 7168 -c "HTTP/1.0 200 OK" \ 7169 -c "Protocol is TLSv1.3" \ 7170 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7171 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7172 -c "NamedGroup: secp256r1 ( 17 )" \ 7173 -c "Verifying peer X.509 certificate... ok" \ 7174 -C "received HelloRetryRequest message" 7175 7176requires_gnutls_tls1_3 7177requires_gnutls_next_no_ticket 7178requires_gnutls_next_disable_tls13_compat 7179requires_config_enabled MBEDTLS_SSL_CLI_C 7180requires_config_enabled MBEDTLS_DEBUG_C 7181requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7182requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7183requires_config_enabled PSA_WANT_ALG_ECDH 7184run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \ 7185 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7186 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 7187 0 \ 7188 -c "HTTP/1.0 200 OK" \ 7189 -c "Protocol is TLSv1.3" \ 7190 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7191 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7192 -c "NamedGroup: secp256r1 ( 17 )" \ 7193 -c "Verifying peer X.509 certificate... ok" \ 7194 -C "received HelloRetryRequest message" 7195 7196requires_gnutls_tls1_3 7197requires_gnutls_next_no_ticket 7198requires_gnutls_next_disable_tls13_compat 7199requires_config_enabled MBEDTLS_SSL_CLI_C 7200requires_config_enabled MBEDTLS_DEBUG_C 7201requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7202requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7203requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7204requires_config_enabled PSA_WANT_ALG_ECDH 7205run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \ 7206 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7207 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 7208 0 \ 7209 -c "HTTP/1.0 200 OK" \ 7210 -c "Protocol is TLSv1.3" \ 7211 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7212 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7213 -c "NamedGroup: secp256r1 ( 17 )" \ 7214 -c "Verifying peer X.509 certificate... ok" \ 7215 -C "received HelloRetryRequest message" 7216 7217requires_gnutls_tls1_3 7218requires_gnutls_next_no_ticket 7219requires_gnutls_next_disable_tls13_compat 7220requires_config_enabled MBEDTLS_SSL_CLI_C 7221requires_config_enabled MBEDTLS_DEBUG_C 7222requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7223requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7224requires_config_enabled PSA_WANT_ALG_ECDH 7225run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \ 7226 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7227 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 7228 0 \ 7229 -c "HTTP/1.0 200 OK" \ 7230 -c "Protocol is TLSv1.3" \ 7231 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7232 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7233 -c "NamedGroup: secp384r1 ( 18 )" \ 7234 -c "Verifying peer X.509 certificate... ok" \ 7235 -C "received HelloRetryRequest message" 7236 7237requires_gnutls_tls1_3 7238requires_gnutls_next_no_ticket 7239requires_gnutls_next_disable_tls13_compat 7240requires_config_enabled MBEDTLS_SSL_CLI_C 7241requires_config_enabled MBEDTLS_DEBUG_C 7242requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7243requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7244requires_config_enabled PSA_WANT_ALG_ECDH 7245run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \ 7246 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7247 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 7248 0 \ 7249 -c "HTTP/1.0 200 OK" \ 7250 -c "Protocol is TLSv1.3" \ 7251 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7252 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7253 -c "NamedGroup: secp384r1 ( 18 )" \ 7254 -c "Verifying peer X.509 certificate... ok" \ 7255 -C "received HelloRetryRequest message" 7256 7257requires_gnutls_tls1_3 7258requires_gnutls_next_no_ticket 7259requires_gnutls_next_disable_tls13_compat 7260requires_config_enabled MBEDTLS_SSL_CLI_C 7261requires_config_enabled MBEDTLS_DEBUG_C 7262requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7263requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7264requires_config_enabled PSA_WANT_ALG_ECDH 7265run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \ 7266 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7267 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 7268 0 \ 7269 -c "HTTP/1.0 200 OK" \ 7270 -c "Protocol is TLSv1.3" \ 7271 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7272 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7273 -c "NamedGroup: secp384r1 ( 18 )" \ 7274 -c "Verifying peer X.509 certificate... ok" \ 7275 -C "received HelloRetryRequest message" 7276 7277requires_gnutls_tls1_3 7278requires_gnutls_next_no_ticket 7279requires_gnutls_next_disable_tls13_compat 7280requires_config_enabled MBEDTLS_SSL_CLI_C 7281requires_config_enabled MBEDTLS_DEBUG_C 7282requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7283requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7284requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7285requires_config_enabled PSA_WANT_ALG_ECDH 7286run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \ 7287 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7288 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 7289 0 \ 7290 -c "HTTP/1.0 200 OK" \ 7291 -c "Protocol is TLSv1.3" \ 7292 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7293 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7294 -c "NamedGroup: secp384r1 ( 18 )" \ 7295 -c "Verifying peer X.509 certificate... ok" \ 7296 -C "received HelloRetryRequest message" 7297 7298requires_gnutls_tls1_3 7299requires_gnutls_next_no_ticket 7300requires_gnutls_next_disable_tls13_compat 7301requires_config_enabled MBEDTLS_SSL_CLI_C 7302requires_config_enabled MBEDTLS_DEBUG_C 7303requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7304requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7305requires_config_enabled PSA_WANT_ALG_ECDH 7306run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \ 7307 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7308 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 7309 0 \ 7310 -c "HTTP/1.0 200 OK" \ 7311 -c "Protocol is TLSv1.3" \ 7312 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7313 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7314 -c "NamedGroup: secp521r1 ( 19 )" \ 7315 -c "Verifying peer X.509 certificate... ok" \ 7316 -C "received HelloRetryRequest message" 7317 7318requires_gnutls_tls1_3 7319requires_gnutls_next_no_ticket 7320requires_gnutls_next_disable_tls13_compat 7321requires_config_enabled MBEDTLS_SSL_CLI_C 7322requires_config_enabled MBEDTLS_DEBUG_C 7323requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7324requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7325requires_config_enabled PSA_WANT_ALG_ECDH 7326run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \ 7327 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7328 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 7329 0 \ 7330 -c "HTTP/1.0 200 OK" \ 7331 -c "Protocol is TLSv1.3" \ 7332 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7333 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7334 -c "NamedGroup: secp521r1 ( 19 )" \ 7335 -c "Verifying peer X.509 certificate... ok" \ 7336 -C "received HelloRetryRequest message" 7337 7338requires_gnutls_tls1_3 7339requires_gnutls_next_no_ticket 7340requires_gnutls_next_disable_tls13_compat 7341requires_config_enabled MBEDTLS_SSL_CLI_C 7342requires_config_enabled MBEDTLS_DEBUG_C 7343requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7344requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7345requires_config_enabled PSA_WANT_ALG_ECDH 7346run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \ 7347 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7348 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 7349 0 \ 7350 -c "HTTP/1.0 200 OK" \ 7351 -c "Protocol is TLSv1.3" \ 7352 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7353 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7354 -c "NamedGroup: secp521r1 ( 19 )" \ 7355 -c "Verifying peer X.509 certificate... ok" \ 7356 -C "received HelloRetryRequest message" 7357 7358requires_gnutls_tls1_3 7359requires_gnutls_next_no_ticket 7360requires_gnutls_next_disable_tls13_compat 7361requires_config_enabled MBEDTLS_SSL_CLI_C 7362requires_config_enabled MBEDTLS_DEBUG_C 7363requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7364requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7365requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7366requires_config_enabled PSA_WANT_ALG_ECDH 7367run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \ 7368 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7369 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 7370 0 \ 7371 -c "HTTP/1.0 200 OK" \ 7372 -c "Protocol is TLSv1.3" \ 7373 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7374 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7375 -c "NamedGroup: secp521r1 ( 19 )" \ 7376 -c "Verifying peer X.509 certificate... ok" \ 7377 -C "received HelloRetryRequest message" 7378 7379requires_gnutls_tls1_3 7380requires_gnutls_next_no_ticket 7381requires_gnutls_next_disable_tls13_compat 7382requires_config_enabled MBEDTLS_SSL_CLI_C 7383requires_config_enabled MBEDTLS_DEBUG_C 7384requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7385requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7386requires_config_enabled PSA_WANT_ALG_ECDH 7387run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \ 7388 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7389 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 7390 0 \ 7391 -c "HTTP/1.0 200 OK" \ 7392 -c "Protocol is TLSv1.3" \ 7393 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7394 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7395 -c "NamedGroup: x25519 ( 1d )" \ 7396 -c "Verifying peer X.509 certificate... ok" \ 7397 -C "received HelloRetryRequest message" 7398 7399requires_gnutls_tls1_3 7400requires_gnutls_next_no_ticket 7401requires_gnutls_next_disable_tls13_compat 7402requires_config_enabled MBEDTLS_SSL_CLI_C 7403requires_config_enabled MBEDTLS_DEBUG_C 7404requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7405requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7406requires_config_enabled PSA_WANT_ALG_ECDH 7407run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \ 7408 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7409 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 7410 0 \ 7411 -c "HTTP/1.0 200 OK" \ 7412 -c "Protocol is TLSv1.3" \ 7413 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7414 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7415 -c "NamedGroup: x25519 ( 1d )" \ 7416 -c "Verifying peer X.509 certificate... ok" \ 7417 -C "received HelloRetryRequest message" 7418 7419requires_gnutls_tls1_3 7420requires_gnutls_next_no_ticket 7421requires_gnutls_next_disable_tls13_compat 7422requires_config_enabled MBEDTLS_SSL_CLI_C 7423requires_config_enabled MBEDTLS_DEBUG_C 7424requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7425requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7426requires_config_enabled PSA_WANT_ALG_ECDH 7427run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \ 7428 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7429 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 7430 0 \ 7431 -c "HTTP/1.0 200 OK" \ 7432 -c "Protocol is TLSv1.3" \ 7433 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7434 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7435 -c "NamedGroup: x25519 ( 1d )" \ 7436 -c "Verifying peer X.509 certificate... ok" \ 7437 -C "received HelloRetryRequest message" 7438 7439requires_gnutls_tls1_3 7440requires_gnutls_next_no_ticket 7441requires_gnutls_next_disable_tls13_compat 7442requires_config_enabled MBEDTLS_SSL_CLI_C 7443requires_config_enabled MBEDTLS_DEBUG_C 7444requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7445requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7446requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7447requires_config_enabled PSA_WANT_ALG_ECDH 7448run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \ 7449 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7450 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 7451 0 \ 7452 -c "HTTP/1.0 200 OK" \ 7453 -c "Protocol is TLSv1.3" \ 7454 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7455 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7456 -c "NamedGroup: x25519 ( 1d )" \ 7457 -c "Verifying peer X.509 certificate... ok" \ 7458 -C "received HelloRetryRequest message" 7459 7460requires_gnutls_tls1_3 7461requires_gnutls_next_no_ticket 7462requires_gnutls_next_disable_tls13_compat 7463requires_config_enabled MBEDTLS_SSL_CLI_C 7464requires_config_enabled MBEDTLS_DEBUG_C 7465requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7466requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7467requires_config_enabled PSA_WANT_ALG_ECDH 7468run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \ 7469 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7470 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 7471 0 \ 7472 -c "HTTP/1.0 200 OK" \ 7473 -c "Protocol is TLSv1.3" \ 7474 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7475 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7476 -c "NamedGroup: x448 ( 1e )" \ 7477 -c "Verifying peer X.509 certificate... ok" \ 7478 -C "received HelloRetryRequest message" 7479 7480requires_gnutls_tls1_3 7481requires_gnutls_next_no_ticket 7482requires_gnutls_next_disable_tls13_compat 7483requires_config_enabled MBEDTLS_SSL_CLI_C 7484requires_config_enabled MBEDTLS_DEBUG_C 7485requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7486requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7487requires_config_enabled PSA_WANT_ALG_ECDH 7488run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \ 7489 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7490 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 7491 0 \ 7492 -c "HTTP/1.0 200 OK" \ 7493 -c "Protocol is TLSv1.3" \ 7494 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7495 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7496 -c "NamedGroup: x448 ( 1e )" \ 7497 -c "Verifying peer X.509 certificate... ok" \ 7498 -C "received HelloRetryRequest message" 7499 7500requires_gnutls_tls1_3 7501requires_gnutls_next_no_ticket 7502requires_gnutls_next_disable_tls13_compat 7503requires_config_enabled MBEDTLS_SSL_CLI_C 7504requires_config_enabled MBEDTLS_DEBUG_C 7505requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7506requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7507requires_config_enabled PSA_WANT_ALG_ECDH 7508run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \ 7509 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7510 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 7511 0 \ 7512 -c "HTTP/1.0 200 OK" \ 7513 -c "Protocol is TLSv1.3" \ 7514 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7515 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7516 -c "NamedGroup: x448 ( 1e )" \ 7517 -c "Verifying peer X.509 certificate... ok" \ 7518 -C "received HelloRetryRequest message" 7519 7520requires_gnutls_tls1_3 7521requires_gnutls_next_no_ticket 7522requires_gnutls_next_disable_tls13_compat 7523requires_config_enabled MBEDTLS_SSL_CLI_C 7524requires_config_enabled MBEDTLS_DEBUG_C 7525requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7526requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7527requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7528requires_config_enabled PSA_WANT_ALG_ECDH 7529run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \ 7530 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7531 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 7532 0 \ 7533 -c "HTTP/1.0 200 OK" \ 7534 -c "Protocol is TLSv1.3" \ 7535 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7536 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7537 -c "NamedGroup: x448 ( 1e )" \ 7538 -c "Verifying peer X.509 certificate... ok" \ 7539 -C "received HelloRetryRequest message" 7540 7541requires_gnutls_tls1_3 7542requires_gnutls_next_no_ticket 7543requires_gnutls_next_disable_tls13_compat 7544requires_config_enabled MBEDTLS_SSL_CLI_C 7545requires_config_enabled MBEDTLS_DEBUG_C 7546requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7547requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7548requires_config_enabled PSA_WANT_ALG_FFDH 7549requires_config_enabled PSA_WANT_DH_RFC7919_2048 7550run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \ 7551 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7552 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 7553 0 \ 7554 -c "HTTP/1.0 200 OK" \ 7555 -c "Protocol is TLSv1.3" \ 7556 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7557 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7558 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7559 -c "Verifying peer X.509 certificate... ok" \ 7560 -C "received HelloRetryRequest message" 7561 7562requires_gnutls_tls1_3 7563requires_gnutls_next_no_ticket 7564requires_gnutls_next_disable_tls13_compat 7565requires_config_enabled MBEDTLS_SSL_CLI_C 7566requires_config_enabled MBEDTLS_DEBUG_C 7567requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7568requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7569requires_config_enabled PSA_WANT_ALG_FFDH 7570requires_config_enabled PSA_WANT_DH_RFC7919_2048 7571run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \ 7572 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7573 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 7574 0 \ 7575 -c "HTTP/1.0 200 OK" \ 7576 -c "Protocol is TLSv1.3" \ 7577 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7578 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7579 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7580 -c "Verifying peer X.509 certificate... ok" \ 7581 -C "received HelloRetryRequest message" 7582 7583requires_gnutls_tls1_3 7584requires_gnutls_next_no_ticket 7585requires_gnutls_next_disable_tls13_compat 7586requires_config_enabled MBEDTLS_SSL_CLI_C 7587requires_config_enabled MBEDTLS_DEBUG_C 7588requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7589requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7590requires_config_enabled PSA_WANT_ALG_FFDH 7591requires_config_enabled PSA_WANT_DH_RFC7919_2048 7592run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \ 7593 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7594 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 7595 0 \ 7596 -c "HTTP/1.0 200 OK" \ 7597 -c "Protocol is TLSv1.3" \ 7598 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7599 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7600 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7601 -c "Verifying peer X.509 certificate... ok" \ 7602 -C "received HelloRetryRequest message" 7603 7604requires_gnutls_tls1_3 7605requires_gnutls_next_no_ticket 7606requires_gnutls_next_disable_tls13_compat 7607requires_config_enabled MBEDTLS_SSL_CLI_C 7608requires_config_enabled MBEDTLS_DEBUG_C 7609requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7610requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7611requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7612requires_config_enabled PSA_WANT_ALG_FFDH 7613requires_config_enabled PSA_WANT_DH_RFC7919_2048 7614run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \ 7615 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-256-GCM:+SHA384:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 7616 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 7617 0 \ 7618 -c "HTTP/1.0 200 OK" \ 7619 -c "Protocol is TLSv1.3" \ 7620 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 7621 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7622 -c "NamedGroup: ffdhe2048 ( 100 )" \ 7623 -c "Verifying peer X.509 certificate... ok" \ 7624 -C "received HelloRetryRequest message" 7625 7626requires_gnutls_tls1_3 7627requires_gnutls_next_no_ticket 7628requires_gnutls_next_disable_tls13_compat 7629requires_config_enabled MBEDTLS_SSL_CLI_C 7630requires_config_enabled MBEDTLS_DEBUG_C 7631requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7632requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7633requires_config_enabled PSA_WANT_ALG_ECDH 7634run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 7635 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7636 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 7637 0 \ 7638 -c "HTTP/1.0 200 OK" \ 7639 -c "Protocol is TLSv1.3" \ 7640 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7641 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7642 -c "NamedGroup: secp256r1 ( 17 )" \ 7643 -c "Verifying peer X.509 certificate... ok" \ 7644 -C "received HelloRetryRequest message" 7645 7646requires_gnutls_tls1_3 7647requires_gnutls_next_no_ticket 7648requires_gnutls_next_disable_tls13_compat 7649requires_config_enabled MBEDTLS_SSL_CLI_C 7650requires_config_enabled MBEDTLS_DEBUG_C 7651requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7652requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7653requires_config_enabled PSA_WANT_ALG_ECDH 7654run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 7655 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7656 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 7657 0 \ 7658 -c "HTTP/1.0 200 OK" \ 7659 -c "Protocol is TLSv1.3" \ 7660 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7661 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7662 -c "NamedGroup: secp256r1 ( 17 )" \ 7663 -c "Verifying peer X.509 certificate... ok" \ 7664 -C "received HelloRetryRequest message" 7665 7666requires_gnutls_tls1_3 7667requires_gnutls_next_no_ticket 7668requires_gnutls_next_disable_tls13_compat 7669requires_config_enabled MBEDTLS_SSL_CLI_C 7670requires_config_enabled MBEDTLS_DEBUG_C 7671requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7672requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7673requires_config_enabled PSA_WANT_ALG_ECDH 7674run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 7675 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7676 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 7677 0 \ 7678 -c "HTTP/1.0 200 OK" \ 7679 -c "Protocol is TLSv1.3" \ 7680 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7681 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7682 -c "NamedGroup: secp256r1 ( 17 )" \ 7683 -c "Verifying peer X.509 certificate... ok" \ 7684 -C "received HelloRetryRequest message" 7685 7686requires_gnutls_tls1_3 7687requires_gnutls_next_no_ticket 7688requires_gnutls_next_disable_tls13_compat 7689requires_config_enabled MBEDTLS_SSL_CLI_C 7690requires_config_enabled MBEDTLS_DEBUG_C 7691requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7692requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7693requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7694requires_config_enabled PSA_WANT_ALG_ECDH 7695run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 7696 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 7697 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 7698 0 \ 7699 -c "HTTP/1.0 200 OK" \ 7700 -c "Protocol is TLSv1.3" \ 7701 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7702 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7703 -c "NamedGroup: secp256r1 ( 17 )" \ 7704 -c "Verifying peer X.509 certificate... ok" \ 7705 -C "received HelloRetryRequest message" 7706 7707requires_gnutls_tls1_3 7708requires_gnutls_next_no_ticket 7709requires_gnutls_next_disable_tls13_compat 7710requires_config_enabled MBEDTLS_SSL_CLI_C 7711requires_config_enabled MBEDTLS_DEBUG_C 7712requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7713requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7714requires_config_enabled PSA_WANT_ALG_ECDH 7715run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 7716 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7717 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 7718 0 \ 7719 -c "HTTP/1.0 200 OK" \ 7720 -c "Protocol is TLSv1.3" \ 7721 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7722 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7723 -c "NamedGroup: secp384r1 ( 18 )" \ 7724 -c "Verifying peer X.509 certificate... ok" \ 7725 -C "received HelloRetryRequest message" 7726 7727requires_gnutls_tls1_3 7728requires_gnutls_next_no_ticket 7729requires_gnutls_next_disable_tls13_compat 7730requires_config_enabled MBEDTLS_SSL_CLI_C 7731requires_config_enabled MBEDTLS_DEBUG_C 7732requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7733requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7734requires_config_enabled PSA_WANT_ALG_ECDH 7735run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 7736 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7737 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 7738 0 \ 7739 -c "HTTP/1.0 200 OK" \ 7740 -c "Protocol is TLSv1.3" \ 7741 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7742 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7743 -c "NamedGroup: secp384r1 ( 18 )" \ 7744 -c "Verifying peer X.509 certificate... ok" \ 7745 -C "received HelloRetryRequest message" 7746 7747requires_gnutls_tls1_3 7748requires_gnutls_next_no_ticket 7749requires_gnutls_next_disable_tls13_compat 7750requires_config_enabled MBEDTLS_SSL_CLI_C 7751requires_config_enabled MBEDTLS_DEBUG_C 7752requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7753requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7754requires_config_enabled PSA_WANT_ALG_ECDH 7755run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 7756 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7757 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 7758 0 \ 7759 -c "HTTP/1.0 200 OK" \ 7760 -c "Protocol is TLSv1.3" \ 7761 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7762 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7763 -c "NamedGroup: secp384r1 ( 18 )" \ 7764 -c "Verifying peer X.509 certificate... ok" \ 7765 -C "received HelloRetryRequest message" 7766 7767requires_gnutls_tls1_3 7768requires_gnutls_next_no_ticket 7769requires_gnutls_next_disable_tls13_compat 7770requires_config_enabled MBEDTLS_SSL_CLI_C 7771requires_config_enabled MBEDTLS_DEBUG_C 7772requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7773requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7774requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7775requires_config_enabled PSA_WANT_ALG_ECDH 7776run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 7777 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 7778 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 7779 0 \ 7780 -c "HTTP/1.0 200 OK" \ 7781 -c "Protocol is TLSv1.3" \ 7782 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7783 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7784 -c "NamedGroup: secp384r1 ( 18 )" \ 7785 -c "Verifying peer X.509 certificate... ok" \ 7786 -C "received HelloRetryRequest message" 7787 7788requires_gnutls_tls1_3 7789requires_gnutls_next_no_ticket 7790requires_gnutls_next_disable_tls13_compat 7791requires_config_enabled MBEDTLS_SSL_CLI_C 7792requires_config_enabled MBEDTLS_DEBUG_C 7793requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7794requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7795requires_config_enabled PSA_WANT_ALG_ECDH 7796run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 7797 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7798 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 7799 0 \ 7800 -c "HTTP/1.0 200 OK" \ 7801 -c "Protocol is TLSv1.3" \ 7802 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7803 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7804 -c "NamedGroup: secp521r1 ( 19 )" \ 7805 -c "Verifying peer X.509 certificate... ok" \ 7806 -C "received HelloRetryRequest message" 7807 7808requires_gnutls_tls1_3 7809requires_gnutls_next_no_ticket 7810requires_gnutls_next_disable_tls13_compat 7811requires_config_enabled MBEDTLS_SSL_CLI_C 7812requires_config_enabled MBEDTLS_DEBUG_C 7813requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7814requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7815requires_config_enabled PSA_WANT_ALG_ECDH 7816run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 7817 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7818 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 7819 0 \ 7820 -c "HTTP/1.0 200 OK" \ 7821 -c "Protocol is TLSv1.3" \ 7822 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7823 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7824 -c "NamedGroup: secp521r1 ( 19 )" \ 7825 -c "Verifying peer X.509 certificate... ok" \ 7826 -C "received HelloRetryRequest message" 7827 7828requires_gnutls_tls1_3 7829requires_gnutls_next_no_ticket 7830requires_gnutls_next_disable_tls13_compat 7831requires_config_enabled MBEDTLS_SSL_CLI_C 7832requires_config_enabled MBEDTLS_DEBUG_C 7833requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7834requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7835requires_config_enabled PSA_WANT_ALG_ECDH 7836run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 7837 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7838 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 7839 0 \ 7840 -c "HTTP/1.0 200 OK" \ 7841 -c "Protocol is TLSv1.3" \ 7842 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7843 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7844 -c "NamedGroup: secp521r1 ( 19 )" \ 7845 -c "Verifying peer X.509 certificate... ok" \ 7846 -C "received HelloRetryRequest message" 7847 7848requires_gnutls_tls1_3 7849requires_gnutls_next_no_ticket 7850requires_gnutls_next_disable_tls13_compat 7851requires_config_enabled MBEDTLS_SSL_CLI_C 7852requires_config_enabled MBEDTLS_DEBUG_C 7853requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7854requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7855requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7856requires_config_enabled PSA_WANT_ALG_ECDH 7857run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 7858 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 7859 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 7860 0 \ 7861 -c "HTTP/1.0 200 OK" \ 7862 -c "Protocol is TLSv1.3" \ 7863 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7864 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7865 -c "NamedGroup: secp521r1 ( 19 )" \ 7866 -c "Verifying peer X.509 certificate... ok" \ 7867 -C "received HelloRetryRequest message" 7868 7869requires_gnutls_tls1_3 7870requires_gnutls_next_no_ticket 7871requires_gnutls_next_disable_tls13_compat 7872requires_config_enabled MBEDTLS_SSL_CLI_C 7873requires_config_enabled MBEDTLS_DEBUG_C 7874requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7875requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7876requires_config_enabled PSA_WANT_ALG_ECDH 7877run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \ 7878 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7879 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 7880 0 \ 7881 -c "HTTP/1.0 200 OK" \ 7882 -c "Protocol is TLSv1.3" \ 7883 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7884 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7885 -c "NamedGroup: x25519 ( 1d )" \ 7886 -c "Verifying peer X.509 certificate... ok" \ 7887 -C "received HelloRetryRequest message" 7888 7889requires_gnutls_tls1_3 7890requires_gnutls_next_no_ticket 7891requires_gnutls_next_disable_tls13_compat 7892requires_config_enabled MBEDTLS_SSL_CLI_C 7893requires_config_enabled MBEDTLS_DEBUG_C 7894requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7895requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7896requires_config_enabled PSA_WANT_ALG_ECDH 7897run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \ 7898 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7899 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 7900 0 \ 7901 -c "HTTP/1.0 200 OK" \ 7902 -c "Protocol is TLSv1.3" \ 7903 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7904 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7905 -c "NamedGroup: x25519 ( 1d )" \ 7906 -c "Verifying peer X.509 certificate... ok" \ 7907 -C "received HelloRetryRequest message" 7908 7909requires_gnutls_tls1_3 7910requires_gnutls_next_no_ticket 7911requires_gnutls_next_disable_tls13_compat 7912requires_config_enabled MBEDTLS_SSL_CLI_C 7913requires_config_enabled MBEDTLS_DEBUG_C 7914requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7915requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7916requires_config_enabled PSA_WANT_ALG_ECDH 7917run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \ 7918 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7919 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 7920 0 \ 7921 -c "HTTP/1.0 200 OK" \ 7922 -c "Protocol is TLSv1.3" \ 7923 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7924 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 7925 -c "NamedGroup: x25519 ( 1d )" \ 7926 -c "Verifying peer X.509 certificate... ok" \ 7927 -C "received HelloRetryRequest message" 7928 7929requires_gnutls_tls1_3 7930requires_gnutls_next_no_ticket 7931requires_gnutls_next_disable_tls13_compat 7932requires_config_enabled MBEDTLS_SSL_CLI_C 7933requires_config_enabled MBEDTLS_DEBUG_C 7934requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7935requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7936requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 7937requires_config_enabled PSA_WANT_ALG_ECDH 7938run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \ 7939 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 7940 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 7941 0 \ 7942 -c "HTTP/1.0 200 OK" \ 7943 -c "Protocol is TLSv1.3" \ 7944 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7945 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 7946 -c "NamedGroup: x25519 ( 1d )" \ 7947 -c "Verifying peer X.509 certificate... ok" \ 7948 -C "received HelloRetryRequest message" 7949 7950requires_gnutls_tls1_3 7951requires_gnutls_next_no_ticket 7952requires_gnutls_next_disable_tls13_compat 7953requires_config_enabled MBEDTLS_SSL_CLI_C 7954requires_config_enabled MBEDTLS_DEBUG_C 7955requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7956requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7957requires_config_enabled PSA_WANT_ALG_ECDH 7958run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \ 7959 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7960 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 7961 0 \ 7962 -c "HTTP/1.0 200 OK" \ 7963 -c "Protocol is TLSv1.3" \ 7964 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7965 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 7966 -c "NamedGroup: x448 ( 1e )" \ 7967 -c "Verifying peer X.509 certificate... ok" \ 7968 -C "received HelloRetryRequest message" 7969 7970requires_gnutls_tls1_3 7971requires_gnutls_next_no_ticket 7972requires_gnutls_next_disable_tls13_compat 7973requires_config_enabled MBEDTLS_SSL_CLI_C 7974requires_config_enabled MBEDTLS_DEBUG_C 7975requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7976requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7977requires_config_enabled PSA_WANT_ALG_ECDH 7978run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \ 7979 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 7980 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 7981 0 \ 7982 -c "HTTP/1.0 200 OK" \ 7983 -c "Protocol is TLSv1.3" \ 7984 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 7985 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 7986 -c "NamedGroup: x448 ( 1e )" \ 7987 -c "Verifying peer X.509 certificate... ok" \ 7988 -C "received HelloRetryRequest message" 7989 7990requires_gnutls_tls1_3 7991requires_gnutls_next_no_ticket 7992requires_gnutls_next_disable_tls13_compat 7993requires_config_enabled MBEDTLS_SSL_CLI_C 7994requires_config_enabled MBEDTLS_DEBUG_C 7995requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 7996requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 7997requires_config_enabled PSA_WANT_ALG_ECDH 7998run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \ 7999 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8000 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 8001 0 \ 8002 -c "HTTP/1.0 200 OK" \ 8003 -c "Protocol is TLSv1.3" \ 8004 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 8005 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8006 -c "NamedGroup: x448 ( 1e )" \ 8007 -c "Verifying peer X.509 certificate... ok" \ 8008 -C "received HelloRetryRequest message" 8009 8010requires_gnutls_tls1_3 8011requires_gnutls_next_no_ticket 8012requires_gnutls_next_disable_tls13_compat 8013requires_config_enabled MBEDTLS_SSL_CLI_C 8014requires_config_enabled MBEDTLS_DEBUG_C 8015requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8016requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8017requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8018requires_config_enabled PSA_WANT_ALG_ECDH 8019run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \ 8020 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8021 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 8022 0 \ 8023 -c "HTTP/1.0 200 OK" \ 8024 -c "Protocol is TLSv1.3" \ 8025 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 8026 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8027 -c "NamedGroup: x448 ( 1e )" \ 8028 -c "Verifying peer X.509 certificate... ok" \ 8029 -C "received HelloRetryRequest message" 8030 8031requires_gnutls_tls1_3 8032requires_gnutls_next_no_ticket 8033requires_gnutls_next_disable_tls13_compat 8034requires_config_enabled MBEDTLS_SSL_CLI_C 8035requires_config_enabled MBEDTLS_DEBUG_C 8036requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8037requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8038requires_config_enabled PSA_WANT_ALG_FFDH 8039requires_config_enabled PSA_WANT_DH_RFC7919_2048 8040run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 8041 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8042 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 8043 0 \ 8044 -c "HTTP/1.0 200 OK" \ 8045 -c "Protocol is TLSv1.3" \ 8046 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 8047 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8048 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8049 -c "Verifying peer X.509 certificate... ok" \ 8050 -C "received HelloRetryRequest message" 8051 8052requires_gnutls_tls1_3 8053requires_gnutls_next_no_ticket 8054requires_gnutls_next_disable_tls13_compat 8055requires_config_enabled MBEDTLS_SSL_CLI_C 8056requires_config_enabled MBEDTLS_DEBUG_C 8057requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8058requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8059requires_config_enabled PSA_WANT_ALG_FFDH 8060requires_config_enabled PSA_WANT_DH_RFC7919_2048 8061run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 8062 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8063 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 8064 0 \ 8065 -c "HTTP/1.0 200 OK" \ 8066 -c "Protocol is TLSv1.3" \ 8067 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 8068 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8069 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8070 -c "Verifying peer X.509 certificate... ok" \ 8071 -C "received HelloRetryRequest message" 8072 8073requires_gnutls_tls1_3 8074requires_gnutls_next_no_ticket 8075requires_gnutls_next_disable_tls13_compat 8076requires_config_enabled MBEDTLS_SSL_CLI_C 8077requires_config_enabled MBEDTLS_DEBUG_C 8078requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8079requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8080requires_config_enabled PSA_WANT_ALG_FFDH 8081requires_config_enabled PSA_WANT_DH_RFC7919_2048 8082run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 8083 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8084 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 8085 0 \ 8086 -c "HTTP/1.0 200 OK" \ 8087 -c "Protocol is TLSv1.3" \ 8088 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 8089 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8090 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8091 -c "Verifying peer X.509 certificate... ok" \ 8092 -C "received HelloRetryRequest message" 8093 8094requires_gnutls_tls1_3 8095requires_gnutls_next_no_ticket 8096requires_gnutls_next_disable_tls13_compat 8097requires_config_enabled MBEDTLS_SSL_CLI_C 8098requires_config_enabled MBEDTLS_DEBUG_C 8099requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8100requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8101requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8102requires_config_enabled PSA_WANT_ALG_FFDH 8103requires_config_enabled PSA_WANT_DH_RFC7919_2048 8104run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 8105 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+CHACHA20-POLY1305:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8106 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 8107 0 \ 8108 -c "HTTP/1.0 200 OK" \ 8109 -c "Protocol is TLSv1.3" \ 8110 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 8111 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8112 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8113 -c "Verifying peer X.509 certificate... ok" \ 8114 -C "received HelloRetryRequest message" 8115 8116requires_gnutls_tls1_3 8117requires_gnutls_next_no_ticket 8118requires_gnutls_next_disable_tls13_compat 8119requires_config_enabled MBEDTLS_SSL_CLI_C 8120requires_config_enabled MBEDTLS_DEBUG_C 8121requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8122requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8123requires_config_enabled PSA_WANT_ALG_ECDH 8124run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 8125 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8126 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 8127 0 \ 8128 -c "HTTP/1.0 200 OK" \ 8129 -c "Protocol is TLSv1.3" \ 8130 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8131 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8132 -c "NamedGroup: secp256r1 ( 17 )" \ 8133 -c "Verifying peer X.509 certificate... ok" \ 8134 -C "received HelloRetryRequest message" 8135 8136requires_gnutls_tls1_3 8137requires_gnutls_next_no_ticket 8138requires_gnutls_next_disable_tls13_compat 8139requires_config_enabled MBEDTLS_SSL_CLI_C 8140requires_config_enabled MBEDTLS_DEBUG_C 8141requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8142requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8143requires_config_enabled PSA_WANT_ALG_ECDH 8144run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 8145 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8146 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 8147 0 \ 8148 -c "HTTP/1.0 200 OK" \ 8149 -c "Protocol is TLSv1.3" \ 8150 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8151 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8152 -c "NamedGroup: secp256r1 ( 17 )" \ 8153 -c "Verifying peer X.509 certificate... ok" \ 8154 -C "received HelloRetryRequest message" 8155 8156requires_gnutls_tls1_3 8157requires_gnutls_next_no_ticket 8158requires_gnutls_next_disable_tls13_compat 8159requires_config_enabled MBEDTLS_SSL_CLI_C 8160requires_config_enabled MBEDTLS_DEBUG_C 8161requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8162requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8163requires_config_enabled PSA_WANT_ALG_ECDH 8164run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 8165 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8166 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 8167 0 \ 8168 -c "HTTP/1.0 200 OK" \ 8169 -c "Protocol is TLSv1.3" \ 8170 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8171 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8172 -c "NamedGroup: secp256r1 ( 17 )" \ 8173 -c "Verifying peer X.509 certificate... ok" \ 8174 -C "received HelloRetryRequest message" 8175 8176requires_gnutls_tls1_3 8177requires_gnutls_next_no_ticket 8178requires_gnutls_next_disable_tls13_compat 8179requires_config_enabled MBEDTLS_SSL_CLI_C 8180requires_config_enabled MBEDTLS_DEBUG_C 8181requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8182requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8183requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8184requires_config_enabled PSA_WANT_ALG_ECDH 8185run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 8186 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8187 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 8188 0 \ 8189 -c "HTTP/1.0 200 OK" \ 8190 -c "Protocol is TLSv1.3" \ 8191 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8192 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8193 -c "NamedGroup: secp256r1 ( 17 )" \ 8194 -c "Verifying peer X.509 certificate... ok" \ 8195 -C "received HelloRetryRequest message" 8196 8197requires_gnutls_tls1_3 8198requires_gnutls_next_no_ticket 8199requires_gnutls_next_disable_tls13_compat 8200requires_config_enabled MBEDTLS_SSL_CLI_C 8201requires_config_enabled MBEDTLS_DEBUG_C 8202requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8203requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8204requires_config_enabled PSA_WANT_ALG_ECDH 8205run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 8206 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8207 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 8208 0 \ 8209 -c "HTTP/1.0 200 OK" \ 8210 -c "Protocol is TLSv1.3" \ 8211 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8212 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8213 -c "NamedGroup: secp384r1 ( 18 )" \ 8214 -c "Verifying peer X.509 certificate... ok" \ 8215 -C "received HelloRetryRequest message" 8216 8217requires_gnutls_tls1_3 8218requires_gnutls_next_no_ticket 8219requires_gnutls_next_disable_tls13_compat 8220requires_config_enabled MBEDTLS_SSL_CLI_C 8221requires_config_enabled MBEDTLS_DEBUG_C 8222requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8223requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8224requires_config_enabled PSA_WANT_ALG_ECDH 8225run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 8226 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8227 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 8228 0 \ 8229 -c "HTTP/1.0 200 OK" \ 8230 -c "Protocol is TLSv1.3" \ 8231 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8232 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8233 -c "NamedGroup: secp384r1 ( 18 )" \ 8234 -c "Verifying peer X.509 certificate... ok" \ 8235 -C "received HelloRetryRequest message" 8236 8237requires_gnutls_tls1_3 8238requires_gnutls_next_no_ticket 8239requires_gnutls_next_disable_tls13_compat 8240requires_config_enabled MBEDTLS_SSL_CLI_C 8241requires_config_enabled MBEDTLS_DEBUG_C 8242requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8243requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8244requires_config_enabled PSA_WANT_ALG_ECDH 8245run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 8246 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8247 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 8248 0 \ 8249 -c "HTTP/1.0 200 OK" \ 8250 -c "Protocol is TLSv1.3" \ 8251 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8252 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8253 -c "NamedGroup: secp384r1 ( 18 )" \ 8254 -c "Verifying peer X.509 certificate... ok" \ 8255 -C "received HelloRetryRequest message" 8256 8257requires_gnutls_tls1_3 8258requires_gnutls_next_no_ticket 8259requires_gnutls_next_disable_tls13_compat 8260requires_config_enabled MBEDTLS_SSL_CLI_C 8261requires_config_enabled MBEDTLS_DEBUG_C 8262requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8263requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8264requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8265requires_config_enabled PSA_WANT_ALG_ECDH 8266run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 8267 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8268 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 8269 0 \ 8270 -c "HTTP/1.0 200 OK" \ 8271 -c "Protocol is TLSv1.3" \ 8272 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8273 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8274 -c "NamedGroup: secp384r1 ( 18 )" \ 8275 -c "Verifying peer X.509 certificate... ok" \ 8276 -C "received HelloRetryRequest message" 8277 8278requires_gnutls_tls1_3 8279requires_gnutls_next_no_ticket 8280requires_gnutls_next_disable_tls13_compat 8281requires_config_enabled MBEDTLS_SSL_CLI_C 8282requires_config_enabled MBEDTLS_DEBUG_C 8283requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8284requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8285requires_config_enabled PSA_WANT_ALG_ECDH 8286run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 8287 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8288 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 8289 0 \ 8290 -c "HTTP/1.0 200 OK" \ 8291 -c "Protocol is TLSv1.3" \ 8292 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8293 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8294 -c "NamedGroup: secp521r1 ( 19 )" \ 8295 -c "Verifying peer X.509 certificate... ok" \ 8296 -C "received HelloRetryRequest message" 8297 8298requires_gnutls_tls1_3 8299requires_gnutls_next_no_ticket 8300requires_gnutls_next_disable_tls13_compat 8301requires_config_enabled MBEDTLS_SSL_CLI_C 8302requires_config_enabled MBEDTLS_DEBUG_C 8303requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8304requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8305requires_config_enabled PSA_WANT_ALG_ECDH 8306run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 8307 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8308 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 8309 0 \ 8310 -c "HTTP/1.0 200 OK" \ 8311 -c "Protocol is TLSv1.3" \ 8312 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8313 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8314 -c "NamedGroup: secp521r1 ( 19 )" \ 8315 -c "Verifying peer X.509 certificate... ok" \ 8316 -C "received HelloRetryRequest message" 8317 8318requires_gnutls_tls1_3 8319requires_gnutls_next_no_ticket 8320requires_gnutls_next_disable_tls13_compat 8321requires_config_enabled MBEDTLS_SSL_CLI_C 8322requires_config_enabled MBEDTLS_DEBUG_C 8323requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8324requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8325requires_config_enabled PSA_WANT_ALG_ECDH 8326run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 8327 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8328 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 8329 0 \ 8330 -c "HTTP/1.0 200 OK" \ 8331 -c "Protocol is TLSv1.3" \ 8332 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8333 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8334 -c "NamedGroup: secp521r1 ( 19 )" \ 8335 -c "Verifying peer X.509 certificate... ok" \ 8336 -C "received HelloRetryRequest message" 8337 8338requires_gnutls_tls1_3 8339requires_gnutls_next_no_ticket 8340requires_gnutls_next_disable_tls13_compat 8341requires_config_enabled MBEDTLS_SSL_CLI_C 8342requires_config_enabled MBEDTLS_DEBUG_C 8343requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8344requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8345requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8346requires_config_enabled PSA_WANT_ALG_ECDH 8347run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 8348 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8349 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 8350 0 \ 8351 -c "HTTP/1.0 200 OK" \ 8352 -c "Protocol is TLSv1.3" \ 8353 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8354 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8355 -c "NamedGroup: secp521r1 ( 19 )" \ 8356 -c "Verifying peer X.509 certificate... ok" \ 8357 -C "received HelloRetryRequest message" 8358 8359requires_gnutls_tls1_3 8360requires_gnutls_next_no_ticket 8361requires_gnutls_next_disable_tls13_compat 8362requires_config_enabled MBEDTLS_SSL_CLI_C 8363requires_config_enabled MBEDTLS_DEBUG_C 8364requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8365requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8366requires_config_enabled PSA_WANT_ALG_ECDH 8367run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 8368 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8369 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 8370 0 \ 8371 -c "HTTP/1.0 200 OK" \ 8372 -c "Protocol is TLSv1.3" \ 8373 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8374 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8375 -c "NamedGroup: x25519 ( 1d )" \ 8376 -c "Verifying peer X.509 certificate... ok" \ 8377 -C "received HelloRetryRequest message" 8378 8379requires_gnutls_tls1_3 8380requires_gnutls_next_no_ticket 8381requires_gnutls_next_disable_tls13_compat 8382requires_config_enabled MBEDTLS_SSL_CLI_C 8383requires_config_enabled MBEDTLS_DEBUG_C 8384requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8385requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8386requires_config_enabled PSA_WANT_ALG_ECDH 8387run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 8388 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8389 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 8390 0 \ 8391 -c "HTTP/1.0 200 OK" \ 8392 -c "Protocol is TLSv1.3" \ 8393 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8394 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8395 -c "NamedGroup: x25519 ( 1d )" \ 8396 -c "Verifying peer X.509 certificate... ok" \ 8397 -C "received HelloRetryRequest message" 8398 8399requires_gnutls_tls1_3 8400requires_gnutls_next_no_ticket 8401requires_gnutls_next_disable_tls13_compat 8402requires_config_enabled MBEDTLS_SSL_CLI_C 8403requires_config_enabled MBEDTLS_DEBUG_C 8404requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8405requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8406requires_config_enabled PSA_WANT_ALG_ECDH 8407run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 8408 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8409 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 8410 0 \ 8411 -c "HTTP/1.0 200 OK" \ 8412 -c "Protocol is TLSv1.3" \ 8413 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8414 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8415 -c "NamedGroup: x25519 ( 1d )" \ 8416 -c "Verifying peer X.509 certificate... ok" \ 8417 -C "received HelloRetryRequest message" 8418 8419requires_gnutls_tls1_3 8420requires_gnutls_next_no_ticket 8421requires_gnutls_next_disable_tls13_compat 8422requires_config_enabled MBEDTLS_SSL_CLI_C 8423requires_config_enabled MBEDTLS_DEBUG_C 8424requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8425requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8426requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8427requires_config_enabled PSA_WANT_ALG_ECDH 8428run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 8429 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8430 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 8431 0 \ 8432 -c "HTTP/1.0 200 OK" \ 8433 -c "Protocol is TLSv1.3" \ 8434 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8435 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8436 -c "NamedGroup: x25519 ( 1d )" \ 8437 -c "Verifying peer X.509 certificate... ok" \ 8438 -C "received HelloRetryRequest message" 8439 8440requires_gnutls_tls1_3 8441requires_gnutls_next_no_ticket 8442requires_gnutls_next_disable_tls13_compat 8443requires_config_enabled MBEDTLS_SSL_CLI_C 8444requires_config_enabled MBEDTLS_DEBUG_C 8445requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8446requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8447requires_config_enabled PSA_WANT_ALG_ECDH 8448run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 8449 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8450 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 8451 0 \ 8452 -c "HTTP/1.0 200 OK" \ 8453 -c "Protocol is TLSv1.3" \ 8454 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8455 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8456 -c "NamedGroup: x448 ( 1e )" \ 8457 -c "Verifying peer X.509 certificate... ok" \ 8458 -C "received HelloRetryRequest message" 8459 8460requires_gnutls_tls1_3 8461requires_gnutls_next_no_ticket 8462requires_gnutls_next_disable_tls13_compat 8463requires_config_enabled MBEDTLS_SSL_CLI_C 8464requires_config_enabled MBEDTLS_DEBUG_C 8465requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8466requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8467requires_config_enabled PSA_WANT_ALG_ECDH 8468run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 8469 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8470 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 8471 0 \ 8472 -c "HTTP/1.0 200 OK" \ 8473 -c "Protocol is TLSv1.3" \ 8474 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8475 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8476 -c "NamedGroup: x448 ( 1e )" \ 8477 -c "Verifying peer X.509 certificate... ok" \ 8478 -C "received HelloRetryRequest message" 8479 8480requires_gnutls_tls1_3 8481requires_gnutls_next_no_ticket 8482requires_gnutls_next_disable_tls13_compat 8483requires_config_enabled MBEDTLS_SSL_CLI_C 8484requires_config_enabled MBEDTLS_DEBUG_C 8485requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8486requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8487requires_config_enabled PSA_WANT_ALG_ECDH 8488run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 8489 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8490 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 8491 0 \ 8492 -c "HTTP/1.0 200 OK" \ 8493 -c "Protocol is TLSv1.3" \ 8494 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8495 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8496 -c "NamedGroup: x448 ( 1e )" \ 8497 -c "Verifying peer X.509 certificate... ok" \ 8498 -C "received HelloRetryRequest message" 8499 8500requires_gnutls_tls1_3 8501requires_gnutls_next_no_ticket 8502requires_gnutls_next_disable_tls13_compat 8503requires_config_enabled MBEDTLS_SSL_CLI_C 8504requires_config_enabled MBEDTLS_DEBUG_C 8505requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8506requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8507requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8508requires_config_enabled PSA_WANT_ALG_ECDH 8509run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \ 8510 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8511 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 8512 0 \ 8513 -c "HTTP/1.0 200 OK" \ 8514 -c "Protocol is TLSv1.3" \ 8515 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8516 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8517 -c "NamedGroup: x448 ( 1e )" \ 8518 -c "Verifying peer X.509 certificate... ok" \ 8519 -C "received HelloRetryRequest message" 8520 8521requires_gnutls_tls1_3 8522requires_gnutls_next_no_ticket 8523requires_gnutls_next_disable_tls13_compat 8524requires_config_enabled MBEDTLS_SSL_CLI_C 8525requires_config_enabled MBEDTLS_DEBUG_C 8526requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8527requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8528requires_config_enabled PSA_WANT_ALG_FFDH 8529requires_config_enabled PSA_WANT_DH_RFC7919_2048 8530run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 8531 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8532 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 8533 0 \ 8534 -c "HTTP/1.0 200 OK" \ 8535 -c "Protocol is TLSv1.3" \ 8536 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8537 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8538 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8539 -c "Verifying peer X.509 certificate... ok" \ 8540 -C "received HelloRetryRequest message" 8541 8542requires_gnutls_tls1_3 8543requires_gnutls_next_no_ticket 8544requires_gnutls_next_disable_tls13_compat 8545requires_config_enabled MBEDTLS_SSL_CLI_C 8546requires_config_enabled MBEDTLS_DEBUG_C 8547requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8548requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8549requires_config_enabled PSA_WANT_ALG_FFDH 8550requires_config_enabled PSA_WANT_DH_RFC7919_2048 8551run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 8552 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8553 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 8554 0 \ 8555 -c "HTTP/1.0 200 OK" \ 8556 -c "Protocol is TLSv1.3" \ 8557 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8558 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8559 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8560 -c "Verifying peer X.509 certificate... ok" \ 8561 -C "received HelloRetryRequest message" 8562 8563requires_gnutls_tls1_3 8564requires_gnutls_next_no_ticket 8565requires_gnutls_next_disable_tls13_compat 8566requires_config_enabled MBEDTLS_SSL_CLI_C 8567requires_config_enabled MBEDTLS_DEBUG_C 8568requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8569requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8570requires_config_enabled PSA_WANT_ALG_FFDH 8571requires_config_enabled PSA_WANT_DH_RFC7919_2048 8572run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 8573 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8574 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 8575 0 \ 8576 -c "HTTP/1.0 200 OK" \ 8577 -c "Protocol is TLSv1.3" \ 8578 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8579 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8580 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8581 -c "Verifying peer X.509 certificate... ok" \ 8582 -C "received HelloRetryRequest message" 8583 8584requires_gnutls_tls1_3 8585requires_gnutls_next_no_ticket 8586requires_gnutls_next_disable_tls13_compat 8587requires_config_enabled MBEDTLS_SSL_CLI_C 8588requires_config_enabled MBEDTLS_DEBUG_C 8589requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8590requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8591requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8592requires_config_enabled PSA_WANT_ALG_FFDH 8593requires_config_enabled PSA_WANT_DH_RFC7919_2048 8594run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 8595 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 8596 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 8597 0 \ 8598 -c "HTTP/1.0 200 OK" \ 8599 -c "Protocol is TLSv1.3" \ 8600 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 8601 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8602 -c "NamedGroup: ffdhe2048 ( 100 )" \ 8603 -c "Verifying peer X.509 certificate... ok" \ 8604 -C "received HelloRetryRequest message" 8605 8606requires_gnutls_tls1_3 8607requires_gnutls_next_no_ticket 8608requires_gnutls_next_disable_tls13_compat 8609requires_config_enabled MBEDTLS_SSL_CLI_C 8610requires_config_enabled MBEDTLS_DEBUG_C 8611requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8612requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8613requires_config_enabled PSA_WANT_ALG_ECDH 8614run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 8615 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8616 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 8617 0 \ 8618 -c "HTTP/1.0 200 OK" \ 8619 -c "Protocol is TLSv1.3" \ 8620 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8621 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8622 -c "NamedGroup: secp256r1 ( 17 )" \ 8623 -c "Verifying peer X.509 certificate... ok" \ 8624 -C "received HelloRetryRequest message" 8625 8626requires_gnutls_tls1_3 8627requires_gnutls_next_no_ticket 8628requires_gnutls_next_disable_tls13_compat 8629requires_config_enabled MBEDTLS_SSL_CLI_C 8630requires_config_enabled MBEDTLS_DEBUG_C 8631requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8632requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8633requires_config_enabled PSA_WANT_ALG_ECDH 8634run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 8635 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8636 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 8637 0 \ 8638 -c "HTTP/1.0 200 OK" \ 8639 -c "Protocol is TLSv1.3" \ 8640 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8641 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8642 -c "NamedGroup: secp256r1 ( 17 )" \ 8643 -c "Verifying peer X.509 certificate... ok" \ 8644 -C "received HelloRetryRequest message" 8645 8646requires_gnutls_tls1_3 8647requires_gnutls_next_no_ticket 8648requires_gnutls_next_disable_tls13_compat 8649requires_config_enabled MBEDTLS_SSL_CLI_C 8650requires_config_enabled MBEDTLS_DEBUG_C 8651requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8652requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8653requires_config_enabled PSA_WANT_ALG_ECDH 8654run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 8655 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8656 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 8657 0 \ 8658 -c "HTTP/1.0 200 OK" \ 8659 -c "Protocol is TLSv1.3" \ 8660 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8661 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8662 -c "NamedGroup: secp256r1 ( 17 )" \ 8663 -c "Verifying peer X.509 certificate... ok" \ 8664 -C "received HelloRetryRequest message" 8665 8666requires_gnutls_tls1_3 8667requires_gnutls_next_no_ticket 8668requires_gnutls_next_disable_tls13_compat 8669requires_config_enabled MBEDTLS_SSL_CLI_C 8670requires_config_enabled MBEDTLS_DEBUG_C 8671requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8672requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8673requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8674requires_config_enabled PSA_WANT_ALG_ECDH 8675run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 8676 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 8677 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 8678 0 \ 8679 -c "HTTP/1.0 200 OK" \ 8680 -c "Protocol is TLSv1.3" \ 8681 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8682 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8683 -c "NamedGroup: secp256r1 ( 17 )" \ 8684 -c "Verifying peer X.509 certificate... ok" \ 8685 -C "received HelloRetryRequest message" 8686 8687requires_gnutls_tls1_3 8688requires_gnutls_next_no_ticket 8689requires_gnutls_next_disable_tls13_compat 8690requires_config_enabled MBEDTLS_SSL_CLI_C 8691requires_config_enabled MBEDTLS_DEBUG_C 8692requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8693requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8694requires_config_enabled PSA_WANT_ALG_ECDH 8695run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 8696 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8697 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 8698 0 \ 8699 -c "HTTP/1.0 200 OK" \ 8700 -c "Protocol is TLSv1.3" \ 8701 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8702 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8703 -c "NamedGroup: secp384r1 ( 18 )" \ 8704 -c "Verifying peer X.509 certificate... ok" \ 8705 -C "received HelloRetryRequest message" 8706 8707requires_gnutls_tls1_3 8708requires_gnutls_next_no_ticket 8709requires_gnutls_next_disable_tls13_compat 8710requires_config_enabled MBEDTLS_SSL_CLI_C 8711requires_config_enabled MBEDTLS_DEBUG_C 8712requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8713requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8714requires_config_enabled PSA_WANT_ALG_ECDH 8715run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 8716 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8717 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 8718 0 \ 8719 -c "HTTP/1.0 200 OK" \ 8720 -c "Protocol is TLSv1.3" \ 8721 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8722 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8723 -c "NamedGroup: secp384r1 ( 18 )" \ 8724 -c "Verifying peer X.509 certificate... ok" \ 8725 -C "received HelloRetryRequest message" 8726 8727requires_gnutls_tls1_3 8728requires_gnutls_next_no_ticket 8729requires_gnutls_next_disable_tls13_compat 8730requires_config_enabled MBEDTLS_SSL_CLI_C 8731requires_config_enabled MBEDTLS_DEBUG_C 8732requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8733requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8734requires_config_enabled PSA_WANT_ALG_ECDH 8735run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 8736 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8737 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 8738 0 \ 8739 -c "HTTP/1.0 200 OK" \ 8740 -c "Protocol is TLSv1.3" \ 8741 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8742 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8743 -c "NamedGroup: secp384r1 ( 18 )" \ 8744 -c "Verifying peer X.509 certificate... ok" \ 8745 -C "received HelloRetryRequest message" 8746 8747requires_gnutls_tls1_3 8748requires_gnutls_next_no_ticket 8749requires_gnutls_next_disable_tls13_compat 8750requires_config_enabled MBEDTLS_SSL_CLI_C 8751requires_config_enabled MBEDTLS_DEBUG_C 8752requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8753requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8754requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8755requires_config_enabled PSA_WANT_ALG_ECDH 8756run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 8757 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 8758 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 8759 0 \ 8760 -c "HTTP/1.0 200 OK" \ 8761 -c "Protocol is TLSv1.3" \ 8762 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8763 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8764 -c "NamedGroup: secp384r1 ( 18 )" \ 8765 -c "Verifying peer X.509 certificate... ok" \ 8766 -C "received HelloRetryRequest message" 8767 8768requires_gnutls_tls1_3 8769requires_gnutls_next_no_ticket 8770requires_gnutls_next_disable_tls13_compat 8771requires_config_enabled MBEDTLS_SSL_CLI_C 8772requires_config_enabled MBEDTLS_DEBUG_C 8773requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8774requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8775requires_config_enabled PSA_WANT_ALG_ECDH 8776run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 8777 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8778 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 8779 0 \ 8780 -c "HTTP/1.0 200 OK" \ 8781 -c "Protocol is TLSv1.3" \ 8782 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8783 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8784 -c "NamedGroup: secp521r1 ( 19 )" \ 8785 -c "Verifying peer X.509 certificate... ok" \ 8786 -C "received HelloRetryRequest message" 8787 8788requires_gnutls_tls1_3 8789requires_gnutls_next_no_ticket 8790requires_gnutls_next_disable_tls13_compat 8791requires_config_enabled MBEDTLS_SSL_CLI_C 8792requires_config_enabled MBEDTLS_DEBUG_C 8793requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8794requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8795requires_config_enabled PSA_WANT_ALG_ECDH 8796run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 8797 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8798 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 8799 0 \ 8800 -c "HTTP/1.0 200 OK" \ 8801 -c "Protocol is TLSv1.3" \ 8802 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8803 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8804 -c "NamedGroup: secp521r1 ( 19 )" \ 8805 -c "Verifying peer X.509 certificate... ok" \ 8806 -C "received HelloRetryRequest message" 8807 8808requires_gnutls_tls1_3 8809requires_gnutls_next_no_ticket 8810requires_gnutls_next_disable_tls13_compat 8811requires_config_enabled MBEDTLS_SSL_CLI_C 8812requires_config_enabled MBEDTLS_DEBUG_C 8813requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8814requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8815requires_config_enabled PSA_WANT_ALG_ECDH 8816run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 8817 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8818 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 8819 0 \ 8820 -c "HTTP/1.0 200 OK" \ 8821 -c "Protocol is TLSv1.3" \ 8822 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8823 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8824 -c "NamedGroup: secp521r1 ( 19 )" \ 8825 -c "Verifying peer X.509 certificate... ok" \ 8826 -C "received HelloRetryRequest message" 8827 8828requires_gnutls_tls1_3 8829requires_gnutls_next_no_ticket 8830requires_gnutls_next_disable_tls13_compat 8831requires_config_enabled MBEDTLS_SSL_CLI_C 8832requires_config_enabled MBEDTLS_DEBUG_C 8833requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8834requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8835requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8836requires_config_enabled PSA_WANT_ALG_ECDH 8837run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 8838 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 8839 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 8840 0 \ 8841 -c "HTTP/1.0 200 OK" \ 8842 -c "Protocol is TLSv1.3" \ 8843 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8844 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8845 -c "NamedGroup: secp521r1 ( 19 )" \ 8846 -c "Verifying peer X.509 certificate... ok" \ 8847 -C "received HelloRetryRequest message" 8848 8849requires_gnutls_tls1_3 8850requires_gnutls_next_no_ticket 8851requires_gnutls_next_disable_tls13_compat 8852requires_config_enabled MBEDTLS_SSL_CLI_C 8853requires_config_enabled MBEDTLS_DEBUG_C 8854requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8855requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8856requires_config_enabled PSA_WANT_ALG_ECDH 8857run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \ 8858 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8859 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 8860 0 \ 8861 -c "HTTP/1.0 200 OK" \ 8862 -c "Protocol is TLSv1.3" \ 8863 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8864 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8865 -c "NamedGroup: x25519 ( 1d )" \ 8866 -c "Verifying peer X.509 certificate... ok" \ 8867 -C "received HelloRetryRequest message" 8868 8869requires_gnutls_tls1_3 8870requires_gnutls_next_no_ticket 8871requires_gnutls_next_disable_tls13_compat 8872requires_config_enabled MBEDTLS_SSL_CLI_C 8873requires_config_enabled MBEDTLS_DEBUG_C 8874requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8875requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8876requires_config_enabled PSA_WANT_ALG_ECDH 8877run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \ 8878 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8879 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 8880 0 \ 8881 -c "HTTP/1.0 200 OK" \ 8882 -c "Protocol is TLSv1.3" \ 8883 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8884 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8885 -c "NamedGroup: x25519 ( 1d )" \ 8886 -c "Verifying peer X.509 certificate... ok" \ 8887 -C "received HelloRetryRequest message" 8888 8889requires_gnutls_tls1_3 8890requires_gnutls_next_no_ticket 8891requires_gnutls_next_disable_tls13_compat 8892requires_config_enabled MBEDTLS_SSL_CLI_C 8893requires_config_enabled MBEDTLS_DEBUG_C 8894requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8895requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8896requires_config_enabled PSA_WANT_ALG_ECDH 8897run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \ 8898 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8899 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 8900 0 \ 8901 -c "HTTP/1.0 200 OK" \ 8902 -c "Protocol is TLSv1.3" \ 8903 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8904 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8905 -c "NamedGroup: x25519 ( 1d )" \ 8906 -c "Verifying peer X.509 certificate... ok" \ 8907 -C "received HelloRetryRequest message" 8908 8909requires_gnutls_tls1_3 8910requires_gnutls_next_no_ticket 8911requires_gnutls_next_disable_tls13_compat 8912requires_config_enabled MBEDTLS_SSL_CLI_C 8913requires_config_enabled MBEDTLS_DEBUG_C 8914requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8915requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8916requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8917requires_config_enabled PSA_WANT_ALG_ECDH 8918run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \ 8919 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 8920 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 8921 0 \ 8922 -c "HTTP/1.0 200 OK" \ 8923 -c "Protocol is TLSv1.3" \ 8924 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8925 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 8926 -c "NamedGroup: x25519 ( 1d )" \ 8927 -c "Verifying peer X.509 certificate... ok" \ 8928 -C "received HelloRetryRequest message" 8929 8930requires_gnutls_tls1_3 8931requires_gnutls_next_no_ticket 8932requires_gnutls_next_disable_tls13_compat 8933requires_config_enabled MBEDTLS_SSL_CLI_C 8934requires_config_enabled MBEDTLS_DEBUG_C 8935requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8936requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8937requires_config_enabled PSA_WANT_ALG_ECDH 8938run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \ 8939 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8940 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 8941 0 \ 8942 -c "HTTP/1.0 200 OK" \ 8943 -c "Protocol is TLSv1.3" \ 8944 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8945 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 8946 -c "NamedGroup: x448 ( 1e )" \ 8947 -c "Verifying peer X.509 certificate... ok" \ 8948 -C "received HelloRetryRequest message" 8949 8950requires_gnutls_tls1_3 8951requires_gnutls_next_no_ticket 8952requires_gnutls_next_disable_tls13_compat 8953requires_config_enabled MBEDTLS_SSL_CLI_C 8954requires_config_enabled MBEDTLS_DEBUG_C 8955requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8956requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8957requires_config_enabled PSA_WANT_ALG_ECDH 8958run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \ 8959 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8960 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 8961 0 \ 8962 -c "HTTP/1.0 200 OK" \ 8963 -c "Protocol is TLSv1.3" \ 8964 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8965 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 8966 -c "NamedGroup: x448 ( 1e )" \ 8967 -c "Verifying peer X.509 certificate... ok" \ 8968 -C "received HelloRetryRequest message" 8969 8970requires_gnutls_tls1_3 8971requires_gnutls_next_no_ticket 8972requires_gnutls_next_disable_tls13_compat 8973requires_config_enabled MBEDTLS_SSL_CLI_C 8974requires_config_enabled MBEDTLS_DEBUG_C 8975requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8976requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8977requires_config_enabled PSA_WANT_ALG_ECDH 8978run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \ 8979 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 8980 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 8981 0 \ 8982 -c "HTTP/1.0 200 OK" \ 8983 -c "Protocol is TLSv1.3" \ 8984 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 8985 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 8986 -c "NamedGroup: x448 ( 1e )" \ 8987 -c "Verifying peer X.509 certificate... ok" \ 8988 -C "received HelloRetryRequest message" 8989 8990requires_gnutls_tls1_3 8991requires_gnutls_next_no_ticket 8992requires_gnutls_next_disable_tls13_compat 8993requires_config_enabled MBEDTLS_SSL_CLI_C 8994requires_config_enabled MBEDTLS_DEBUG_C 8995requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 8996requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 8997requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 8998requires_config_enabled PSA_WANT_ALG_ECDH 8999run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \ 9000 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 9001 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 9002 0 \ 9003 -c "HTTP/1.0 200 OK" \ 9004 -c "Protocol is TLSv1.3" \ 9005 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 9006 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9007 -c "NamedGroup: x448 ( 1e )" \ 9008 -c "Verifying peer X.509 certificate... ok" \ 9009 -C "received HelloRetryRequest message" 9010 9011requires_gnutls_tls1_3 9012requires_gnutls_next_no_ticket 9013requires_gnutls_next_disable_tls13_compat 9014requires_config_enabled MBEDTLS_SSL_CLI_C 9015requires_config_enabled MBEDTLS_DEBUG_C 9016requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9017requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9018requires_config_enabled PSA_WANT_ALG_FFDH 9019requires_config_enabled PSA_WANT_DH_RFC7919_2048 9020run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 9021 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 9022 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 9023 0 \ 9024 -c "HTTP/1.0 200 OK" \ 9025 -c "Protocol is TLSv1.3" \ 9026 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 9027 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9028 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9029 -c "Verifying peer X.509 certificate... ok" \ 9030 -C "received HelloRetryRequest message" 9031 9032requires_gnutls_tls1_3 9033requires_gnutls_next_no_ticket 9034requires_gnutls_next_disable_tls13_compat 9035requires_config_enabled MBEDTLS_SSL_CLI_C 9036requires_config_enabled MBEDTLS_DEBUG_C 9037requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9038requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9039requires_config_enabled PSA_WANT_ALG_FFDH 9040requires_config_enabled PSA_WANT_DH_RFC7919_2048 9041run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 9042 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile data_files/ecdsa_secp384r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP384R1-SHA384:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 9043 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 9044 0 \ 9045 -c "HTTP/1.0 200 OK" \ 9046 -c "Protocol is TLSv1.3" \ 9047 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 9048 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9049 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9050 -c "Verifying peer X.509 certificate... ok" \ 9051 -C "received HelloRetryRequest message" 9052 9053requires_gnutls_tls1_3 9054requires_gnutls_next_no_ticket 9055requires_gnutls_next_disable_tls13_compat 9056requires_config_enabled MBEDTLS_SSL_CLI_C 9057requires_config_enabled MBEDTLS_DEBUG_C 9058requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9059requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9060requires_config_enabled PSA_WANT_ALG_FFDH 9061requires_config_enabled PSA_WANT_DH_RFC7919_2048 9062run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 9063 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile data_files/ecdsa_secp521r1.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-ECDSA-SECP521R1-SHA512:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 9064 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 9065 0 \ 9066 -c "HTTP/1.0 200 OK" \ 9067 -c "Protocol is TLSv1.3" \ 9068 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 9069 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9070 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9071 -c "Verifying peer X.509 certificate... ok" \ 9072 -C "received HelloRetryRequest message" 9073 9074requires_gnutls_tls1_3 9075requires_gnutls_next_no_ticket 9076requires_gnutls_next_disable_tls13_compat 9077requires_config_enabled MBEDTLS_SSL_CLI_C 9078requires_config_enabled MBEDTLS_DEBUG_C 9079requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9080requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9081requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9082requires_config_enabled PSA_WANT_ALG_FFDH 9083requires_config_enabled PSA_WANT_DH_RFC7919_2048 9084run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 9085 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-CCM-8:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 9086 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 9087 0 \ 9088 -c "HTTP/1.0 200 OK" \ 9089 -c "Protocol is TLSv1.3" \ 9090 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 9091 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9092 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9093 -c "Verifying peer X.509 certificate... ok" \ 9094 -C "received HelloRetryRequest message" 9095 9096requires_config_enabled MBEDTLS_SSL_SRV_C 9097requires_config_enabled MBEDTLS_DEBUG_C 9098requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9099requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9100requires_config_enabled PSA_WANT_ALG_ECDH 9101requires_config_enabled MBEDTLS_SSL_CLI_C 9102requires_config_enabled MBEDTLS_DEBUG_C 9103requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9104requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9105requires_config_enabled PSA_WANT_ALG_ECDH 9106run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 9107 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9108 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 9109 0 \ 9110 -s "Protocol is TLSv1.3" \ 9111 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9112 -s "received signature algorithm: 0x403" \ 9113 -s "got named group: secp256r1(0017)" \ 9114 -s "Certificate verification was skipped" \ 9115 -c "Protocol is TLSv1.3" \ 9116 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9117 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9118 -c "NamedGroup: secp256r1 ( 17 )" \ 9119 -c "Verifying peer X.509 certificate... ok" \ 9120 -C "received HelloRetryRequest message" 9121 9122requires_config_enabled MBEDTLS_SSL_SRV_C 9123requires_config_enabled MBEDTLS_DEBUG_C 9124requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9125requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9126requires_config_enabled PSA_WANT_ALG_ECDH 9127requires_config_enabled MBEDTLS_SSL_CLI_C 9128requires_config_enabled MBEDTLS_DEBUG_C 9129requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9130requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9131requires_config_enabled PSA_WANT_ALG_ECDH 9132run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 9133 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9134 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 9135 0 \ 9136 -s "Protocol is TLSv1.3" \ 9137 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9138 -s "received signature algorithm: 0x503" \ 9139 -s "got named group: secp256r1(0017)" \ 9140 -s "Certificate verification was skipped" \ 9141 -c "Protocol is TLSv1.3" \ 9142 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9143 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9144 -c "NamedGroup: secp256r1 ( 17 )" \ 9145 -c "Verifying peer X.509 certificate... ok" \ 9146 -C "received HelloRetryRequest message" 9147 9148requires_config_enabled MBEDTLS_SSL_SRV_C 9149requires_config_enabled MBEDTLS_DEBUG_C 9150requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9151requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9152requires_config_enabled PSA_WANT_ALG_ECDH 9153requires_config_enabled MBEDTLS_SSL_CLI_C 9154requires_config_enabled MBEDTLS_DEBUG_C 9155requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9156requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9157requires_config_enabled PSA_WANT_ALG_ECDH 9158run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 9159 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9160 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 9161 0 \ 9162 -s "Protocol is TLSv1.3" \ 9163 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9164 -s "received signature algorithm: 0x603" \ 9165 -s "got named group: secp256r1(0017)" \ 9166 -s "Certificate verification was skipped" \ 9167 -c "Protocol is TLSv1.3" \ 9168 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9169 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9170 -c "NamedGroup: secp256r1 ( 17 )" \ 9171 -c "Verifying peer X.509 certificate... ok" \ 9172 -C "received HelloRetryRequest message" 9173 9174requires_config_enabled MBEDTLS_SSL_SRV_C 9175requires_config_enabled MBEDTLS_DEBUG_C 9176requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9177requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9178requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9179requires_config_enabled PSA_WANT_ALG_ECDH 9180requires_config_enabled MBEDTLS_SSL_CLI_C 9181requires_config_enabled MBEDTLS_DEBUG_C 9182requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9183requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9184requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9185requires_config_enabled PSA_WANT_ALG_ECDH 9186run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 9187 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9188 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 9189 0 \ 9190 -s "Protocol is TLSv1.3" \ 9191 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9192 -s "received signature algorithm: 0x804" \ 9193 -s "got named group: secp256r1(0017)" \ 9194 -s "Certificate verification was skipped" \ 9195 -c "Protocol is TLSv1.3" \ 9196 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9197 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9198 -c "NamedGroup: secp256r1 ( 17 )" \ 9199 -c "Verifying peer X.509 certificate... ok" \ 9200 -C "received HelloRetryRequest message" 9201 9202requires_config_enabled MBEDTLS_SSL_SRV_C 9203requires_config_enabled MBEDTLS_DEBUG_C 9204requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9205requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9206requires_config_enabled PSA_WANT_ALG_ECDH 9207requires_config_enabled MBEDTLS_SSL_CLI_C 9208requires_config_enabled MBEDTLS_DEBUG_C 9209requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9210requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9211requires_config_enabled PSA_WANT_ALG_ECDH 9212run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 9213 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9214 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 9215 0 \ 9216 -s "Protocol is TLSv1.3" \ 9217 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9218 -s "received signature algorithm: 0x403" \ 9219 -s "got named group: secp384r1(0018)" \ 9220 -s "Certificate verification was skipped" \ 9221 -c "Protocol is TLSv1.3" \ 9222 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9223 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9224 -c "NamedGroup: secp384r1 ( 18 )" \ 9225 -c "Verifying peer X.509 certificate... ok" \ 9226 -C "received HelloRetryRequest message" 9227 9228requires_config_enabled MBEDTLS_SSL_SRV_C 9229requires_config_enabled MBEDTLS_DEBUG_C 9230requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9231requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9232requires_config_enabled PSA_WANT_ALG_ECDH 9233requires_config_enabled MBEDTLS_SSL_CLI_C 9234requires_config_enabled MBEDTLS_DEBUG_C 9235requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9236requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9237requires_config_enabled PSA_WANT_ALG_ECDH 9238run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 9239 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9240 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 9241 0 \ 9242 -s "Protocol is TLSv1.3" \ 9243 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9244 -s "received signature algorithm: 0x503" \ 9245 -s "got named group: secp384r1(0018)" \ 9246 -s "Certificate verification was skipped" \ 9247 -c "Protocol is TLSv1.3" \ 9248 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9249 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9250 -c "NamedGroup: secp384r1 ( 18 )" \ 9251 -c "Verifying peer X.509 certificate... ok" \ 9252 -C "received HelloRetryRequest message" 9253 9254requires_config_enabled MBEDTLS_SSL_SRV_C 9255requires_config_enabled MBEDTLS_DEBUG_C 9256requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9257requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9258requires_config_enabled PSA_WANT_ALG_ECDH 9259requires_config_enabled MBEDTLS_SSL_CLI_C 9260requires_config_enabled MBEDTLS_DEBUG_C 9261requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9262requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9263requires_config_enabled PSA_WANT_ALG_ECDH 9264run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 9265 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9266 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 9267 0 \ 9268 -s "Protocol is TLSv1.3" \ 9269 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9270 -s "received signature algorithm: 0x603" \ 9271 -s "got named group: secp384r1(0018)" \ 9272 -s "Certificate verification was skipped" \ 9273 -c "Protocol is TLSv1.3" \ 9274 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9275 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9276 -c "NamedGroup: secp384r1 ( 18 )" \ 9277 -c "Verifying peer X.509 certificate... ok" \ 9278 -C "received HelloRetryRequest message" 9279 9280requires_config_enabled MBEDTLS_SSL_SRV_C 9281requires_config_enabled MBEDTLS_DEBUG_C 9282requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9283requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9284requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9285requires_config_enabled PSA_WANT_ALG_ECDH 9286requires_config_enabled MBEDTLS_SSL_CLI_C 9287requires_config_enabled MBEDTLS_DEBUG_C 9288requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9289requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9290requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9291requires_config_enabled PSA_WANT_ALG_ECDH 9292run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 9293 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9294 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 9295 0 \ 9296 -s "Protocol is TLSv1.3" \ 9297 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9298 -s "received signature algorithm: 0x804" \ 9299 -s "got named group: secp384r1(0018)" \ 9300 -s "Certificate verification was skipped" \ 9301 -c "Protocol is TLSv1.3" \ 9302 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9303 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9304 -c "NamedGroup: secp384r1 ( 18 )" \ 9305 -c "Verifying peer X.509 certificate... ok" \ 9306 -C "received HelloRetryRequest message" 9307 9308requires_config_enabled MBEDTLS_SSL_SRV_C 9309requires_config_enabled MBEDTLS_DEBUG_C 9310requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9311requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9312requires_config_enabled PSA_WANT_ALG_ECDH 9313requires_config_enabled MBEDTLS_SSL_CLI_C 9314requires_config_enabled MBEDTLS_DEBUG_C 9315requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9316requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9317requires_config_enabled PSA_WANT_ALG_ECDH 9318run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 9319 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9320 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 9321 0 \ 9322 -s "Protocol is TLSv1.3" \ 9323 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9324 -s "received signature algorithm: 0x403" \ 9325 -s "got named group: secp521r1(0019)" \ 9326 -s "Certificate verification was skipped" \ 9327 -c "Protocol is TLSv1.3" \ 9328 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9329 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9330 -c "NamedGroup: secp521r1 ( 19 )" \ 9331 -c "Verifying peer X.509 certificate... ok" \ 9332 -C "received HelloRetryRequest message" 9333 9334requires_config_enabled MBEDTLS_SSL_SRV_C 9335requires_config_enabled MBEDTLS_DEBUG_C 9336requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9337requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9338requires_config_enabled PSA_WANT_ALG_ECDH 9339requires_config_enabled MBEDTLS_SSL_CLI_C 9340requires_config_enabled MBEDTLS_DEBUG_C 9341requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9342requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9343requires_config_enabled PSA_WANT_ALG_ECDH 9344run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 9345 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9346 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 9347 0 \ 9348 -s "Protocol is TLSv1.3" \ 9349 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9350 -s "received signature algorithm: 0x503" \ 9351 -s "got named group: secp521r1(0019)" \ 9352 -s "Certificate verification was skipped" \ 9353 -c "Protocol is TLSv1.3" \ 9354 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9355 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9356 -c "NamedGroup: secp521r1 ( 19 )" \ 9357 -c "Verifying peer X.509 certificate... ok" \ 9358 -C "received HelloRetryRequest message" 9359 9360requires_config_enabled MBEDTLS_SSL_SRV_C 9361requires_config_enabled MBEDTLS_DEBUG_C 9362requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9363requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9364requires_config_enabled PSA_WANT_ALG_ECDH 9365requires_config_enabled MBEDTLS_SSL_CLI_C 9366requires_config_enabled MBEDTLS_DEBUG_C 9367requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9368requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9369requires_config_enabled PSA_WANT_ALG_ECDH 9370run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 9371 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9372 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 9373 0 \ 9374 -s "Protocol is TLSv1.3" \ 9375 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9376 -s "received signature algorithm: 0x603" \ 9377 -s "got named group: secp521r1(0019)" \ 9378 -s "Certificate verification was skipped" \ 9379 -c "Protocol is TLSv1.3" \ 9380 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9381 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9382 -c "NamedGroup: secp521r1 ( 19 )" \ 9383 -c "Verifying peer X.509 certificate... ok" \ 9384 -C "received HelloRetryRequest message" 9385 9386requires_config_enabled MBEDTLS_SSL_SRV_C 9387requires_config_enabled MBEDTLS_DEBUG_C 9388requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9389requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9390requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9391requires_config_enabled PSA_WANT_ALG_ECDH 9392requires_config_enabled MBEDTLS_SSL_CLI_C 9393requires_config_enabled MBEDTLS_DEBUG_C 9394requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9395requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9396requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9397requires_config_enabled PSA_WANT_ALG_ECDH 9398run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 9399 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9400 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 9401 0 \ 9402 -s "Protocol is TLSv1.3" \ 9403 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9404 -s "received signature algorithm: 0x804" \ 9405 -s "got named group: secp521r1(0019)" \ 9406 -s "Certificate verification was skipped" \ 9407 -c "Protocol is TLSv1.3" \ 9408 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9409 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9410 -c "NamedGroup: secp521r1 ( 19 )" \ 9411 -c "Verifying peer X.509 certificate... ok" \ 9412 -C "received HelloRetryRequest message" 9413 9414requires_config_enabled MBEDTLS_SSL_SRV_C 9415requires_config_enabled MBEDTLS_DEBUG_C 9416requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9417requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9418requires_config_enabled PSA_WANT_ALG_ECDH 9419requires_config_enabled MBEDTLS_SSL_CLI_C 9420requires_config_enabled MBEDTLS_DEBUG_C 9421requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9422requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9423requires_config_enabled PSA_WANT_ALG_ECDH 9424run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 9425 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9426 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 9427 0 \ 9428 -s "Protocol is TLSv1.3" \ 9429 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9430 -s "received signature algorithm: 0x403" \ 9431 -s "got named group: x25519(001d)" \ 9432 -s "Certificate verification was skipped" \ 9433 -c "Protocol is TLSv1.3" \ 9434 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9435 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9436 -c "NamedGroup: x25519 ( 1d )" \ 9437 -c "Verifying peer X.509 certificate... ok" \ 9438 -C "received HelloRetryRequest message" 9439 9440requires_config_enabled MBEDTLS_SSL_SRV_C 9441requires_config_enabled MBEDTLS_DEBUG_C 9442requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9443requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9444requires_config_enabled PSA_WANT_ALG_ECDH 9445requires_config_enabled MBEDTLS_SSL_CLI_C 9446requires_config_enabled MBEDTLS_DEBUG_C 9447requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9448requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9449requires_config_enabled PSA_WANT_ALG_ECDH 9450run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 9451 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9452 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 9453 0 \ 9454 -s "Protocol is TLSv1.3" \ 9455 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9456 -s "received signature algorithm: 0x503" \ 9457 -s "got named group: x25519(001d)" \ 9458 -s "Certificate verification was skipped" \ 9459 -c "Protocol is TLSv1.3" \ 9460 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9461 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9462 -c "NamedGroup: x25519 ( 1d )" \ 9463 -c "Verifying peer X.509 certificate... ok" \ 9464 -C "received HelloRetryRequest message" 9465 9466requires_config_enabled MBEDTLS_SSL_SRV_C 9467requires_config_enabled MBEDTLS_DEBUG_C 9468requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9469requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9470requires_config_enabled PSA_WANT_ALG_ECDH 9471requires_config_enabled MBEDTLS_SSL_CLI_C 9472requires_config_enabled MBEDTLS_DEBUG_C 9473requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9474requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9475requires_config_enabled PSA_WANT_ALG_ECDH 9476run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 9477 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9478 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 9479 0 \ 9480 -s "Protocol is TLSv1.3" \ 9481 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9482 -s "received signature algorithm: 0x603" \ 9483 -s "got named group: x25519(001d)" \ 9484 -s "Certificate verification was skipped" \ 9485 -c "Protocol is TLSv1.3" \ 9486 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9487 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9488 -c "NamedGroup: x25519 ( 1d )" \ 9489 -c "Verifying peer X.509 certificate... ok" \ 9490 -C "received HelloRetryRequest message" 9491 9492requires_config_enabled MBEDTLS_SSL_SRV_C 9493requires_config_enabled MBEDTLS_DEBUG_C 9494requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9495requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9496requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9497requires_config_enabled PSA_WANT_ALG_ECDH 9498requires_config_enabled MBEDTLS_SSL_CLI_C 9499requires_config_enabled MBEDTLS_DEBUG_C 9500requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9501requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9502requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9503requires_config_enabled PSA_WANT_ALG_ECDH 9504run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 9505 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9506 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 9507 0 \ 9508 -s "Protocol is TLSv1.3" \ 9509 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9510 -s "received signature algorithm: 0x804" \ 9511 -s "got named group: x25519(001d)" \ 9512 -s "Certificate verification was skipped" \ 9513 -c "Protocol is TLSv1.3" \ 9514 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9515 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9516 -c "NamedGroup: x25519 ( 1d )" \ 9517 -c "Verifying peer X.509 certificate... ok" \ 9518 -C "received HelloRetryRequest message" 9519 9520requires_config_enabled MBEDTLS_SSL_SRV_C 9521requires_config_enabled MBEDTLS_DEBUG_C 9522requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9523requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9524requires_config_enabled PSA_WANT_ALG_ECDH 9525requires_config_enabled MBEDTLS_SSL_CLI_C 9526requires_config_enabled MBEDTLS_DEBUG_C 9527requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9528requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9529requires_config_enabled PSA_WANT_ALG_ECDH 9530run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 9531 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9532 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 9533 0 \ 9534 -s "Protocol is TLSv1.3" \ 9535 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9536 -s "received signature algorithm: 0x403" \ 9537 -s "got named group: x448(001e)" \ 9538 -s "Certificate verification was skipped" \ 9539 -c "Protocol is TLSv1.3" \ 9540 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9541 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9542 -c "NamedGroup: x448 ( 1e )" \ 9543 -c "Verifying peer X.509 certificate... ok" \ 9544 -C "received HelloRetryRequest message" 9545 9546requires_config_enabled MBEDTLS_SSL_SRV_C 9547requires_config_enabled MBEDTLS_DEBUG_C 9548requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9549requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9550requires_config_enabled PSA_WANT_ALG_ECDH 9551requires_config_enabled MBEDTLS_SSL_CLI_C 9552requires_config_enabled MBEDTLS_DEBUG_C 9553requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9554requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9555requires_config_enabled PSA_WANT_ALG_ECDH 9556run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 9557 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9558 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 9559 0 \ 9560 -s "Protocol is TLSv1.3" \ 9561 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9562 -s "received signature algorithm: 0x503" \ 9563 -s "got named group: x448(001e)" \ 9564 -s "Certificate verification was skipped" \ 9565 -c "Protocol is TLSv1.3" \ 9566 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9567 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9568 -c "NamedGroup: x448 ( 1e )" \ 9569 -c "Verifying peer X.509 certificate... ok" \ 9570 -C "received HelloRetryRequest message" 9571 9572requires_config_enabled MBEDTLS_SSL_SRV_C 9573requires_config_enabled MBEDTLS_DEBUG_C 9574requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9575requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9576requires_config_enabled PSA_WANT_ALG_ECDH 9577requires_config_enabled MBEDTLS_SSL_CLI_C 9578requires_config_enabled MBEDTLS_DEBUG_C 9579requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9580requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9581requires_config_enabled PSA_WANT_ALG_ECDH 9582run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 9583 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9584 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 9585 0 \ 9586 -s "Protocol is TLSv1.3" \ 9587 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9588 -s "received signature algorithm: 0x603" \ 9589 -s "got named group: x448(001e)" \ 9590 -s "Certificate verification was skipped" \ 9591 -c "Protocol is TLSv1.3" \ 9592 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9593 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9594 -c "NamedGroup: x448 ( 1e )" \ 9595 -c "Verifying peer X.509 certificate... ok" \ 9596 -C "received HelloRetryRequest message" 9597 9598requires_config_enabled MBEDTLS_SSL_SRV_C 9599requires_config_enabled MBEDTLS_DEBUG_C 9600requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9601requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9602requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9603requires_config_enabled PSA_WANT_ALG_ECDH 9604requires_config_enabled MBEDTLS_SSL_CLI_C 9605requires_config_enabled MBEDTLS_DEBUG_C 9606requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9607requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9608requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9609requires_config_enabled PSA_WANT_ALG_ECDH 9610run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \ 9611 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9612 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 9613 0 \ 9614 -s "Protocol is TLSv1.3" \ 9615 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9616 -s "received signature algorithm: 0x804" \ 9617 -s "got named group: x448(001e)" \ 9618 -s "Certificate verification was skipped" \ 9619 -c "Protocol is TLSv1.3" \ 9620 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9621 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9622 -c "NamedGroup: x448 ( 1e )" \ 9623 -c "Verifying peer X.509 certificate... ok" \ 9624 -C "received HelloRetryRequest message" 9625 9626requires_config_enabled MBEDTLS_SSL_SRV_C 9627requires_config_enabled MBEDTLS_DEBUG_C 9628requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9629requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9630requires_config_enabled PSA_WANT_ALG_FFDH 9631requires_config_enabled PSA_WANT_DH_RFC7919_2048 9632requires_config_enabled MBEDTLS_SSL_CLI_C 9633requires_config_enabled MBEDTLS_DEBUG_C 9634requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9635requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9636requires_config_enabled PSA_WANT_ALG_FFDH 9637requires_config_enabled PSA_WANT_DH_RFC7919_2048 9638run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 9639 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9640 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 9641 0 \ 9642 -s "Protocol is TLSv1.3" \ 9643 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9644 -s "received signature algorithm: 0x403" \ 9645 -s "got named group: ffdhe2048(0100)" \ 9646 -s "Certificate verification was skipped" \ 9647 -c "Protocol is TLSv1.3" \ 9648 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9649 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9650 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9651 -c "Verifying peer X.509 certificate... ok" \ 9652 -C "received HelloRetryRequest message" 9653 9654requires_config_enabled MBEDTLS_SSL_SRV_C 9655requires_config_enabled MBEDTLS_DEBUG_C 9656requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9657requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9658requires_config_enabled PSA_WANT_ALG_FFDH 9659requires_config_enabled PSA_WANT_DH_RFC7919_2048 9660requires_config_enabled MBEDTLS_SSL_CLI_C 9661requires_config_enabled MBEDTLS_DEBUG_C 9662requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9663requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9664requires_config_enabled PSA_WANT_ALG_FFDH 9665requires_config_enabled PSA_WANT_DH_RFC7919_2048 9666run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 9667 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9668 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 9669 0 \ 9670 -s "Protocol is TLSv1.3" \ 9671 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9672 -s "received signature algorithm: 0x503" \ 9673 -s "got named group: ffdhe2048(0100)" \ 9674 -s "Certificate verification was skipped" \ 9675 -c "Protocol is TLSv1.3" \ 9676 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9677 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9678 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9679 -c "Verifying peer X.509 certificate... ok" \ 9680 -C "received HelloRetryRequest message" 9681 9682requires_config_enabled MBEDTLS_SSL_SRV_C 9683requires_config_enabled MBEDTLS_DEBUG_C 9684requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9685requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9686requires_config_enabled PSA_WANT_ALG_FFDH 9687requires_config_enabled PSA_WANT_DH_RFC7919_2048 9688requires_config_enabled MBEDTLS_SSL_CLI_C 9689requires_config_enabled MBEDTLS_DEBUG_C 9690requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9691requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9692requires_config_enabled PSA_WANT_ALG_FFDH 9693requires_config_enabled PSA_WANT_DH_RFC7919_2048 9694run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 9695 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9696 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 9697 0 \ 9698 -s "Protocol is TLSv1.3" \ 9699 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9700 -s "received signature algorithm: 0x603" \ 9701 -s "got named group: ffdhe2048(0100)" \ 9702 -s "Certificate verification was skipped" \ 9703 -c "Protocol is TLSv1.3" \ 9704 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9705 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9706 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9707 -c "Verifying peer X.509 certificate... ok" \ 9708 -C "received HelloRetryRequest message" 9709 9710requires_config_enabled MBEDTLS_SSL_SRV_C 9711requires_config_enabled MBEDTLS_DEBUG_C 9712requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9713requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9714requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9715requires_config_enabled PSA_WANT_ALG_FFDH 9716requires_config_enabled PSA_WANT_DH_RFC7919_2048 9717requires_config_enabled MBEDTLS_SSL_CLI_C 9718requires_config_enabled MBEDTLS_DEBUG_C 9719requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9720requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9721requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9722requires_config_enabled PSA_WANT_ALG_FFDH 9723requires_config_enabled PSA_WANT_DH_RFC7919_2048 9724run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 9725 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9726 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 9727 0 \ 9728 -s "Protocol is TLSv1.3" \ 9729 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \ 9730 -s "received signature algorithm: 0x804" \ 9731 -s "got named group: ffdhe2048(0100)" \ 9732 -s "Certificate verification was skipped" \ 9733 -c "Protocol is TLSv1.3" \ 9734 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \ 9735 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9736 -c "NamedGroup: ffdhe2048 ( 100 )" \ 9737 -c "Verifying peer X.509 certificate... ok" \ 9738 -C "received HelloRetryRequest message" 9739 9740requires_config_enabled MBEDTLS_SSL_SRV_C 9741requires_config_enabled MBEDTLS_DEBUG_C 9742requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9743requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9744requires_config_enabled PSA_WANT_ALG_ECDH 9745requires_config_enabled MBEDTLS_SSL_CLI_C 9746requires_config_enabled MBEDTLS_DEBUG_C 9747requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9748requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9749requires_config_enabled PSA_WANT_ALG_ECDH 9750run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \ 9751 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9752 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 9753 0 \ 9754 -s "Protocol is TLSv1.3" \ 9755 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9756 -s "received signature algorithm: 0x403" \ 9757 -s "got named group: secp256r1(0017)" \ 9758 -s "Certificate verification was skipped" \ 9759 -c "Protocol is TLSv1.3" \ 9760 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9761 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9762 -c "NamedGroup: secp256r1 ( 17 )" \ 9763 -c "Verifying peer X.509 certificate... ok" \ 9764 -C "received HelloRetryRequest message" 9765 9766requires_config_enabled MBEDTLS_SSL_SRV_C 9767requires_config_enabled MBEDTLS_DEBUG_C 9768requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9769requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9770requires_config_enabled PSA_WANT_ALG_ECDH 9771requires_config_enabled MBEDTLS_SSL_CLI_C 9772requires_config_enabled MBEDTLS_DEBUG_C 9773requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9774requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9775requires_config_enabled PSA_WANT_ALG_ECDH 9776run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \ 9777 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9778 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 9779 0 \ 9780 -s "Protocol is TLSv1.3" \ 9781 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9782 -s "received signature algorithm: 0x503" \ 9783 -s "got named group: secp256r1(0017)" \ 9784 -s "Certificate verification was skipped" \ 9785 -c "Protocol is TLSv1.3" \ 9786 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9787 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9788 -c "NamedGroup: secp256r1 ( 17 )" \ 9789 -c "Verifying peer X.509 certificate... ok" \ 9790 -C "received HelloRetryRequest message" 9791 9792requires_config_enabled MBEDTLS_SSL_SRV_C 9793requires_config_enabled MBEDTLS_DEBUG_C 9794requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9795requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9796requires_config_enabled PSA_WANT_ALG_ECDH 9797requires_config_enabled MBEDTLS_SSL_CLI_C 9798requires_config_enabled MBEDTLS_DEBUG_C 9799requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9800requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9801requires_config_enabled PSA_WANT_ALG_ECDH 9802run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \ 9803 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9804 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 9805 0 \ 9806 -s "Protocol is TLSv1.3" \ 9807 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9808 -s "received signature algorithm: 0x603" \ 9809 -s "got named group: secp256r1(0017)" \ 9810 -s "Certificate verification was skipped" \ 9811 -c "Protocol is TLSv1.3" \ 9812 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9813 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9814 -c "NamedGroup: secp256r1 ( 17 )" \ 9815 -c "Verifying peer X.509 certificate... ok" \ 9816 -C "received HelloRetryRequest message" 9817 9818requires_config_enabled MBEDTLS_SSL_SRV_C 9819requires_config_enabled MBEDTLS_DEBUG_C 9820requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9821requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9822requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9823requires_config_enabled PSA_WANT_ALG_ECDH 9824requires_config_enabled MBEDTLS_SSL_CLI_C 9825requires_config_enabled MBEDTLS_DEBUG_C 9826requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9827requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9828requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9829requires_config_enabled PSA_WANT_ALG_ECDH 9830run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \ 9831 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9832 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 9833 0 \ 9834 -s "Protocol is TLSv1.3" \ 9835 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9836 -s "received signature algorithm: 0x804" \ 9837 -s "got named group: secp256r1(0017)" \ 9838 -s "Certificate verification was skipped" \ 9839 -c "Protocol is TLSv1.3" \ 9840 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9841 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9842 -c "NamedGroup: secp256r1 ( 17 )" \ 9843 -c "Verifying peer X.509 certificate... ok" \ 9844 -C "received HelloRetryRequest message" 9845 9846requires_config_enabled MBEDTLS_SSL_SRV_C 9847requires_config_enabled MBEDTLS_DEBUG_C 9848requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9849requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9850requires_config_enabled PSA_WANT_ALG_ECDH 9851requires_config_enabled MBEDTLS_SSL_CLI_C 9852requires_config_enabled MBEDTLS_DEBUG_C 9853requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9854requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9855requires_config_enabled PSA_WANT_ALG_ECDH 9856run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \ 9857 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9858 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 9859 0 \ 9860 -s "Protocol is TLSv1.3" \ 9861 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9862 -s "received signature algorithm: 0x403" \ 9863 -s "got named group: secp384r1(0018)" \ 9864 -s "Certificate verification was skipped" \ 9865 -c "Protocol is TLSv1.3" \ 9866 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9867 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9868 -c "NamedGroup: secp384r1 ( 18 )" \ 9869 -c "Verifying peer X.509 certificate... ok" \ 9870 -C "received HelloRetryRequest message" 9871 9872requires_config_enabled MBEDTLS_SSL_SRV_C 9873requires_config_enabled MBEDTLS_DEBUG_C 9874requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9875requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9876requires_config_enabled PSA_WANT_ALG_ECDH 9877requires_config_enabled MBEDTLS_SSL_CLI_C 9878requires_config_enabled MBEDTLS_DEBUG_C 9879requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9880requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9881requires_config_enabled PSA_WANT_ALG_ECDH 9882run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \ 9883 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9884 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 9885 0 \ 9886 -s "Protocol is TLSv1.3" \ 9887 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9888 -s "received signature algorithm: 0x503" \ 9889 -s "got named group: secp384r1(0018)" \ 9890 -s "Certificate verification was skipped" \ 9891 -c "Protocol is TLSv1.3" \ 9892 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9893 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 9894 -c "NamedGroup: secp384r1 ( 18 )" \ 9895 -c "Verifying peer X.509 certificate... ok" \ 9896 -C "received HelloRetryRequest message" 9897 9898requires_config_enabled MBEDTLS_SSL_SRV_C 9899requires_config_enabled MBEDTLS_DEBUG_C 9900requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9901requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9902requires_config_enabled PSA_WANT_ALG_ECDH 9903requires_config_enabled MBEDTLS_SSL_CLI_C 9904requires_config_enabled MBEDTLS_DEBUG_C 9905requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9906requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9907requires_config_enabled PSA_WANT_ALG_ECDH 9908run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \ 9909 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9910 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 9911 0 \ 9912 -s "Protocol is TLSv1.3" \ 9913 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9914 -s "received signature algorithm: 0x603" \ 9915 -s "got named group: secp384r1(0018)" \ 9916 -s "Certificate verification was skipped" \ 9917 -c "Protocol is TLSv1.3" \ 9918 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9919 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 9920 -c "NamedGroup: secp384r1 ( 18 )" \ 9921 -c "Verifying peer X.509 certificate... ok" \ 9922 -C "received HelloRetryRequest message" 9923 9924requires_config_enabled MBEDTLS_SSL_SRV_C 9925requires_config_enabled MBEDTLS_DEBUG_C 9926requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9927requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9928requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9929requires_config_enabled PSA_WANT_ALG_ECDH 9930requires_config_enabled MBEDTLS_SSL_CLI_C 9931requires_config_enabled MBEDTLS_DEBUG_C 9932requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9933requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9934requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 9935requires_config_enabled PSA_WANT_ALG_ECDH 9936run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \ 9937 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9938 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 9939 0 \ 9940 -s "Protocol is TLSv1.3" \ 9941 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9942 -s "received signature algorithm: 0x804" \ 9943 -s "got named group: secp384r1(0018)" \ 9944 -s "Certificate verification was skipped" \ 9945 -c "Protocol is TLSv1.3" \ 9946 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9947 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 9948 -c "NamedGroup: secp384r1 ( 18 )" \ 9949 -c "Verifying peer X.509 certificate... ok" \ 9950 -C "received HelloRetryRequest message" 9951 9952requires_config_enabled MBEDTLS_SSL_SRV_C 9953requires_config_enabled MBEDTLS_DEBUG_C 9954requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9955requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9956requires_config_enabled PSA_WANT_ALG_ECDH 9957requires_config_enabled MBEDTLS_SSL_CLI_C 9958requires_config_enabled MBEDTLS_DEBUG_C 9959requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9960requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9961requires_config_enabled PSA_WANT_ALG_ECDH 9962run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \ 9963 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9964 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 9965 0 \ 9966 -s "Protocol is TLSv1.3" \ 9967 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9968 -s "received signature algorithm: 0x403" \ 9969 -s "got named group: secp521r1(0019)" \ 9970 -s "Certificate verification was skipped" \ 9971 -c "Protocol is TLSv1.3" \ 9972 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9973 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 9974 -c "NamedGroup: secp521r1 ( 19 )" \ 9975 -c "Verifying peer X.509 certificate... ok" \ 9976 -C "received HelloRetryRequest message" 9977 9978requires_config_enabled MBEDTLS_SSL_SRV_C 9979requires_config_enabled MBEDTLS_DEBUG_C 9980requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9981requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9982requires_config_enabled PSA_WANT_ALG_ECDH 9983requires_config_enabled MBEDTLS_SSL_CLI_C 9984requires_config_enabled MBEDTLS_DEBUG_C 9985requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 9986requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 9987requires_config_enabled PSA_WANT_ALG_ECDH 9988run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \ 9989 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 9990 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 9991 0 \ 9992 -s "Protocol is TLSv1.3" \ 9993 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 9994 -s "received signature algorithm: 0x503" \ 9995 -s "got named group: secp521r1(0019)" \ 9996 -s "Certificate verification was skipped" \ 9997 -c "Protocol is TLSv1.3" \ 9998 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 9999 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10000 -c "NamedGroup: secp521r1 ( 19 )" \ 10001 -c "Verifying peer X.509 certificate... ok" \ 10002 -C "received HelloRetryRequest message" 10003 10004requires_config_enabled MBEDTLS_SSL_SRV_C 10005requires_config_enabled MBEDTLS_DEBUG_C 10006requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10007requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10008requires_config_enabled PSA_WANT_ALG_ECDH 10009requires_config_enabled MBEDTLS_SSL_CLI_C 10010requires_config_enabled MBEDTLS_DEBUG_C 10011requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10012requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10013requires_config_enabled PSA_WANT_ALG_ECDH 10014run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \ 10015 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10016 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 10017 0 \ 10018 -s "Protocol is TLSv1.3" \ 10019 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10020 -s "received signature algorithm: 0x603" \ 10021 -s "got named group: secp521r1(0019)" \ 10022 -s "Certificate verification was skipped" \ 10023 -c "Protocol is TLSv1.3" \ 10024 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10025 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10026 -c "NamedGroup: secp521r1 ( 19 )" \ 10027 -c "Verifying peer X.509 certificate... ok" \ 10028 -C "received HelloRetryRequest message" 10029 10030requires_config_enabled MBEDTLS_SSL_SRV_C 10031requires_config_enabled MBEDTLS_DEBUG_C 10032requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10033requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10034requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10035requires_config_enabled PSA_WANT_ALG_ECDH 10036requires_config_enabled MBEDTLS_SSL_CLI_C 10037requires_config_enabled MBEDTLS_DEBUG_C 10038requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10039requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10040requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10041requires_config_enabled PSA_WANT_ALG_ECDH 10042run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \ 10043 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10044 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 10045 0 \ 10046 -s "Protocol is TLSv1.3" \ 10047 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10048 -s "received signature algorithm: 0x804" \ 10049 -s "got named group: secp521r1(0019)" \ 10050 -s "Certificate verification was skipped" \ 10051 -c "Protocol is TLSv1.3" \ 10052 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10053 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10054 -c "NamedGroup: secp521r1 ( 19 )" \ 10055 -c "Verifying peer X.509 certificate... ok" \ 10056 -C "received HelloRetryRequest message" 10057 10058requires_config_enabled MBEDTLS_SSL_SRV_C 10059requires_config_enabled MBEDTLS_DEBUG_C 10060requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10061requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10062requires_config_enabled PSA_WANT_ALG_ECDH 10063requires_config_enabled MBEDTLS_SSL_CLI_C 10064requires_config_enabled MBEDTLS_DEBUG_C 10065requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10066requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10067requires_config_enabled PSA_WANT_ALG_ECDH 10068run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \ 10069 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10070 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 10071 0 \ 10072 -s "Protocol is TLSv1.3" \ 10073 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10074 -s "received signature algorithm: 0x403" \ 10075 -s "got named group: x25519(001d)" \ 10076 -s "Certificate verification was skipped" \ 10077 -c "Protocol is TLSv1.3" \ 10078 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10079 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10080 -c "NamedGroup: x25519 ( 1d )" \ 10081 -c "Verifying peer X.509 certificate... ok" \ 10082 -C "received HelloRetryRequest message" 10083 10084requires_config_enabled MBEDTLS_SSL_SRV_C 10085requires_config_enabled MBEDTLS_DEBUG_C 10086requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10087requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10088requires_config_enabled PSA_WANT_ALG_ECDH 10089requires_config_enabled MBEDTLS_SSL_CLI_C 10090requires_config_enabled MBEDTLS_DEBUG_C 10091requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10092requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10093requires_config_enabled PSA_WANT_ALG_ECDH 10094run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \ 10095 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10096 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 10097 0 \ 10098 -s "Protocol is TLSv1.3" \ 10099 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10100 -s "received signature algorithm: 0x503" \ 10101 -s "got named group: x25519(001d)" \ 10102 -s "Certificate verification was skipped" \ 10103 -c "Protocol is TLSv1.3" \ 10104 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10105 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10106 -c "NamedGroup: x25519 ( 1d )" \ 10107 -c "Verifying peer X.509 certificate... ok" \ 10108 -C "received HelloRetryRequest message" 10109 10110requires_config_enabled MBEDTLS_SSL_SRV_C 10111requires_config_enabled MBEDTLS_DEBUG_C 10112requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10113requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10114requires_config_enabled PSA_WANT_ALG_ECDH 10115requires_config_enabled MBEDTLS_SSL_CLI_C 10116requires_config_enabled MBEDTLS_DEBUG_C 10117requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10118requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10119requires_config_enabled PSA_WANT_ALG_ECDH 10120run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \ 10121 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10122 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 10123 0 \ 10124 -s "Protocol is TLSv1.3" \ 10125 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10126 -s "received signature algorithm: 0x603" \ 10127 -s "got named group: x25519(001d)" \ 10128 -s "Certificate verification was skipped" \ 10129 -c "Protocol is TLSv1.3" \ 10130 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10131 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10132 -c "NamedGroup: x25519 ( 1d )" \ 10133 -c "Verifying peer X.509 certificate... ok" \ 10134 -C "received HelloRetryRequest message" 10135 10136requires_config_enabled MBEDTLS_SSL_SRV_C 10137requires_config_enabled MBEDTLS_DEBUG_C 10138requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10139requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10140requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10141requires_config_enabled PSA_WANT_ALG_ECDH 10142requires_config_enabled MBEDTLS_SSL_CLI_C 10143requires_config_enabled MBEDTLS_DEBUG_C 10144requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10145requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10146requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10147requires_config_enabled PSA_WANT_ALG_ECDH 10148run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \ 10149 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10150 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 10151 0 \ 10152 -s "Protocol is TLSv1.3" \ 10153 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10154 -s "received signature algorithm: 0x804" \ 10155 -s "got named group: x25519(001d)" \ 10156 -s "Certificate verification was skipped" \ 10157 -c "Protocol is TLSv1.3" \ 10158 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10159 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10160 -c "NamedGroup: x25519 ( 1d )" \ 10161 -c "Verifying peer X.509 certificate... ok" \ 10162 -C "received HelloRetryRequest message" 10163 10164requires_config_enabled MBEDTLS_SSL_SRV_C 10165requires_config_enabled MBEDTLS_DEBUG_C 10166requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10167requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10168requires_config_enabled PSA_WANT_ALG_ECDH 10169requires_config_enabled MBEDTLS_SSL_CLI_C 10170requires_config_enabled MBEDTLS_DEBUG_C 10171requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10172requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10173requires_config_enabled PSA_WANT_ALG_ECDH 10174run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \ 10175 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10176 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 10177 0 \ 10178 -s "Protocol is TLSv1.3" \ 10179 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10180 -s "received signature algorithm: 0x403" \ 10181 -s "got named group: x448(001e)" \ 10182 -s "Certificate verification was skipped" \ 10183 -c "Protocol is TLSv1.3" \ 10184 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10185 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10186 -c "NamedGroup: x448 ( 1e )" \ 10187 -c "Verifying peer X.509 certificate... ok" \ 10188 -C "received HelloRetryRequest message" 10189 10190requires_config_enabled MBEDTLS_SSL_SRV_C 10191requires_config_enabled MBEDTLS_DEBUG_C 10192requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10193requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10194requires_config_enabled PSA_WANT_ALG_ECDH 10195requires_config_enabled MBEDTLS_SSL_CLI_C 10196requires_config_enabled MBEDTLS_DEBUG_C 10197requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10198requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10199requires_config_enabled PSA_WANT_ALG_ECDH 10200run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \ 10201 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10202 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 10203 0 \ 10204 -s "Protocol is TLSv1.3" \ 10205 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10206 -s "received signature algorithm: 0x503" \ 10207 -s "got named group: x448(001e)" \ 10208 -s "Certificate verification was skipped" \ 10209 -c "Protocol is TLSv1.3" \ 10210 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10211 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10212 -c "NamedGroup: x448 ( 1e )" \ 10213 -c "Verifying peer X.509 certificate... ok" \ 10214 -C "received HelloRetryRequest message" 10215 10216requires_config_enabled MBEDTLS_SSL_SRV_C 10217requires_config_enabled MBEDTLS_DEBUG_C 10218requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10219requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10220requires_config_enabled PSA_WANT_ALG_ECDH 10221requires_config_enabled MBEDTLS_SSL_CLI_C 10222requires_config_enabled MBEDTLS_DEBUG_C 10223requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10224requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10225requires_config_enabled PSA_WANT_ALG_ECDH 10226run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \ 10227 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10228 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 10229 0 \ 10230 -s "Protocol is TLSv1.3" \ 10231 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10232 -s "received signature algorithm: 0x603" \ 10233 -s "got named group: x448(001e)" \ 10234 -s "Certificate verification was skipped" \ 10235 -c "Protocol is TLSv1.3" \ 10236 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10237 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10238 -c "NamedGroup: x448 ( 1e )" \ 10239 -c "Verifying peer X.509 certificate... ok" \ 10240 -C "received HelloRetryRequest message" 10241 10242requires_config_enabled MBEDTLS_SSL_SRV_C 10243requires_config_enabled MBEDTLS_DEBUG_C 10244requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10245requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10246requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10247requires_config_enabled PSA_WANT_ALG_ECDH 10248requires_config_enabled MBEDTLS_SSL_CLI_C 10249requires_config_enabled MBEDTLS_DEBUG_C 10250requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10251requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10252requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10253requires_config_enabled PSA_WANT_ALG_ECDH 10254run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \ 10255 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10256 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 10257 0 \ 10258 -s "Protocol is TLSv1.3" \ 10259 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10260 -s "received signature algorithm: 0x804" \ 10261 -s "got named group: x448(001e)" \ 10262 -s "Certificate verification was skipped" \ 10263 -c "Protocol is TLSv1.3" \ 10264 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10265 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10266 -c "NamedGroup: x448 ( 1e )" \ 10267 -c "Verifying peer X.509 certificate... ok" \ 10268 -C "received HelloRetryRequest message" 10269 10270requires_config_enabled MBEDTLS_SSL_SRV_C 10271requires_config_enabled MBEDTLS_DEBUG_C 10272requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10273requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10274requires_config_enabled PSA_WANT_ALG_FFDH 10275requires_config_enabled PSA_WANT_DH_RFC7919_2048 10276requires_config_enabled MBEDTLS_SSL_CLI_C 10277requires_config_enabled MBEDTLS_DEBUG_C 10278requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10279requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10280requires_config_enabled PSA_WANT_ALG_FFDH 10281requires_config_enabled PSA_WANT_DH_RFC7919_2048 10282run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \ 10283 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10284 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 10285 0 \ 10286 -s "Protocol is TLSv1.3" \ 10287 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10288 -s "received signature algorithm: 0x403" \ 10289 -s "got named group: ffdhe2048(0100)" \ 10290 -s "Certificate verification was skipped" \ 10291 -c "Protocol is TLSv1.3" \ 10292 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10293 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10294 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10295 -c "Verifying peer X.509 certificate... ok" \ 10296 -C "received HelloRetryRequest message" 10297 10298requires_config_enabled MBEDTLS_SSL_SRV_C 10299requires_config_enabled MBEDTLS_DEBUG_C 10300requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10301requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10302requires_config_enabled PSA_WANT_ALG_FFDH 10303requires_config_enabled PSA_WANT_DH_RFC7919_2048 10304requires_config_enabled MBEDTLS_SSL_CLI_C 10305requires_config_enabled MBEDTLS_DEBUG_C 10306requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10307requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10308requires_config_enabled PSA_WANT_ALG_FFDH 10309requires_config_enabled PSA_WANT_DH_RFC7919_2048 10310run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \ 10311 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10312 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 10313 0 \ 10314 -s "Protocol is TLSv1.3" \ 10315 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10316 -s "received signature algorithm: 0x503" \ 10317 -s "got named group: ffdhe2048(0100)" \ 10318 -s "Certificate verification was skipped" \ 10319 -c "Protocol is TLSv1.3" \ 10320 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10321 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10322 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10323 -c "Verifying peer X.509 certificate... ok" \ 10324 -C "received HelloRetryRequest message" 10325 10326requires_config_enabled MBEDTLS_SSL_SRV_C 10327requires_config_enabled MBEDTLS_DEBUG_C 10328requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10329requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10330requires_config_enabled PSA_WANT_ALG_FFDH 10331requires_config_enabled PSA_WANT_DH_RFC7919_2048 10332requires_config_enabled MBEDTLS_SSL_CLI_C 10333requires_config_enabled MBEDTLS_DEBUG_C 10334requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10335requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10336requires_config_enabled PSA_WANT_ALG_FFDH 10337requires_config_enabled PSA_WANT_DH_RFC7919_2048 10338run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \ 10339 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10340 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 10341 0 \ 10342 -s "Protocol is TLSv1.3" \ 10343 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10344 -s "received signature algorithm: 0x603" \ 10345 -s "got named group: ffdhe2048(0100)" \ 10346 -s "Certificate verification was skipped" \ 10347 -c "Protocol is TLSv1.3" \ 10348 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10349 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10350 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10351 -c "Verifying peer X.509 certificate... ok" \ 10352 -C "received HelloRetryRequest message" 10353 10354requires_config_enabled MBEDTLS_SSL_SRV_C 10355requires_config_enabled MBEDTLS_DEBUG_C 10356requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10357requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10358requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10359requires_config_enabled PSA_WANT_ALG_FFDH 10360requires_config_enabled PSA_WANT_DH_RFC7919_2048 10361requires_config_enabled MBEDTLS_SSL_CLI_C 10362requires_config_enabled MBEDTLS_DEBUG_C 10363requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10364requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10365requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10366requires_config_enabled PSA_WANT_ALG_FFDH 10367requires_config_enabled PSA_WANT_DH_RFC7919_2048 10368run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \ 10369 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10370 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 10371 0 \ 10372 -s "Protocol is TLSv1.3" \ 10373 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \ 10374 -s "received signature algorithm: 0x804" \ 10375 -s "got named group: ffdhe2048(0100)" \ 10376 -s "Certificate verification was skipped" \ 10377 -c "Protocol is TLSv1.3" \ 10378 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \ 10379 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10380 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10381 -c "Verifying peer X.509 certificate... ok" \ 10382 -C "received HelloRetryRequest message" 10383 10384requires_config_enabled MBEDTLS_SSL_SRV_C 10385requires_config_enabled MBEDTLS_DEBUG_C 10386requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10387requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10388requires_config_enabled PSA_WANT_ALG_ECDH 10389requires_config_enabled MBEDTLS_SSL_CLI_C 10390requires_config_enabled MBEDTLS_DEBUG_C 10391requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10392requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10393requires_config_enabled PSA_WANT_ALG_ECDH 10394run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 10395 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10396 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 10397 0 \ 10398 -s "Protocol is TLSv1.3" \ 10399 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10400 -s "received signature algorithm: 0x403" \ 10401 -s "got named group: secp256r1(0017)" \ 10402 -s "Certificate verification was skipped" \ 10403 -c "Protocol is TLSv1.3" \ 10404 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10405 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10406 -c "NamedGroup: secp256r1 ( 17 )" \ 10407 -c "Verifying peer X.509 certificate... ok" \ 10408 -C "received HelloRetryRequest message" 10409 10410requires_config_enabled MBEDTLS_SSL_SRV_C 10411requires_config_enabled MBEDTLS_DEBUG_C 10412requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10413requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10414requires_config_enabled PSA_WANT_ALG_ECDH 10415requires_config_enabled MBEDTLS_SSL_CLI_C 10416requires_config_enabled MBEDTLS_DEBUG_C 10417requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10418requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10419requires_config_enabled PSA_WANT_ALG_ECDH 10420run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 10421 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10422 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 10423 0 \ 10424 -s "Protocol is TLSv1.3" \ 10425 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10426 -s "received signature algorithm: 0x503" \ 10427 -s "got named group: secp256r1(0017)" \ 10428 -s "Certificate verification was skipped" \ 10429 -c "Protocol is TLSv1.3" \ 10430 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10431 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10432 -c "NamedGroup: secp256r1 ( 17 )" \ 10433 -c "Verifying peer X.509 certificate... ok" \ 10434 -C "received HelloRetryRequest message" 10435 10436requires_config_enabled MBEDTLS_SSL_SRV_C 10437requires_config_enabled MBEDTLS_DEBUG_C 10438requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10439requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10440requires_config_enabled PSA_WANT_ALG_ECDH 10441requires_config_enabled MBEDTLS_SSL_CLI_C 10442requires_config_enabled MBEDTLS_DEBUG_C 10443requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10444requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10445requires_config_enabled PSA_WANT_ALG_ECDH 10446run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 10447 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10448 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 10449 0 \ 10450 -s "Protocol is TLSv1.3" \ 10451 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10452 -s "received signature algorithm: 0x603" \ 10453 -s "got named group: secp256r1(0017)" \ 10454 -s "Certificate verification was skipped" \ 10455 -c "Protocol is TLSv1.3" \ 10456 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10457 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10458 -c "NamedGroup: secp256r1 ( 17 )" \ 10459 -c "Verifying peer X.509 certificate... ok" \ 10460 -C "received HelloRetryRequest message" 10461 10462requires_config_enabled MBEDTLS_SSL_SRV_C 10463requires_config_enabled MBEDTLS_DEBUG_C 10464requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10465requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10466requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10467requires_config_enabled PSA_WANT_ALG_ECDH 10468requires_config_enabled MBEDTLS_SSL_CLI_C 10469requires_config_enabled MBEDTLS_DEBUG_C 10470requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10471requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10472requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10473requires_config_enabled PSA_WANT_ALG_ECDH 10474run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 10475 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10476 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 10477 0 \ 10478 -s "Protocol is TLSv1.3" \ 10479 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10480 -s "received signature algorithm: 0x804" \ 10481 -s "got named group: secp256r1(0017)" \ 10482 -s "Certificate verification was skipped" \ 10483 -c "Protocol is TLSv1.3" \ 10484 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10485 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10486 -c "NamedGroup: secp256r1 ( 17 )" \ 10487 -c "Verifying peer X.509 certificate... ok" \ 10488 -C "received HelloRetryRequest message" 10489 10490requires_config_enabled MBEDTLS_SSL_SRV_C 10491requires_config_enabled MBEDTLS_DEBUG_C 10492requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10493requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10494requires_config_enabled PSA_WANT_ALG_ECDH 10495requires_config_enabled MBEDTLS_SSL_CLI_C 10496requires_config_enabled MBEDTLS_DEBUG_C 10497requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10498requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10499requires_config_enabled PSA_WANT_ALG_ECDH 10500run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 10501 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10502 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 10503 0 \ 10504 -s "Protocol is TLSv1.3" \ 10505 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10506 -s "received signature algorithm: 0x403" \ 10507 -s "got named group: secp384r1(0018)" \ 10508 -s "Certificate verification was skipped" \ 10509 -c "Protocol is TLSv1.3" \ 10510 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10511 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10512 -c "NamedGroup: secp384r1 ( 18 )" \ 10513 -c "Verifying peer X.509 certificate... ok" \ 10514 -C "received HelloRetryRequest message" 10515 10516requires_config_enabled MBEDTLS_SSL_SRV_C 10517requires_config_enabled MBEDTLS_DEBUG_C 10518requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10519requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10520requires_config_enabled PSA_WANT_ALG_ECDH 10521requires_config_enabled MBEDTLS_SSL_CLI_C 10522requires_config_enabled MBEDTLS_DEBUG_C 10523requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10524requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10525requires_config_enabled PSA_WANT_ALG_ECDH 10526run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 10527 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10528 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 10529 0 \ 10530 -s "Protocol is TLSv1.3" \ 10531 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10532 -s "received signature algorithm: 0x503" \ 10533 -s "got named group: secp384r1(0018)" \ 10534 -s "Certificate verification was skipped" \ 10535 -c "Protocol is TLSv1.3" \ 10536 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10537 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10538 -c "NamedGroup: secp384r1 ( 18 )" \ 10539 -c "Verifying peer X.509 certificate... ok" \ 10540 -C "received HelloRetryRequest message" 10541 10542requires_config_enabled MBEDTLS_SSL_SRV_C 10543requires_config_enabled MBEDTLS_DEBUG_C 10544requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10545requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10546requires_config_enabled PSA_WANT_ALG_ECDH 10547requires_config_enabled MBEDTLS_SSL_CLI_C 10548requires_config_enabled MBEDTLS_DEBUG_C 10549requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10550requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10551requires_config_enabled PSA_WANT_ALG_ECDH 10552run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 10553 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10554 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 10555 0 \ 10556 -s "Protocol is TLSv1.3" \ 10557 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10558 -s "received signature algorithm: 0x603" \ 10559 -s "got named group: secp384r1(0018)" \ 10560 -s "Certificate verification was skipped" \ 10561 -c "Protocol is TLSv1.3" \ 10562 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10563 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10564 -c "NamedGroup: secp384r1 ( 18 )" \ 10565 -c "Verifying peer X.509 certificate... ok" \ 10566 -C "received HelloRetryRequest message" 10567 10568requires_config_enabled MBEDTLS_SSL_SRV_C 10569requires_config_enabled MBEDTLS_DEBUG_C 10570requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10571requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10572requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10573requires_config_enabled PSA_WANT_ALG_ECDH 10574requires_config_enabled MBEDTLS_SSL_CLI_C 10575requires_config_enabled MBEDTLS_DEBUG_C 10576requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10577requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10578requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10579requires_config_enabled PSA_WANT_ALG_ECDH 10580run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 10581 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10582 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 10583 0 \ 10584 -s "Protocol is TLSv1.3" \ 10585 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10586 -s "received signature algorithm: 0x804" \ 10587 -s "got named group: secp384r1(0018)" \ 10588 -s "Certificate verification was skipped" \ 10589 -c "Protocol is TLSv1.3" \ 10590 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10591 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10592 -c "NamedGroup: secp384r1 ( 18 )" \ 10593 -c "Verifying peer X.509 certificate... ok" \ 10594 -C "received HelloRetryRequest message" 10595 10596requires_config_enabled MBEDTLS_SSL_SRV_C 10597requires_config_enabled MBEDTLS_DEBUG_C 10598requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10599requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10600requires_config_enabled PSA_WANT_ALG_ECDH 10601requires_config_enabled MBEDTLS_SSL_CLI_C 10602requires_config_enabled MBEDTLS_DEBUG_C 10603requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10604requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10605requires_config_enabled PSA_WANT_ALG_ECDH 10606run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 10607 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10608 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 10609 0 \ 10610 -s "Protocol is TLSv1.3" \ 10611 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10612 -s "received signature algorithm: 0x403" \ 10613 -s "got named group: secp521r1(0019)" \ 10614 -s "Certificate verification was skipped" \ 10615 -c "Protocol is TLSv1.3" \ 10616 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10617 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10618 -c "NamedGroup: secp521r1 ( 19 )" \ 10619 -c "Verifying peer X.509 certificate... ok" \ 10620 -C "received HelloRetryRequest message" 10621 10622requires_config_enabled MBEDTLS_SSL_SRV_C 10623requires_config_enabled MBEDTLS_DEBUG_C 10624requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10625requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10626requires_config_enabled PSA_WANT_ALG_ECDH 10627requires_config_enabled MBEDTLS_SSL_CLI_C 10628requires_config_enabled MBEDTLS_DEBUG_C 10629requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10630requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10631requires_config_enabled PSA_WANT_ALG_ECDH 10632run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 10633 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10634 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 10635 0 \ 10636 -s "Protocol is TLSv1.3" \ 10637 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10638 -s "received signature algorithm: 0x503" \ 10639 -s "got named group: secp521r1(0019)" \ 10640 -s "Certificate verification was skipped" \ 10641 -c "Protocol is TLSv1.3" \ 10642 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10643 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10644 -c "NamedGroup: secp521r1 ( 19 )" \ 10645 -c "Verifying peer X.509 certificate... ok" \ 10646 -C "received HelloRetryRequest message" 10647 10648requires_config_enabled MBEDTLS_SSL_SRV_C 10649requires_config_enabled MBEDTLS_DEBUG_C 10650requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10651requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10652requires_config_enabled PSA_WANT_ALG_ECDH 10653requires_config_enabled MBEDTLS_SSL_CLI_C 10654requires_config_enabled MBEDTLS_DEBUG_C 10655requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10656requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10657requires_config_enabled PSA_WANT_ALG_ECDH 10658run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 10659 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10660 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 10661 0 \ 10662 -s "Protocol is TLSv1.3" \ 10663 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10664 -s "received signature algorithm: 0x603" \ 10665 -s "got named group: secp521r1(0019)" \ 10666 -s "Certificate verification was skipped" \ 10667 -c "Protocol is TLSv1.3" \ 10668 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10669 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10670 -c "NamedGroup: secp521r1 ( 19 )" \ 10671 -c "Verifying peer X.509 certificate... ok" \ 10672 -C "received HelloRetryRequest message" 10673 10674requires_config_enabled MBEDTLS_SSL_SRV_C 10675requires_config_enabled MBEDTLS_DEBUG_C 10676requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10677requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10678requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10679requires_config_enabled PSA_WANT_ALG_ECDH 10680requires_config_enabled MBEDTLS_SSL_CLI_C 10681requires_config_enabled MBEDTLS_DEBUG_C 10682requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10683requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10684requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10685requires_config_enabled PSA_WANT_ALG_ECDH 10686run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 10687 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10688 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 10689 0 \ 10690 -s "Protocol is TLSv1.3" \ 10691 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10692 -s "received signature algorithm: 0x804" \ 10693 -s "got named group: secp521r1(0019)" \ 10694 -s "Certificate verification was skipped" \ 10695 -c "Protocol is TLSv1.3" \ 10696 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10697 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10698 -c "NamedGroup: secp521r1 ( 19 )" \ 10699 -c "Verifying peer X.509 certificate... ok" \ 10700 -C "received HelloRetryRequest message" 10701 10702requires_config_enabled MBEDTLS_SSL_SRV_C 10703requires_config_enabled MBEDTLS_DEBUG_C 10704requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10705requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10706requires_config_enabled PSA_WANT_ALG_ECDH 10707requires_config_enabled MBEDTLS_SSL_CLI_C 10708requires_config_enabled MBEDTLS_DEBUG_C 10709requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10710requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10711requires_config_enabled PSA_WANT_ALG_ECDH 10712run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \ 10713 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10714 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 10715 0 \ 10716 -s "Protocol is TLSv1.3" \ 10717 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10718 -s "received signature algorithm: 0x403" \ 10719 -s "got named group: x25519(001d)" \ 10720 -s "Certificate verification was skipped" \ 10721 -c "Protocol is TLSv1.3" \ 10722 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10723 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10724 -c "NamedGroup: x25519 ( 1d )" \ 10725 -c "Verifying peer X.509 certificate... ok" \ 10726 -C "received HelloRetryRequest message" 10727 10728requires_config_enabled MBEDTLS_SSL_SRV_C 10729requires_config_enabled MBEDTLS_DEBUG_C 10730requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10731requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10732requires_config_enabled PSA_WANT_ALG_ECDH 10733requires_config_enabled MBEDTLS_SSL_CLI_C 10734requires_config_enabled MBEDTLS_DEBUG_C 10735requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10736requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10737requires_config_enabled PSA_WANT_ALG_ECDH 10738run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \ 10739 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10740 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 10741 0 \ 10742 -s "Protocol is TLSv1.3" \ 10743 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10744 -s "received signature algorithm: 0x503" \ 10745 -s "got named group: x25519(001d)" \ 10746 -s "Certificate verification was skipped" \ 10747 -c "Protocol is TLSv1.3" \ 10748 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10749 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10750 -c "NamedGroup: x25519 ( 1d )" \ 10751 -c "Verifying peer X.509 certificate... ok" \ 10752 -C "received HelloRetryRequest message" 10753 10754requires_config_enabled MBEDTLS_SSL_SRV_C 10755requires_config_enabled MBEDTLS_DEBUG_C 10756requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10757requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10758requires_config_enabled PSA_WANT_ALG_ECDH 10759requires_config_enabled MBEDTLS_SSL_CLI_C 10760requires_config_enabled MBEDTLS_DEBUG_C 10761requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10762requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10763requires_config_enabled PSA_WANT_ALG_ECDH 10764run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \ 10765 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10766 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 10767 0 \ 10768 -s "Protocol is TLSv1.3" \ 10769 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10770 -s "received signature algorithm: 0x603" \ 10771 -s "got named group: x25519(001d)" \ 10772 -s "Certificate verification was skipped" \ 10773 -c "Protocol is TLSv1.3" \ 10774 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10775 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10776 -c "NamedGroup: x25519 ( 1d )" \ 10777 -c "Verifying peer X.509 certificate... ok" \ 10778 -C "received HelloRetryRequest message" 10779 10780requires_config_enabled MBEDTLS_SSL_SRV_C 10781requires_config_enabled MBEDTLS_DEBUG_C 10782requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10783requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10784requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10785requires_config_enabled PSA_WANT_ALG_ECDH 10786requires_config_enabled MBEDTLS_SSL_CLI_C 10787requires_config_enabled MBEDTLS_DEBUG_C 10788requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10789requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10790requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10791requires_config_enabled PSA_WANT_ALG_ECDH 10792run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \ 10793 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10794 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 10795 0 \ 10796 -s "Protocol is TLSv1.3" \ 10797 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10798 -s "received signature algorithm: 0x804" \ 10799 -s "got named group: x25519(001d)" \ 10800 -s "Certificate verification was skipped" \ 10801 -c "Protocol is TLSv1.3" \ 10802 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10803 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10804 -c "NamedGroup: x25519 ( 1d )" \ 10805 -c "Verifying peer X.509 certificate... ok" \ 10806 -C "received HelloRetryRequest message" 10807 10808requires_config_enabled MBEDTLS_SSL_SRV_C 10809requires_config_enabled MBEDTLS_DEBUG_C 10810requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10811requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10812requires_config_enabled PSA_WANT_ALG_ECDH 10813requires_config_enabled MBEDTLS_SSL_CLI_C 10814requires_config_enabled MBEDTLS_DEBUG_C 10815requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10816requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10817requires_config_enabled PSA_WANT_ALG_ECDH 10818run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \ 10819 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10820 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 10821 0 \ 10822 -s "Protocol is TLSv1.3" \ 10823 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10824 -s "received signature algorithm: 0x403" \ 10825 -s "got named group: x448(001e)" \ 10826 -s "Certificate verification was skipped" \ 10827 -c "Protocol is TLSv1.3" \ 10828 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10829 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10830 -c "NamedGroup: x448 ( 1e )" \ 10831 -c "Verifying peer X.509 certificate... ok" \ 10832 -C "received HelloRetryRequest message" 10833 10834requires_config_enabled MBEDTLS_SSL_SRV_C 10835requires_config_enabled MBEDTLS_DEBUG_C 10836requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10837requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10838requires_config_enabled PSA_WANT_ALG_ECDH 10839requires_config_enabled MBEDTLS_SSL_CLI_C 10840requires_config_enabled MBEDTLS_DEBUG_C 10841requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10842requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10843requires_config_enabled PSA_WANT_ALG_ECDH 10844run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \ 10845 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10846 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 10847 0 \ 10848 -s "Protocol is TLSv1.3" \ 10849 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10850 -s "received signature algorithm: 0x503" \ 10851 -s "got named group: x448(001e)" \ 10852 -s "Certificate verification was skipped" \ 10853 -c "Protocol is TLSv1.3" \ 10854 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10855 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10856 -c "NamedGroup: x448 ( 1e )" \ 10857 -c "Verifying peer X.509 certificate... ok" \ 10858 -C "received HelloRetryRequest message" 10859 10860requires_config_enabled MBEDTLS_SSL_SRV_C 10861requires_config_enabled MBEDTLS_DEBUG_C 10862requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10863requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10864requires_config_enabled PSA_WANT_ALG_ECDH 10865requires_config_enabled MBEDTLS_SSL_CLI_C 10866requires_config_enabled MBEDTLS_DEBUG_C 10867requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10868requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10869requires_config_enabled PSA_WANT_ALG_ECDH 10870run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \ 10871 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10872 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 10873 0 \ 10874 -s "Protocol is TLSv1.3" \ 10875 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10876 -s "received signature algorithm: 0x603" \ 10877 -s "got named group: x448(001e)" \ 10878 -s "Certificate verification was skipped" \ 10879 -c "Protocol is TLSv1.3" \ 10880 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10881 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10882 -c "NamedGroup: x448 ( 1e )" \ 10883 -c "Verifying peer X.509 certificate... ok" \ 10884 -C "received HelloRetryRequest message" 10885 10886requires_config_enabled MBEDTLS_SSL_SRV_C 10887requires_config_enabled MBEDTLS_DEBUG_C 10888requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10889requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10890requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10891requires_config_enabled PSA_WANT_ALG_ECDH 10892requires_config_enabled MBEDTLS_SSL_CLI_C 10893requires_config_enabled MBEDTLS_DEBUG_C 10894requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10895requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10896requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 10897requires_config_enabled PSA_WANT_ALG_ECDH 10898run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \ 10899 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10900 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 10901 0 \ 10902 -s "Protocol is TLSv1.3" \ 10903 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10904 -s "received signature algorithm: 0x804" \ 10905 -s "got named group: x448(001e)" \ 10906 -s "Certificate verification was skipped" \ 10907 -c "Protocol is TLSv1.3" \ 10908 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10909 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 10910 -c "NamedGroup: x448 ( 1e )" \ 10911 -c "Verifying peer X.509 certificate... ok" \ 10912 -C "received HelloRetryRequest message" 10913 10914requires_config_enabled MBEDTLS_SSL_SRV_C 10915requires_config_enabled MBEDTLS_DEBUG_C 10916requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10917requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10918requires_config_enabled PSA_WANT_ALG_FFDH 10919requires_config_enabled PSA_WANT_DH_RFC7919_2048 10920requires_config_enabled MBEDTLS_SSL_CLI_C 10921requires_config_enabled MBEDTLS_DEBUG_C 10922requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10923requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10924requires_config_enabled PSA_WANT_ALG_FFDH 10925requires_config_enabled PSA_WANT_DH_RFC7919_2048 10926run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 10927 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10928 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 10929 0 \ 10930 -s "Protocol is TLSv1.3" \ 10931 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10932 -s "received signature algorithm: 0x403" \ 10933 -s "got named group: ffdhe2048(0100)" \ 10934 -s "Certificate verification was skipped" \ 10935 -c "Protocol is TLSv1.3" \ 10936 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10937 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 10938 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10939 -c "Verifying peer X.509 certificate... ok" \ 10940 -C "received HelloRetryRequest message" 10941 10942requires_config_enabled MBEDTLS_SSL_SRV_C 10943requires_config_enabled MBEDTLS_DEBUG_C 10944requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10945requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10946requires_config_enabled PSA_WANT_ALG_FFDH 10947requires_config_enabled PSA_WANT_DH_RFC7919_2048 10948requires_config_enabled MBEDTLS_SSL_CLI_C 10949requires_config_enabled MBEDTLS_DEBUG_C 10950requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10951requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10952requires_config_enabled PSA_WANT_ALG_FFDH 10953requires_config_enabled PSA_WANT_DH_RFC7919_2048 10954run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 10955 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10956 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 10957 0 \ 10958 -s "Protocol is TLSv1.3" \ 10959 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10960 -s "received signature algorithm: 0x503" \ 10961 -s "got named group: ffdhe2048(0100)" \ 10962 -s "Certificate verification was skipped" \ 10963 -c "Protocol is TLSv1.3" \ 10964 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10965 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 10966 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10967 -c "Verifying peer X.509 certificate... ok" \ 10968 -C "received HelloRetryRequest message" 10969 10970requires_config_enabled MBEDTLS_SSL_SRV_C 10971requires_config_enabled MBEDTLS_DEBUG_C 10972requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10973requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10974requires_config_enabled PSA_WANT_ALG_FFDH 10975requires_config_enabled PSA_WANT_DH_RFC7919_2048 10976requires_config_enabled MBEDTLS_SSL_CLI_C 10977requires_config_enabled MBEDTLS_DEBUG_C 10978requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 10979requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 10980requires_config_enabled PSA_WANT_ALG_FFDH 10981requires_config_enabled PSA_WANT_DH_RFC7919_2048 10982run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 10983 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 10984 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 10985 0 \ 10986 -s "Protocol is TLSv1.3" \ 10987 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 10988 -s "received signature algorithm: 0x603" \ 10989 -s "got named group: ffdhe2048(0100)" \ 10990 -s "Certificate verification was skipped" \ 10991 -c "Protocol is TLSv1.3" \ 10992 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 10993 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 10994 -c "NamedGroup: ffdhe2048 ( 100 )" \ 10995 -c "Verifying peer X.509 certificate... ok" \ 10996 -C "received HelloRetryRequest message" 10997 10998requires_config_enabled MBEDTLS_SSL_SRV_C 10999requires_config_enabled MBEDTLS_DEBUG_C 11000requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11001requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11002requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11003requires_config_enabled PSA_WANT_ALG_FFDH 11004requires_config_enabled PSA_WANT_DH_RFC7919_2048 11005requires_config_enabled MBEDTLS_SSL_CLI_C 11006requires_config_enabled MBEDTLS_DEBUG_C 11007requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11008requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11009requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11010requires_config_enabled PSA_WANT_ALG_FFDH 11011requires_config_enabled PSA_WANT_DH_RFC7919_2048 11012run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 11013 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11014 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 11015 0 \ 11016 -s "Protocol is TLSv1.3" \ 11017 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \ 11018 -s "received signature algorithm: 0x804" \ 11019 -s "got named group: ffdhe2048(0100)" \ 11020 -s "Certificate verification was skipped" \ 11021 -c "Protocol is TLSv1.3" \ 11022 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \ 11023 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11024 -c "NamedGroup: ffdhe2048 ( 100 )" \ 11025 -c "Verifying peer X.509 certificate... ok" \ 11026 -C "received HelloRetryRequest message" 11027 11028requires_config_enabled MBEDTLS_SSL_SRV_C 11029requires_config_enabled MBEDTLS_DEBUG_C 11030requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11031requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11032requires_config_enabled PSA_WANT_ALG_ECDH 11033requires_config_enabled MBEDTLS_SSL_CLI_C 11034requires_config_enabled MBEDTLS_DEBUG_C 11035requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11036requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11037requires_config_enabled PSA_WANT_ALG_ECDH 11038run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 11039 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11040 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 11041 0 \ 11042 -s "Protocol is TLSv1.3" \ 11043 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11044 -s "received signature algorithm: 0x403" \ 11045 -s "got named group: secp256r1(0017)" \ 11046 -s "Certificate verification was skipped" \ 11047 -c "Protocol is TLSv1.3" \ 11048 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11049 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11050 -c "NamedGroup: secp256r1 ( 17 )" \ 11051 -c "Verifying peer X.509 certificate... ok" \ 11052 -C "received HelloRetryRequest message" 11053 11054requires_config_enabled MBEDTLS_SSL_SRV_C 11055requires_config_enabled MBEDTLS_DEBUG_C 11056requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11057requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11058requires_config_enabled PSA_WANT_ALG_ECDH 11059requires_config_enabled MBEDTLS_SSL_CLI_C 11060requires_config_enabled MBEDTLS_DEBUG_C 11061requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11062requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11063requires_config_enabled PSA_WANT_ALG_ECDH 11064run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 11065 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11066 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 11067 0 \ 11068 -s "Protocol is TLSv1.3" \ 11069 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11070 -s "received signature algorithm: 0x503" \ 11071 -s "got named group: secp256r1(0017)" \ 11072 -s "Certificate verification was skipped" \ 11073 -c "Protocol is TLSv1.3" \ 11074 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11075 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11076 -c "NamedGroup: secp256r1 ( 17 )" \ 11077 -c "Verifying peer X.509 certificate... ok" \ 11078 -C "received HelloRetryRequest message" 11079 11080requires_config_enabled MBEDTLS_SSL_SRV_C 11081requires_config_enabled MBEDTLS_DEBUG_C 11082requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11083requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11084requires_config_enabled PSA_WANT_ALG_ECDH 11085requires_config_enabled MBEDTLS_SSL_CLI_C 11086requires_config_enabled MBEDTLS_DEBUG_C 11087requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11088requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11089requires_config_enabled PSA_WANT_ALG_ECDH 11090run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 11091 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11092 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 11093 0 \ 11094 -s "Protocol is TLSv1.3" \ 11095 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11096 -s "received signature algorithm: 0x603" \ 11097 -s "got named group: secp256r1(0017)" \ 11098 -s "Certificate verification was skipped" \ 11099 -c "Protocol is TLSv1.3" \ 11100 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11101 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11102 -c "NamedGroup: secp256r1 ( 17 )" \ 11103 -c "Verifying peer X.509 certificate... ok" \ 11104 -C "received HelloRetryRequest message" 11105 11106requires_config_enabled MBEDTLS_SSL_SRV_C 11107requires_config_enabled MBEDTLS_DEBUG_C 11108requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11109requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11110requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11111requires_config_enabled PSA_WANT_ALG_ECDH 11112requires_config_enabled MBEDTLS_SSL_CLI_C 11113requires_config_enabled MBEDTLS_DEBUG_C 11114requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11115requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11116requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11117requires_config_enabled PSA_WANT_ALG_ECDH 11118run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 11119 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11120 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 11121 0 \ 11122 -s "Protocol is TLSv1.3" \ 11123 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11124 -s "received signature algorithm: 0x804" \ 11125 -s "got named group: secp256r1(0017)" \ 11126 -s "Certificate verification was skipped" \ 11127 -c "Protocol is TLSv1.3" \ 11128 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11129 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11130 -c "NamedGroup: secp256r1 ( 17 )" \ 11131 -c "Verifying peer X.509 certificate... ok" \ 11132 -C "received HelloRetryRequest message" 11133 11134requires_config_enabled MBEDTLS_SSL_SRV_C 11135requires_config_enabled MBEDTLS_DEBUG_C 11136requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11137requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11138requires_config_enabled PSA_WANT_ALG_ECDH 11139requires_config_enabled MBEDTLS_SSL_CLI_C 11140requires_config_enabled MBEDTLS_DEBUG_C 11141requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11142requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11143requires_config_enabled PSA_WANT_ALG_ECDH 11144run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 11145 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11146 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 11147 0 \ 11148 -s "Protocol is TLSv1.3" \ 11149 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11150 -s "received signature algorithm: 0x403" \ 11151 -s "got named group: secp384r1(0018)" \ 11152 -s "Certificate verification was skipped" \ 11153 -c "Protocol is TLSv1.3" \ 11154 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11155 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11156 -c "NamedGroup: secp384r1 ( 18 )" \ 11157 -c "Verifying peer X.509 certificate... ok" \ 11158 -C "received HelloRetryRequest message" 11159 11160requires_config_enabled MBEDTLS_SSL_SRV_C 11161requires_config_enabled MBEDTLS_DEBUG_C 11162requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11163requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11164requires_config_enabled PSA_WANT_ALG_ECDH 11165requires_config_enabled MBEDTLS_SSL_CLI_C 11166requires_config_enabled MBEDTLS_DEBUG_C 11167requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11168requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11169requires_config_enabled PSA_WANT_ALG_ECDH 11170run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 11171 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11172 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 11173 0 \ 11174 -s "Protocol is TLSv1.3" \ 11175 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11176 -s "received signature algorithm: 0x503" \ 11177 -s "got named group: secp384r1(0018)" \ 11178 -s "Certificate verification was skipped" \ 11179 -c "Protocol is TLSv1.3" \ 11180 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11181 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11182 -c "NamedGroup: secp384r1 ( 18 )" \ 11183 -c "Verifying peer X.509 certificate... ok" \ 11184 -C "received HelloRetryRequest message" 11185 11186requires_config_enabled MBEDTLS_SSL_SRV_C 11187requires_config_enabled MBEDTLS_DEBUG_C 11188requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11189requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11190requires_config_enabled PSA_WANT_ALG_ECDH 11191requires_config_enabled MBEDTLS_SSL_CLI_C 11192requires_config_enabled MBEDTLS_DEBUG_C 11193requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11194requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11195requires_config_enabled PSA_WANT_ALG_ECDH 11196run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 11197 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11198 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 11199 0 \ 11200 -s "Protocol is TLSv1.3" \ 11201 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11202 -s "received signature algorithm: 0x603" \ 11203 -s "got named group: secp384r1(0018)" \ 11204 -s "Certificate verification was skipped" \ 11205 -c "Protocol is TLSv1.3" \ 11206 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11207 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11208 -c "NamedGroup: secp384r1 ( 18 )" \ 11209 -c "Verifying peer X.509 certificate... ok" \ 11210 -C "received HelloRetryRequest message" 11211 11212requires_config_enabled MBEDTLS_SSL_SRV_C 11213requires_config_enabled MBEDTLS_DEBUG_C 11214requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11215requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11216requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11217requires_config_enabled PSA_WANT_ALG_ECDH 11218requires_config_enabled MBEDTLS_SSL_CLI_C 11219requires_config_enabled MBEDTLS_DEBUG_C 11220requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11221requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11222requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11223requires_config_enabled PSA_WANT_ALG_ECDH 11224run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 11225 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11226 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 11227 0 \ 11228 -s "Protocol is TLSv1.3" \ 11229 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11230 -s "received signature algorithm: 0x804" \ 11231 -s "got named group: secp384r1(0018)" \ 11232 -s "Certificate verification was skipped" \ 11233 -c "Protocol is TLSv1.3" \ 11234 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11235 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11236 -c "NamedGroup: secp384r1 ( 18 )" \ 11237 -c "Verifying peer X.509 certificate... ok" \ 11238 -C "received HelloRetryRequest message" 11239 11240requires_config_enabled MBEDTLS_SSL_SRV_C 11241requires_config_enabled MBEDTLS_DEBUG_C 11242requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11243requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11244requires_config_enabled PSA_WANT_ALG_ECDH 11245requires_config_enabled MBEDTLS_SSL_CLI_C 11246requires_config_enabled MBEDTLS_DEBUG_C 11247requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11248requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11249requires_config_enabled PSA_WANT_ALG_ECDH 11250run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 11251 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11252 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 11253 0 \ 11254 -s "Protocol is TLSv1.3" \ 11255 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11256 -s "received signature algorithm: 0x403" \ 11257 -s "got named group: secp521r1(0019)" \ 11258 -s "Certificate verification was skipped" \ 11259 -c "Protocol is TLSv1.3" \ 11260 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11261 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11262 -c "NamedGroup: secp521r1 ( 19 )" \ 11263 -c "Verifying peer X.509 certificate... ok" \ 11264 -C "received HelloRetryRequest message" 11265 11266requires_config_enabled MBEDTLS_SSL_SRV_C 11267requires_config_enabled MBEDTLS_DEBUG_C 11268requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11269requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11270requires_config_enabled PSA_WANT_ALG_ECDH 11271requires_config_enabled MBEDTLS_SSL_CLI_C 11272requires_config_enabled MBEDTLS_DEBUG_C 11273requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11274requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11275requires_config_enabled PSA_WANT_ALG_ECDH 11276run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 11277 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11278 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 11279 0 \ 11280 -s "Protocol is TLSv1.3" \ 11281 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11282 -s "received signature algorithm: 0x503" \ 11283 -s "got named group: secp521r1(0019)" \ 11284 -s "Certificate verification was skipped" \ 11285 -c "Protocol is TLSv1.3" \ 11286 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11287 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11288 -c "NamedGroup: secp521r1 ( 19 )" \ 11289 -c "Verifying peer X.509 certificate... ok" \ 11290 -C "received HelloRetryRequest message" 11291 11292requires_config_enabled MBEDTLS_SSL_SRV_C 11293requires_config_enabled MBEDTLS_DEBUG_C 11294requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11295requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11296requires_config_enabled PSA_WANT_ALG_ECDH 11297requires_config_enabled MBEDTLS_SSL_CLI_C 11298requires_config_enabled MBEDTLS_DEBUG_C 11299requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11300requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11301requires_config_enabled PSA_WANT_ALG_ECDH 11302run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 11303 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11304 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 11305 0 \ 11306 -s "Protocol is TLSv1.3" \ 11307 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11308 -s "received signature algorithm: 0x603" \ 11309 -s "got named group: secp521r1(0019)" \ 11310 -s "Certificate verification was skipped" \ 11311 -c "Protocol is TLSv1.3" \ 11312 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11313 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11314 -c "NamedGroup: secp521r1 ( 19 )" \ 11315 -c "Verifying peer X.509 certificate... ok" \ 11316 -C "received HelloRetryRequest message" 11317 11318requires_config_enabled MBEDTLS_SSL_SRV_C 11319requires_config_enabled MBEDTLS_DEBUG_C 11320requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11321requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11322requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11323requires_config_enabled PSA_WANT_ALG_ECDH 11324requires_config_enabled MBEDTLS_SSL_CLI_C 11325requires_config_enabled MBEDTLS_DEBUG_C 11326requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11327requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11328requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11329requires_config_enabled PSA_WANT_ALG_ECDH 11330run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 11331 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11332 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 11333 0 \ 11334 -s "Protocol is TLSv1.3" \ 11335 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11336 -s "received signature algorithm: 0x804" \ 11337 -s "got named group: secp521r1(0019)" \ 11338 -s "Certificate verification was skipped" \ 11339 -c "Protocol is TLSv1.3" \ 11340 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11341 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11342 -c "NamedGroup: secp521r1 ( 19 )" \ 11343 -c "Verifying peer X.509 certificate... ok" \ 11344 -C "received HelloRetryRequest message" 11345 11346requires_config_enabled MBEDTLS_SSL_SRV_C 11347requires_config_enabled MBEDTLS_DEBUG_C 11348requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11349requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11350requires_config_enabled PSA_WANT_ALG_ECDH 11351requires_config_enabled MBEDTLS_SSL_CLI_C 11352requires_config_enabled MBEDTLS_DEBUG_C 11353requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11354requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11355requires_config_enabled PSA_WANT_ALG_ECDH 11356run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \ 11357 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11358 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 11359 0 \ 11360 -s "Protocol is TLSv1.3" \ 11361 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11362 -s "received signature algorithm: 0x403" \ 11363 -s "got named group: x25519(001d)" \ 11364 -s "Certificate verification was skipped" \ 11365 -c "Protocol is TLSv1.3" \ 11366 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11367 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11368 -c "NamedGroup: x25519 ( 1d )" \ 11369 -c "Verifying peer X.509 certificate... ok" \ 11370 -C "received HelloRetryRequest message" 11371 11372requires_config_enabled MBEDTLS_SSL_SRV_C 11373requires_config_enabled MBEDTLS_DEBUG_C 11374requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11375requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11376requires_config_enabled PSA_WANT_ALG_ECDH 11377requires_config_enabled MBEDTLS_SSL_CLI_C 11378requires_config_enabled MBEDTLS_DEBUG_C 11379requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11380requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11381requires_config_enabled PSA_WANT_ALG_ECDH 11382run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \ 11383 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11384 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 11385 0 \ 11386 -s "Protocol is TLSv1.3" \ 11387 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11388 -s "received signature algorithm: 0x503" \ 11389 -s "got named group: x25519(001d)" \ 11390 -s "Certificate verification was skipped" \ 11391 -c "Protocol is TLSv1.3" \ 11392 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11393 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11394 -c "NamedGroup: x25519 ( 1d )" \ 11395 -c "Verifying peer X.509 certificate... ok" \ 11396 -C "received HelloRetryRequest message" 11397 11398requires_config_enabled MBEDTLS_SSL_SRV_C 11399requires_config_enabled MBEDTLS_DEBUG_C 11400requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11401requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11402requires_config_enabled PSA_WANT_ALG_ECDH 11403requires_config_enabled MBEDTLS_SSL_CLI_C 11404requires_config_enabled MBEDTLS_DEBUG_C 11405requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11406requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11407requires_config_enabled PSA_WANT_ALG_ECDH 11408run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \ 11409 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11410 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 11411 0 \ 11412 -s "Protocol is TLSv1.3" \ 11413 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11414 -s "received signature algorithm: 0x603" \ 11415 -s "got named group: x25519(001d)" \ 11416 -s "Certificate verification was skipped" \ 11417 -c "Protocol is TLSv1.3" \ 11418 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11419 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11420 -c "NamedGroup: x25519 ( 1d )" \ 11421 -c "Verifying peer X.509 certificate... ok" \ 11422 -C "received HelloRetryRequest message" 11423 11424requires_config_enabled MBEDTLS_SSL_SRV_C 11425requires_config_enabled MBEDTLS_DEBUG_C 11426requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11427requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11428requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11429requires_config_enabled PSA_WANT_ALG_ECDH 11430requires_config_enabled MBEDTLS_SSL_CLI_C 11431requires_config_enabled MBEDTLS_DEBUG_C 11432requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11433requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11434requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11435requires_config_enabled PSA_WANT_ALG_ECDH 11436run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \ 11437 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11438 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 11439 0 \ 11440 -s "Protocol is TLSv1.3" \ 11441 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11442 -s "received signature algorithm: 0x804" \ 11443 -s "got named group: x25519(001d)" \ 11444 -s "Certificate verification was skipped" \ 11445 -c "Protocol is TLSv1.3" \ 11446 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11447 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11448 -c "NamedGroup: x25519 ( 1d )" \ 11449 -c "Verifying peer X.509 certificate... ok" \ 11450 -C "received HelloRetryRequest message" 11451 11452requires_config_enabled MBEDTLS_SSL_SRV_C 11453requires_config_enabled MBEDTLS_DEBUG_C 11454requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11455requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11456requires_config_enabled PSA_WANT_ALG_ECDH 11457requires_config_enabled MBEDTLS_SSL_CLI_C 11458requires_config_enabled MBEDTLS_DEBUG_C 11459requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11460requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11461requires_config_enabled PSA_WANT_ALG_ECDH 11462run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \ 11463 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11464 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 11465 0 \ 11466 -s "Protocol is TLSv1.3" \ 11467 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11468 -s "received signature algorithm: 0x403" \ 11469 -s "got named group: x448(001e)" \ 11470 -s "Certificate verification was skipped" \ 11471 -c "Protocol is TLSv1.3" \ 11472 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11473 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11474 -c "NamedGroup: x448 ( 1e )" \ 11475 -c "Verifying peer X.509 certificate... ok" \ 11476 -C "received HelloRetryRequest message" 11477 11478requires_config_enabled MBEDTLS_SSL_SRV_C 11479requires_config_enabled MBEDTLS_DEBUG_C 11480requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11481requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11482requires_config_enabled PSA_WANT_ALG_ECDH 11483requires_config_enabled MBEDTLS_SSL_CLI_C 11484requires_config_enabled MBEDTLS_DEBUG_C 11485requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11486requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11487requires_config_enabled PSA_WANT_ALG_ECDH 11488run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \ 11489 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11490 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 11491 0 \ 11492 -s "Protocol is TLSv1.3" \ 11493 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11494 -s "received signature algorithm: 0x503" \ 11495 -s "got named group: x448(001e)" \ 11496 -s "Certificate verification was skipped" \ 11497 -c "Protocol is TLSv1.3" \ 11498 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11499 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11500 -c "NamedGroup: x448 ( 1e )" \ 11501 -c "Verifying peer X.509 certificate... ok" \ 11502 -C "received HelloRetryRequest message" 11503 11504requires_config_enabled MBEDTLS_SSL_SRV_C 11505requires_config_enabled MBEDTLS_DEBUG_C 11506requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11507requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11508requires_config_enabled PSA_WANT_ALG_ECDH 11509requires_config_enabled MBEDTLS_SSL_CLI_C 11510requires_config_enabled MBEDTLS_DEBUG_C 11511requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11512requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11513requires_config_enabled PSA_WANT_ALG_ECDH 11514run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \ 11515 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11516 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 11517 0 \ 11518 -s "Protocol is TLSv1.3" \ 11519 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11520 -s "received signature algorithm: 0x603" \ 11521 -s "got named group: x448(001e)" \ 11522 -s "Certificate verification was skipped" \ 11523 -c "Protocol is TLSv1.3" \ 11524 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11525 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11526 -c "NamedGroup: x448 ( 1e )" \ 11527 -c "Verifying peer X.509 certificate... ok" \ 11528 -C "received HelloRetryRequest message" 11529 11530requires_config_enabled MBEDTLS_SSL_SRV_C 11531requires_config_enabled MBEDTLS_DEBUG_C 11532requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11533requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11534requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11535requires_config_enabled PSA_WANT_ALG_ECDH 11536requires_config_enabled MBEDTLS_SSL_CLI_C 11537requires_config_enabled MBEDTLS_DEBUG_C 11538requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11539requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11540requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11541requires_config_enabled PSA_WANT_ALG_ECDH 11542run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \ 11543 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11544 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 11545 0 \ 11546 -s "Protocol is TLSv1.3" \ 11547 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11548 -s "received signature algorithm: 0x804" \ 11549 -s "got named group: x448(001e)" \ 11550 -s "Certificate verification was skipped" \ 11551 -c "Protocol is TLSv1.3" \ 11552 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11553 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11554 -c "NamedGroup: x448 ( 1e )" \ 11555 -c "Verifying peer X.509 certificate... ok" \ 11556 -C "received HelloRetryRequest message" 11557 11558requires_config_enabled MBEDTLS_SSL_SRV_C 11559requires_config_enabled MBEDTLS_DEBUG_C 11560requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11561requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11562requires_config_enabled PSA_WANT_ALG_FFDH 11563requires_config_enabled PSA_WANT_DH_RFC7919_2048 11564requires_config_enabled MBEDTLS_SSL_CLI_C 11565requires_config_enabled MBEDTLS_DEBUG_C 11566requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11567requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11568requires_config_enabled PSA_WANT_ALG_FFDH 11569requires_config_enabled PSA_WANT_DH_RFC7919_2048 11570run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 11571 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11572 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 11573 0 \ 11574 -s "Protocol is TLSv1.3" \ 11575 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11576 -s "received signature algorithm: 0x403" \ 11577 -s "got named group: ffdhe2048(0100)" \ 11578 -s "Certificate verification was skipped" \ 11579 -c "Protocol is TLSv1.3" \ 11580 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11581 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11582 -c "NamedGroup: ffdhe2048 ( 100 )" \ 11583 -c "Verifying peer X.509 certificate... ok" \ 11584 -C "received HelloRetryRequest message" 11585 11586requires_config_enabled MBEDTLS_SSL_SRV_C 11587requires_config_enabled MBEDTLS_DEBUG_C 11588requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11589requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11590requires_config_enabled PSA_WANT_ALG_FFDH 11591requires_config_enabled PSA_WANT_DH_RFC7919_2048 11592requires_config_enabled MBEDTLS_SSL_CLI_C 11593requires_config_enabled MBEDTLS_DEBUG_C 11594requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11595requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11596requires_config_enabled PSA_WANT_ALG_FFDH 11597requires_config_enabled PSA_WANT_DH_RFC7919_2048 11598run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 11599 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11600 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 11601 0 \ 11602 -s "Protocol is TLSv1.3" \ 11603 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11604 -s "received signature algorithm: 0x503" \ 11605 -s "got named group: ffdhe2048(0100)" \ 11606 -s "Certificate verification was skipped" \ 11607 -c "Protocol is TLSv1.3" \ 11608 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11609 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11610 -c "NamedGroup: ffdhe2048 ( 100 )" \ 11611 -c "Verifying peer X.509 certificate... ok" \ 11612 -C "received HelloRetryRequest message" 11613 11614requires_config_enabled MBEDTLS_SSL_SRV_C 11615requires_config_enabled MBEDTLS_DEBUG_C 11616requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11617requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11618requires_config_enabled PSA_WANT_ALG_FFDH 11619requires_config_enabled PSA_WANT_DH_RFC7919_2048 11620requires_config_enabled MBEDTLS_SSL_CLI_C 11621requires_config_enabled MBEDTLS_DEBUG_C 11622requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11623requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11624requires_config_enabled PSA_WANT_ALG_FFDH 11625requires_config_enabled PSA_WANT_DH_RFC7919_2048 11626run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 11627 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11628 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 11629 0 \ 11630 -s "Protocol is TLSv1.3" \ 11631 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11632 -s "received signature algorithm: 0x603" \ 11633 -s "got named group: ffdhe2048(0100)" \ 11634 -s "Certificate verification was skipped" \ 11635 -c "Protocol is TLSv1.3" \ 11636 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11637 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11638 -c "NamedGroup: ffdhe2048 ( 100 )" \ 11639 -c "Verifying peer X.509 certificate... ok" \ 11640 -C "received HelloRetryRequest message" 11641 11642requires_config_enabled MBEDTLS_SSL_SRV_C 11643requires_config_enabled MBEDTLS_DEBUG_C 11644requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11645requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11646requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11647requires_config_enabled PSA_WANT_ALG_FFDH 11648requires_config_enabled PSA_WANT_DH_RFC7919_2048 11649requires_config_enabled MBEDTLS_SSL_CLI_C 11650requires_config_enabled MBEDTLS_DEBUG_C 11651requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11652requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11653requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11654requires_config_enabled PSA_WANT_ALG_FFDH 11655requires_config_enabled PSA_WANT_DH_RFC7919_2048 11656run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 11657 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11658 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 11659 0 \ 11660 -s "Protocol is TLSv1.3" \ 11661 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \ 11662 -s "received signature algorithm: 0x804" \ 11663 -s "got named group: ffdhe2048(0100)" \ 11664 -s "Certificate verification was skipped" \ 11665 -c "Protocol is TLSv1.3" \ 11666 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \ 11667 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11668 -c "NamedGroup: ffdhe2048 ( 100 )" \ 11669 -c "Verifying peer X.509 certificate... ok" \ 11670 -C "received HelloRetryRequest message" 11671 11672requires_config_enabled MBEDTLS_SSL_SRV_C 11673requires_config_enabled MBEDTLS_DEBUG_C 11674requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11675requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11676requires_config_enabled PSA_WANT_ALG_ECDH 11677requires_config_enabled MBEDTLS_SSL_CLI_C 11678requires_config_enabled MBEDTLS_DEBUG_C 11679requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11680requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11681requires_config_enabled PSA_WANT_ALG_ECDH 11682run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \ 11683 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11684 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1" \ 11685 0 \ 11686 -s "Protocol is TLSv1.3" \ 11687 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11688 -s "received signature algorithm: 0x403" \ 11689 -s "got named group: secp256r1(0017)" \ 11690 -s "Certificate verification was skipped" \ 11691 -c "Protocol is TLSv1.3" \ 11692 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11693 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11694 -c "NamedGroup: secp256r1 ( 17 )" \ 11695 -c "Verifying peer X.509 certificate... ok" \ 11696 -C "received HelloRetryRequest message" 11697 11698requires_config_enabled MBEDTLS_SSL_SRV_C 11699requires_config_enabled MBEDTLS_DEBUG_C 11700requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11701requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11702requires_config_enabled PSA_WANT_ALG_ECDH 11703requires_config_enabled MBEDTLS_SSL_CLI_C 11704requires_config_enabled MBEDTLS_DEBUG_C 11705requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11706requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11707requires_config_enabled PSA_WANT_ALG_ECDH 11708run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \ 11709 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11710 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp256r1" \ 11711 0 \ 11712 -s "Protocol is TLSv1.3" \ 11713 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11714 -s "received signature algorithm: 0x503" \ 11715 -s "got named group: secp256r1(0017)" \ 11716 -s "Certificate verification was skipped" \ 11717 -c "Protocol is TLSv1.3" \ 11718 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11719 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11720 -c "NamedGroup: secp256r1 ( 17 )" \ 11721 -c "Verifying peer X.509 certificate... ok" \ 11722 -C "received HelloRetryRequest message" 11723 11724requires_config_enabled MBEDTLS_SSL_SRV_C 11725requires_config_enabled MBEDTLS_DEBUG_C 11726requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11727requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11728requires_config_enabled PSA_WANT_ALG_ECDH 11729requires_config_enabled MBEDTLS_SSL_CLI_C 11730requires_config_enabled MBEDTLS_DEBUG_C 11731requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11732requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11733requires_config_enabled PSA_WANT_ALG_ECDH 11734run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \ 11735 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11736 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp256r1" \ 11737 0 \ 11738 -s "Protocol is TLSv1.3" \ 11739 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11740 -s "received signature algorithm: 0x603" \ 11741 -s "got named group: secp256r1(0017)" \ 11742 -s "Certificate verification was skipped" \ 11743 -c "Protocol is TLSv1.3" \ 11744 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11745 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11746 -c "NamedGroup: secp256r1 ( 17 )" \ 11747 -c "Verifying peer X.509 certificate... ok" \ 11748 -C "received HelloRetryRequest message" 11749 11750requires_config_enabled MBEDTLS_SSL_SRV_C 11751requires_config_enabled MBEDTLS_DEBUG_C 11752requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11753requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11754requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11755requires_config_enabled PSA_WANT_ALG_ECDH 11756requires_config_enabled MBEDTLS_SSL_CLI_C 11757requires_config_enabled MBEDTLS_DEBUG_C 11758requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11759requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11760requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11761requires_config_enabled PSA_WANT_ALG_ECDH 11762run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \ 11763 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11764 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp256r1" \ 11765 0 \ 11766 -s "Protocol is TLSv1.3" \ 11767 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11768 -s "received signature algorithm: 0x804" \ 11769 -s "got named group: secp256r1(0017)" \ 11770 -s "Certificate verification was skipped" \ 11771 -c "Protocol is TLSv1.3" \ 11772 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11773 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11774 -c "NamedGroup: secp256r1 ( 17 )" \ 11775 -c "Verifying peer X.509 certificate... ok" \ 11776 -C "received HelloRetryRequest message" 11777 11778requires_config_enabled MBEDTLS_SSL_SRV_C 11779requires_config_enabled MBEDTLS_DEBUG_C 11780requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11781requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11782requires_config_enabled PSA_WANT_ALG_ECDH 11783requires_config_enabled MBEDTLS_SSL_CLI_C 11784requires_config_enabled MBEDTLS_DEBUG_C 11785requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11786requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11787requires_config_enabled PSA_WANT_ALG_ECDH 11788run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \ 11789 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11790 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1" \ 11791 0 \ 11792 -s "Protocol is TLSv1.3" \ 11793 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11794 -s "received signature algorithm: 0x403" \ 11795 -s "got named group: secp384r1(0018)" \ 11796 -s "Certificate verification was skipped" \ 11797 -c "Protocol is TLSv1.3" \ 11798 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11799 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11800 -c "NamedGroup: secp384r1 ( 18 )" \ 11801 -c "Verifying peer X.509 certificate... ok" \ 11802 -C "received HelloRetryRequest message" 11803 11804requires_config_enabled MBEDTLS_SSL_SRV_C 11805requires_config_enabled MBEDTLS_DEBUG_C 11806requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11807requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11808requires_config_enabled PSA_WANT_ALG_ECDH 11809requires_config_enabled MBEDTLS_SSL_CLI_C 11810requires_config_enabled MBEDTLS_DEBUG_C 11811requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11812requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11813requires_config_enabled PSA_WANT_ALG_ECDH 11814run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \ 11815 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11816 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp384r1" \ 11817 0 \ 11818 -s "Protocol is TLSv1.3" \ 11819 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11820 -s "received signature algorithm: 0x503" \ 11821 -s "got named group: secp384r1(0018)" \ 11822 -s "Certificate verification was skipped" \ 11823 -c "Protocol is TLSv1.3" \ 11824 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11825 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11826 -c "NamedGroup: secp384r1 ( 18 )" \ 11827 -c "Verifying peer X.509 certificate... ok" \ 11828 -C "received HelloRetryRequest message" 11829 11830requires_config_enabled MBEDTLS_SSL_SRV_C 11831requires_config_enabled MBEDTLS_DEBUG_C 11832requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11833requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11834requires_config_enabled PSA_WANT_ALG_ECDH 11835requires_config_enabled MBEDTLS_SSL_CLI_C 11836requires_config_enabled MBEDTLS_DEBUG_C 11837requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11838requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11839requires_config_enabled PSA_WANT_ALG_ECDH 11840run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \ 11841 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11842 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp384r1" \ 11843 0 \ 11844 -s "Protocol is TLSv1.3" \ 11845 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11846 -s "received signature algorithm: 0x603" \ 11847 -s "got named group: secp384r1(0018)" \ 11848 -s "Certificate verification was skipped" \ 11849 -c "Protocol is TLSv1.3" \ 11850 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11851 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11852 -c "NamedGroup: secp384r1 ( 18 )" \ 11853 -c "Verifying peer X.509 certificate... ok" \ 11854 -C "received HelloRetryRequest message" 11855 11856requires_config_enabled MBEDTLS_SSL_SRV_C 11857requires_config_enabled MBEDTLS_DEBUG_C 11858requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11859requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11860requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11861requires_config_enabled PSA_WANT_ALG_ECDH 11862requires_config_enabled MBEDTLS_SSL_CLI_C 11863requires_config_enabled MBEDTLS_DEBUG_C 11864requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11865requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11866requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11867requires_config_enabled PSA_WANT_ALG_ECDH 11868run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \ 11869 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11870 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp384r1" \ 11871 0 \ 11872 -s "Protocol is TLSv1.3" \ 11873 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11874 -s "received signature algorithm: 0x804" \ 11875 -s "got named group: secp384r1(0018)" \ 11876 -s "Certificate verification was skipped" \ 11877 -c "Protocol is TLSv1.3" \ 11878 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11879 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11880 -c "NamedGroup: secp384r1 ( 18 )" \ 11881 -c "Verifying peer X.509 certificate... ok" \ 11882 -C "received HelloRetryRequest message" 11883 11884requires_config_enabled MBEDTLS_SSL_SRV_C 11885requires_config_enabled MBEDTLS_DEBUG_C 11886requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11887requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11888requires_config_enabled PSA_WANT_ALG_ECDH 11889requires_config_enabled MBEDTLS_SSL_CLI_C 11890requires_config_enabled MBEDTLS_DEBUG_C 11891requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11892requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11893requires_config_enabled PSA_WANT_ALG_ECDH 11894run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \ 11895 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11896 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1" \ 11897 0 \ 11898 -s "Protocol is TLSv1.3" \ 11899 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11900 -s "received signature algorithm: 0x403" \ 11901 -s "got named group: secp521r1(0019)" \ 11902 -s "Certificate verification was skipped" \ 11903 -c "Protocol is TLSv1.3" \ 11904 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11905 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 11906 -c "NamedGroup: secp521r1 ( 19 )" \ 11907 -c "Verifying peer X.509 certificate... ok" \ 11908 -C "received HelloRetryRequest message" 11909 11910requires_config_enabled MBEDTLS_SSL_SRV_C 11911requires_config_enabled MBEDTLS_DEBUG_C 11912requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11913requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11914requires_config_enabled PSA_WANT_ALG_ECDH 11915requires_config_enabled MBEDTLS_SSL_CLI_C 11916requires_config_enabled MBEDTLS_DEBUG_C 11917requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11918requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11919requires_config_enabled PSA_WANT_ALG_ECDH 11920run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \ 11921 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11922 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=secp521r1" \ 11923 0 \ 11924 -s "Protocol is TLSv1.3" \ 11925 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11926 -s "received signature algorithm: 0x503" \ 11927 -s "got named group: secp521r1(0019)" \ 11928 -s "Certificate verification was skipped" \ 11929 -c "Protocol is TLSv1.3" \ 11930 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11931 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 11932 -c "NamedGroup: secp521r1 ( 19 )" \ 11933 -c "Verifying peer X.509 certificate... ok" \ 11934 -C "received HelloRetryRequest message" 11935 11936requires_config_enabled MBEDTLS_SSL_SRV_C 11937requires_config_enabled MBEDTLS_DEBUG_C 11938requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11939requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11940requires_config_enabled PSA_WANT_ALG_ECDH 11941requires_config_enabled MBEDTLS_SSL_CLI_C 11942requires_config_enabled MBEDTLS_DEBUG_C 11943requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11944requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11945requires_config_enabled PSA_WANT_ALG_ECDH 11946run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \ 11947 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11948 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=secp521r1" \ 11949 0 \ 11950 -s "Protocol is TLSv1.3" \ 11951 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11952 -s "received signature algorithm: 0x603" \ 11953 -s "got named group: secp521r1(0019)" \ 11954 -s "Certificate verification was skipped" \ 11955 -c "Protocol is TLSv1.3" \ 11956 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11957 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 11958 -c "NamedGroup: secp521r1 ( 19 )" \ 11959 -c "Verifying peer X.509 certificate... ok" \ 11960 -C "received HelloRetryRequest message" 11961 11962requires_config_enabled MBEDTLS_SSL_SRV_C 11963requires_config_enabled MBEDTLS_DEBUG_C 11964requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11965requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11966requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11967requires_config_enabled PSA_WANT_ALG_ECDH 11968requires_config_enabled MBEDTLS_SSL_CLI_C 11969requires_config_enabled MBEDTLS_DEBUG_C 11970requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11971requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11972requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 11973requires_config_enabled PSA_WANT_ALG_ECDH 11974run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \ 11975 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 11976 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=secp521r1" \ 11977 0 \ 11978 -s "Protocol is TLSv1.3" \ 11979 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 11980 -s "received signature algorithm: 0x804" \ 11981 -s "got named group: secp521r1(0019)" \ 11982 -s "Certificate verification was skipped" \ 11983 -c "Protocol is TLSv1.3" \ 11984 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 11985 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 11986 -c "NamedGroup: secp521r1 ( 19 )" \ 11987 -c "Verifying peer X.509 certificate... ok" \ 11988 -C "received HelloRetryRequest message" 11989 11990requires_config_enabled MBEDTLS_SSL_SRV_C 11991requires_config_enabled MBEDTLS_DEBUG_C 11992requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11993requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11994requires_config_enabled PSA_WANT_ALG_ECDH 11995requires_config_enabled MBEDTLS_SSL_CLI_C 11996requires_config_enabled MBEDTLS_DEBUG_C 11997requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 11998requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 11999requires_config_enabled PSA_WANT_ALG_ECDH 12000run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \ 12001 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12002 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x25519" \ 12003 0 \ 12004 -s "Protocol is TLSv1.3" \ 12005 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12006 -s "received signature algorithm: 0x403" \ 12007 -s "got named group: x25519(001d)" \ 12008 -s "Certificate verification was skipped" \ 12009 -c "Protocol is TLSv1.3" \ 12010 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12011 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 12012 -c "NamedGroup: x25519 ( 1d )" \ 12013 -c "Verifying peer X.509 certificate... ok" \ 12014 -C "received HelloRetryRequest message" 12015 12016requires_config_enabled MBEDTLS_SSL_SRV_C 12017requires_config_enabled MBEDTLS_DEBUG_C 12018requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12019requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12020requires_config_enabled PSA_WANT_ALG_ECDH 12021requires_config_enabled MBEDTLS_SSL_CLI_C 12022requires_config_enabled MBEDTLS_DEBUG_C 12023requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12024requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12025requires_config_enabled PSA_WANT_ALG_ECDH 12026run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \ 12027 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12028 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x25519" \ 12029 0 \ 12030 -s "Protocol is TLSv1.3" \ 12031 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12032 -s "received signature algorithm: 0x503" \ 12033 -s "got named group: x25519(001d)" \ 12034 -s "Certificate verification was skipped" \ 12035 -c "Protocol is TLSv1.3" \ 12036 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12037 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 12038 -c "NamedGroup: x25519 ( 1d )" \ 12039 -c "Verifying peer X.509 certificate... ok" \ 12040 -C "received HelloRetryRequest message" 12041 12042requires_config_enabled MBEDTLS_SSL_SRV_C 12043requires_config_enabled MBEDTLS_DEBUG_C 12044requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12045requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12046requires_config_enabled PSA_WANT_ALG_ECDH 12047requires_config_enabled MBEDTLS_SSL_CLI_C 12048requires_config_enabled MBEDTLS_DEBUG_C 12049requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12050requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12051requires_config_enabled PSA_WANT_ALG_ECDH 12052run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \ 12053 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12054 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x25519" \ 12055 0 \ 12056 -s "Protocol is TLSv1.3" \ 12057 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12058 -s "received signature algorithm: 0x603" \ 12059 -s "got named group: x25519(001d)" \ 12060 -s "Certificate verification was skipped" \ 12061 -c "Protocol is TLSv1.3" \ 12062 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12063 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 12064 -c "NamedGroup: x25519 ( 1d )" \ 12065 -c "Verifying peer X.509 certificate... ok" \ 12066 -C "received HelloRetryRequest message" 12067 12068requires_config_enabled MBEDTLS_SSL_SRV_C 12069requires_config_enabled MBEDTLS_DEBUG_C 12070requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12071requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12072requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 12073requires_config_enabled PSA_WANT_ALG_ECDH 12074requires_config_enabled MBEDTLS_SSL_CLI_C 12075requires_config_enabled MBEDTLS_DEBUG_C 12076requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12077requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12078requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 12079requires_config_enabled PSA_WANT_ALG_ECDH 12080run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \ 12081 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12082 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x25519" \ 12083 0 \ 12084 -s "Protocol is TLSv1.3" \ 12085 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12086 -s "received signature algorithm: 0x804" \ 12087 -s "got named group: x25519(001d)" \ 12088 -s "Certificate verification was skipped" \ 12089 -c "Protocol is TLSv1.3" \ 12090 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12091 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 12092 -c "NamedGroup: x25519 ( 1d )" \ 12093 -c "Verifying peer X.509 certificate... ok" \ 12094 -C "received HelloRetryRequest message" 12095 12096requires_config_enabled MBEDTLS_SSL_SRV_C 12097requires_config_enabled MBEDTLS_DEBUG_C 12098requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12099requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12100requires_config_enabled PSA_WANT_ALG_ECDH 12101requires_config_enabled MBEDTLS_SSL_CLI_C 12102requires_config_enabled MBEDTLS_DEBUG_C 12103requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12104requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12105requires_config_enabled PSA_WANT_ALG_ECDH 12106run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \ 12107 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12108 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=x448" \ 12109 0 \ 12110 -s "Protocol is TLSv1.3" \ 12111 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12112 -s "received signature algorithm: 0x403" \ 12113 -s "got named group: x448(001e)" \ 12114 -s "Certificate verification was skipped" \ 12115 -c "Protocol is TLSv1.3" \ 12116 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12117 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 12118 -c "NamedGroup: x448 ( 1e )" \ 12119 -c "Verifying peer X.509 certificate... ok" \ 12120 -C "received HelloRetryRequest message" 12121 12122requires_config_enabled MBEDTLS_SSL_SRV_C 12123requires_config_enabled MBEDTLS_DEBUG_C 12124requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12125requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12126requires_config_enabled PSA_WANT_ALG_ECDH 12127requires_config_enabled MBEDTLS_SSL_CLI_C 12128requires_config_enabled MBEDTLS_DEBUG_C 12129requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12130requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12131requires_config_enabled PSA_WANT_ALG_ECDH 12132run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \ 12133 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12134 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=x448" \ 12135 0 \ 12136 -s "Protocol is TLSv1.3" \ 12137 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12138 -s "received signature algorithm: 0x503" \ 12139 -s "got named group: x448(001e)" \ 12140 -s "Certificate verification was skipped" \ 12141 -c "Protocol is TLSv1.3" \ 12142 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12143 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 12144 -c "NamedGroup: x448 ( 1e )" \ 12145 -c "Verifying peer X.509 certificate... ok" \ 12146 -C "received HelloRetryRequest message" 12147 12148requires_config_enabled MBEDTLS_SSL_SRV_C 12149requires_config_enabled MBEDTLS_DEBUG_C 12150requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12151requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12152requires_config_enabled PSA_WANT_ALG_ECDH 12153requires_config_enabled MBEDTLS_SSL_CLI_C 12154requires_config_enabled MBEDTLS_DEBUG_C 12155requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12156requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12157requires_config_enabled PSA_WANT_ALG_ECDH 12158run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \ 12159 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12160 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=x448" \ 12161 0 \ 12162 -s "Protocol is TLSv1.3" \ 12163 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12164 -s "received signature algorithm: 0x603" \ 12165 -s "got named group: x448(001e)" \ 12166 -s "Certificate verification was skipped" \ 12167 -c "Protocol is TLSv1.3" \ 12168 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12169 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 12170 -c "NamedGroup: x448 ( 1e )" \ 12171 -c "Verifying peer X.509 certificate... ok" \ 12172 -C "received HelloRetryRequest message" 12173 12174requires_config_enabled MBEDTLS_SSL_SRV_C 12175requires_config_enabled MBEDTLS_DEBUG_C 12176requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12177requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12178requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 12179requires_config_enabled PSA_WANT_ALG_ECDH 12180requires_config_enabled MBEDTLS_SSL_CLI_C 12181requires_config_enabled MBEDTLS_DEBUG_C 12182requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12183requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12184requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 12185requires_config_enabled PSA_WANT_ALG_ECDH 12186run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \ 12187 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12188 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=x448" \ 12189 0 \ 12190 -s "Protocol is TLSv1.3" \ 12191 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12192 -s "received signature algorithm: 0x804" \ 12193 -s "got named group: x448(001e)" \ 12194 -s "Certificate verification was skipped" \ 12195 -c "Protocol is TLSv1.3" \ 12196 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12197 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 12198 -c "NamedGroup: x448 ( 1e )" \ 12199 -c "Verifying peer X.509 certificate... ok" \ 12200 -C "received HelloRetryRequest message" 12201 12202requires_config_enabled MBEDTLS_SSL_SRV_C 12203requires_config_enabled MBEDTLS_DEBUG_C 12204requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12205requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12206requires_config_enabled PSA_WANT_ALG_FFDH 12207requires_config_enabled PSA_WANT_DH_RFC7919_2048 12208requires_config_enabled MBEDTLS_SSL_CLI_C 12209requires_config_enabled MBEDTLS_DEBUG_C 12210requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12211requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12212requires_config_enabled PSA_WANT_ALG_FFDH 12213requires_config_enabled PSA_WANT_DH_RFC7919_2048 12214run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \ 12215 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12216 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048" \ 12217 0 \ 12218 -s "Protocol is TLSv1.3" \ 12219 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12220 -s "received signature algorithm: 0x403" \ 12221 -s "got named group: ffdhe2048(0100)" \ 12222 -s "Certificate verification was skipped" \ 12223 -c "Protocol is TLSv1.3" \ 12224 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12225 -c "Certificate Verify: Signature algorithm ( 0403 )" \ 12226 -c "NamedGroup: ffdhe2048 ( 100 )" \ 12227 -c "Verifying peer X.509 certificate... ok" \ 12228 -C "received HelloRetryRequest message" 12229 12230requires_config_enabled MBEDTLS_SSL_SRV_C 12231requires_config_enabled MBEDTLS_DEBUG_C 12232requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12233requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12234requires_config_enabled PSA_WANT_ALG_FFDH 12235requires_config_enabled PSA_WANT_DH_RFC7919_2048 12236requires_config_enabled MBEDTLS_SSL_CLI_C 12237requires_config_enabled MBEDTLS_DEBUG_C 12238requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12239requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12240requires_config_enabled PSA_WANT_ALG_FFDH 12241requires_config_enabled PSA_WANT_DH_RFC7919_2048 12242run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \ 12243 "$P_SRV crt_file=data_files/ecdsa_secp384r1.crt key_file=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12244 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp384r1_sha384 groups=ffdhe2048" \ 12245 0 \ 12246 -s "Protocol is TLSv1.3" \ 12247 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12248 -s "received signature algorithm: 0x503" \ 12249 -s "got named group: ffdhe2048(0100)" \ 12250 -s "Certificate verification was skipped" \ 12251 -c "Protocol is TLSv1.3" \ 12252 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12253 -c "Certificate Verify: Signature algorithm ( 0503 )" \ 12254 -c "NamedGroup: ffdhe2048 ( 100 )" \ 12255 -c "Verifying peer X.509 certificate... ok" \ 12256 -C "received HelloRetryRequest message" 12257 12258requires_config_enabled MBEDTLS_SSL_SRV_C 12259requires_config_enabled MBEDTLS_DEBUG_C 12260requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12261requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12262requires_config_enabled PSA_WANT_ALG_FFDH 12263requires_config_enabled PSA_WANT_DH_RFC7919_2048 12264requires_config_enabled MBEDTLS_SSL_CLI_C 12265requires_config_enabled MBEDTLS_DEBUG_C 12266requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12267requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12268requires_config_enabled PSA_WANT_ALG_FFDH 12269requires_config_enabled PSA_WANT_DH_RFC7919_2048 12270run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \ 12271 "$P_SRV crt_file=data_files/ecdsa_secp521r1.crt key_file=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12272 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=ecdsa_secp521r1_sha512 groups=ffdhe2048" \ 12273 0 \ 12274 -s "Protocol is TLSv1.3" \ 12275 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12276 -s "received signature algorithm: 0x603" \ 12277 -s "got named group: ffdhe2048(0100)" \ 12278 -s "Certificate verification was skipped" \ 12279 -c "Protocol is TLSv1.3" \ 12280 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12281 -c "Certificate Verify: Signature algorithm ( 0603 )" \ 12282 -c "NamedGroup: ffdhe2048 ( 100 )" \ 12283 -c "Verifying peer X.509 certificate... ok" \ 12284 -C "received HelloRetryRequest message" 12285 12286requires_config_enabled MBEDTLS_SSL_SRV_C 12287requires_config_enabled MBEDTLS_DEBUG_C 12288requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12289requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12290requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 12291requires_config_enabled PSA_WANT_ALG_FFDH 12292requires_config_enabled PSA_WANT_DH_RFC7919_2048 12293requires_config_enabled MBEDTLS_SSL_CLI_C 12294requires_config_enabled MBEDTLS_DEBUG_C 12295requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12296requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12297requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT 12298requires_config_enabled PSA_WANT_ALG_FFDH 12299requires_config_enabled PSA_WANT_DH_RFC7919_2048 12300run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \ 12301 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12302 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe2048" \ 12303 0 \ 12304 -s "Protocol is TLSv1.3" \ 12305 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \ 12306 -s "received signature algorithm: 0x804" \ 12307 -s "got named group: ffdhe2048(0100)" \ 12308 -s "Certificate verification was skipped" \ 12309 -c "Protocol is TLSv1.3" \ 12310 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \ 12311 -c "Certificate Verify: Signature algorithm ( 0804 )" \ 12312 -c "NamedGroup: ffdhe2048 ( 100 )" \ 12313 -c "Verifying peer X.509 certificate... ok" \ 12314 -C "received HelloRetryRequest message" 12315 12316requires_config_enabled MBEDTLS_SSL_SRV_C 12317requires_config_enabled MBEDTLS_DEBUG_C 12318requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12319requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12320requires_config_enabled PSA_WANT_ALG_ECDH 12321requires_openssl_tls1_3 12322run_test "TLS 1.3 O->m: HRR secp256r1 -> secp384r1" \ 12323 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12324 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:P-384 -msg -tls1_3" \ 12325 0 \ 12326 -s "Protocol is TLSv1.3" \ 12327 -s "got named group: secp384r1(0018)" \ 12328 -s "Certificate verification was skipped" \ 12329 -s "HRR selected_group: secp384r1" 12330 12331requires_config_enabled MBEDTLS_SSL_SRV_C 12332requires_config_enabled MBEDTLS_DEBUG_C 12333requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12334requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12335requires_config_enabled PSA_WANT_ALG_ECDH 12336requires_openssl_tls1_3 12337run_test "TLS 1.3 O->m: HRR secp256r1 -> secp521r1" \ 12338 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12339 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:P-521 -msg -tls1_3" \ 12340 0 \ 12341 -s "Protocol is TLSv1.3" \ 12342 -s "got named group: secp521r1(0019)" \ 12343 -s "Certificate verification was skipped" \ 12344 -s "HRR selected_group: secp521r1" 12345 12346requires_config_enabled MBEDTLS_SSL_SRV_C 12347requires_config_enabled MBEDTLS_DEBUG_C 12348requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12349requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12350requires_config_enabled PSA_WANT_ALG_ECDH 12351requires_openssl_tls1_3 12352run_test "TLS 1.3 O->m: HRR secp256r1 -> x25519" \ 12353 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12354 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:X25519 -msg -tls1_3" \ 12355 0 \ 12356 -s "Protocol is TLSv1.3" \ 12357 -s "got named group: x25519(001d)" \ 12358 -s "Certificate verification was skipped" \ 12359 -s "HRR selected_group: x25519" 12360 12361requires_config_enabled MBEDTLS_SSL_SRV_C 12362requires_config_enabled MBEDTLS_DEBUG_C 12363requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12364requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12365requires_config_enabled PSA_WANT_ALG_ECDH 12366requires_openssl_tls1_3 12367run_test "TLS 1.3 O->m: HRR secp256r1 -> x448" \ 12368 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12369 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:X448 -msg -tls1_3" \ 12370 0 \ 12371 -s "Protocol is TLSv1.3" \ 12372 -s "got named group: x448(001e)" \ 12373 -s "Certificate verification was skipped" \ 12374 -s "HRR selected_group: x448" 12375 12376requires_config_enabled MBEDTLS_SSL_SRV_C 12377requires_config_enabled MBEDTLS_DEBUG_C 12378requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12379requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12380requires_config_enabled PSA_WANT_ALG_FFDH 12381requires_config_enabled PSA_WANT_DH_RFC7919_2048 12382requires_openssl_tls1_3_with_ffdh 12383run_test "TLS 1.3 O->m: HRR secp256r1 -> ffdhe2048" \ 12384 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12385 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:ffdhe2048 -msg -tls1_3" \ 12386 0 \ 12387 -s "Protocol is TLSv1.3" \ 12388 -s "got named group: ffdhe2048(0100)" \ 12389 -s "Certificate verification was skipped" \ 12390 -s "HRR selected_group: ffdhe2048" 12391 12392requires_config_enabled MBEDTLS_SSL_SRV_C 12393requires_config_enabled MBEDTLS_DEBUG_C 12394requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12395requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12396requires_config_enabled PSA_WANT_ALG_ECDH 12397requires_openssl_tls1_3 12398run_test "TLS 1.3 O->m: HRR secp384r1 -> secp256r1" \ 12399 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12400 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:P-256 -msg -tls1_3" \ 12401 0 \ 12402 -s "Protocol is TLSv1.3" \ 12403 -s "got named group: secp256r1(0017)" \ 12404 -s "Certificate verification was skipped" \ 12405 -s "HRR selected_group: secp256r1" 12406 12407requires_config_enabled MBEDTLS_SSL_SRV_C 12408requires_config_enabled MBEDTLS_DEBUG_C 12409requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12410requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12411requires_config_enabled PSA_WANT_ALG_ECDH 12412requires_openssl_tls1_3 12413run_test "TLS 1.3 O->m: HRR secp384r1 -> secp521r1" \ 12414 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12415 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:P-521 -msg -tls1_3" \ 12416 0 \ 12417 -s "Protocol is TLSv1.3" \ 12418 -s "got named group: secp521r1(0019)" \ 12419 -s "Certificate verification was skipped" \ 12420 -s "HRR selected_group: secp521r1" 12421 12422requires_config_enabled MBEDTLS_SSL_SRV_C 12423requires_config_enabled MBEDTLS_DEBUG_C 12424requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12425requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12426requires_config_enabled PSA_WANT_ALG_ECDH 12427requires_openssl_tls1_3 12428run_test "TLS 1.3 O->m: HRR secp384r1 -> x25519" \ 12429 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12430 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:X25519 -msg -tls1_3" \ 12431 0 \ 12432 -s "Protocol is TLSv1.3" \ 12433 -s "got named group: x25519(001d)" \ 12434 -s "Certificate verification was skipped" \ 12435 -s "HRR selected_group: x25519" 12436 12437requires_config_enabled MBEDTLS_SSL_SRV_C 12438requires_config_enabled MBEDTLS_DEBUG_C 12439requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12440requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12441requires_config_enabled PSA_WANT_ALG_ECDH 12442requires_openssl_tls1_3 12443run_test "TLS 1.3 O->m: HRR secp384r1 -> x448" \ 12444 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12445 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:X448 -msg -tls1_3" \ 12446 0 \ 12447 -s "Protocol is TLSv1.3" \ 12448 -s "got named group: x448(001e)" \ 12449 -s "Certificate verification was skipped" \ 12450 -s "HRR selected_group: x448" 12451 12452requires_config_enabled MBEDTLS_SSL_SRV_C 12453requires_config_enabled MBEDTLS_DEBUG_C 12454requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12455requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12456requires_config_enabled PSA_WANT_ALG_FFDH 12457requires_config_enabled PSA_WANT_DH_RFC7919_2048 12458requires_openssl_tls1_3_with_ffdh 12459run_test "TLS 1.3 O->m: HRR secp384r1 -> ffdhe2048" \ 12460 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12461 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:ffdhe2048 -msg -tls1_3" \ 12462 0 \ 12463 -s "Protocol is TLSv1.3" \ 12464 -s "got named group: ffdhe2048(0100)" \ 12465 -s "Certificate verification was skipped" \ 12466 -s "HRR selected_group: ffdhe2048" 12467 12468requires_config_enabled MBEDTLS_SSL_SRV_C 12469requires_config_enabled MBEDTLS_DEBUG_C 12470requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12471requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12472requires_config_enabled PSA_WANT_ALG_ECDH 12473requires_openssl_tls1_3 12474run_test "TLS 1.3 O->m: HRR secp521r1 -> secp256r1" \ 12475 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12476 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:P-256 -msg -tls1_3" \ 12477 0 \ 12478 -s "Protocol is TLSv1.3" \ 12479 -s "got named group: secp256r1(0017)" \ 12480 -s "Certificate verification was skipped" \ 12481 -s "HRR selected_group: secp256r1" 12482 12483requires_config_enabled MBEDTLS_SSL_SRV_C 12484requires_config_enabled MBEDTLS_DEBUG_C 12485requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12486requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12487requires_config_enabled PSA_WANT_ALG_ECDH 12488requires_openssl_tls1_3 12489run_test "TLS 1.3 O->m: HRR secp521r1 -> secp384r1" \ 12490 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12491 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:P-384 -msg -tls1_3" \ 12492 0 \ 12493 -s "Protocol is TLSv1.3" \ 12494 -s "got named group: secp384r1(0018)" \ 12495 -s "Certificate verification was skipped" \ 12496 -s "HRR selected_group: secp384r1" 12497 12498requires_config_enabled MBEDTLS_SSL_SRV_C 12499requires_config_enabled MBEDTLS_DEBUG_C 12500requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12501requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12502requires_config_enabled PSA_WANT_ALG_ECDH 12503requires_openssl_tls1_3 12504run_test "TLS 1.3 O->m: HRR secp521r1 -> x25519" \ 12505 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12506 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:X25519 -msg -tls1_3" \ 12507 0 \ 12508 -s "Protocol is TLSv1.3" \ 12509 -s "got named group: x25519(001d)" \ 12510 -s "Certificate verification was skipped" \ 12511 -s "HRR selected_group: x25519" 12512 12513requires_config_enabled MBEDTLS_SSL_SRV_C 12514requires_config_enabled MBEDTLS_DEBUG_C 12515requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12516requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12517requires_config_enabled PSA_WANT_ALG_ECDH 12518requires_openssl_tls1_3 12519run_test "TLS 1.3 O->m: HRR secp521r1 -> x448" \ 12520 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12521 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:X448 -msg -tls1_3" \ 12522 0 \ 12523 -s "Protocol is TLSv1.3" \ 12524 -s "got named group: x448(001e)" \ 12525 -s "Certificate verification was skipped" \ 12526 -s "HRR selected_group: x448" 12527 12528requires_config_enabled MBEDTLS_SSL_SRV_C 12529requires_config_enabled MBEDTLS_DEBUG_C 12530requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12531requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12532requires_config_enabled PSA_WANT_ALG_FFDH 12533requires_config_enabled PSA_WANT_DH_RFC7919_2048 12534requires_openssl_tls1_3_with_ffdh 12535run_test "TLS 1.3 O->m: HRR secp521r1 -> ffdhe2048" \ 12536 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12537 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:ffdhe2048 -msg -tls1_3" \ 12538 0 \ 12539 -s "Protocol is TLSv1.3" \ 12540 -s "got named group: ffdhe2048(0100)" \ 12541 -s "Certificate verification was skipped" \ 12542 -s "HRR selected_group: ffdhe2048" 12543 12544requires_config_enabled MBEDTLS_SSL_SRV_C 12545requires_config_enabled MBEDTLS_DEBUG_C 12546requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12547requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12548requires_config_enabled PSA_WANT_ALG_ECDH 12549requires_openssl_tls1_3 12550run_test "TLS 1.3 O->m: HRR x25519 -> secp256r1" \ 12551 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12552 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-256 -msg -tls1_3" \ 12553 0 \ 12554 -s "Protocol is TLSv1.3" \ 12555 -s "got named group: secp256r1(0017)" \ 12556 -s "Certificate verification was skipped" \ 12557 -s "HRR selected_group: secp256r1" 12558 12559requires_config_enabled MBEDTLS_SSL_SRV_C 12560requires_config_enabled MBEDTLS_DEBUG_C 12561requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12562requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12563requires_config_enabled PSA_WANT_ALG_ECDH 12564requires_openssl_tls1_3 12565run_test "TLS 1.3 O->m: HRR x25519 -> secp384r1" \ 12566 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12567 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-384 -msg -tls1_3" \ 12568 0 \ 12569 -s "Protocol is TLSv1.3" \ 12570 -s "got named group: secp384r1(0018)" \ 12571 -s "Certificate verification was skipped" \ 12572 -s "HRR selected_group: secp384r1" 12573 12574requires_config_enabled MBEDTLS_SSL_SRV_C 12575requires_config_enabled MBEDTLS_DEBUG_C 12576requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12577requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12578requires_config_enabled PSA_WANT_ALG_ECDH 12579requires_openssl_tls1_3 12580run_test "TLS 1.3 O->m: HRR x25519 -> secp521r1" \ 12581 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12582 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-521 -msg -tls1_3" \ 12583 0 \ 12584 -s "Protocol is TLSv1.3" \ 12585 -s "got named group: secp521r1(0019)" \ 12586 -s "Certificate verification was skipped" \ 12587 -s "HRR selected_group: secp521r1" 12588 12589requires_config_enabled MBEDTLS_SSL_SRV_C 12590requires_config_enabled MBEDTLS_DEBUG_C 12591requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12592requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12593requires_config_enabled PSA_WANT_ALG_ECDH 12594requires_openssl_tls1_3 12595run_test "TLS 1.3 O->m: HRR x25519 -> x448" \ 12596 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12597 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:X448 -msg -tls1_3" \ 12598 0 \ 12599 -s "Protocol is TLSv1.3" \ 12600 -s "got named group: x448(001e)" \ 12601 -s "Certificate verification was skipped" \ 12602 -s "HRR selected_group: x448" 12603 12604requires_config_enabled MBEDTLS_SSL_SRV_C 12605requires_config_enabled MBEDTLS_DEBUG_C 12606requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12607requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12608requires_config_enabled PSA_WANT_ALG_FFDH 12609requires_config_enabled PSA_WANT_DH_RFC7919_2048 12610requires_openssl_tls1_3_with_ffdh 12611run_test "TLS 1.3 O->m: HRR x25519 -> ffdhe2048" \ 12612 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12613 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:ffdhe2048 -msg -tls1_3" \ 12614 0 \ 12615 -s "Protocol is TLSv1.3" \ 12616 -s "got named group: ffdhe2048(0100)" \ 12617 -s "Certificate verification was skipped" \ 12618 -s "HRR selected_group: ffdhe2048" 12619 12620requires_config_enabled MBEDTLS_SSL_SRV_C 12621requires_config_enabled MBEDTLS_DEBUG_C 12622requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12623requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12624requires_config_enabled PSA_WANT_ALG_ECDH 12625requires_openssl_tls1_3 12626run_test "TLS 1.3 O->m: HRR x448 -> secp256r1" \ 12627 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12628 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-256 -msg -tls1_3" \ 12629 0 \ 12630 -s "Protocol is TLSv1.3" \ 12631 -s "got named group: secp256r1(0017)" \ 12632 -s "Certificate verification was skipped" \ 12633 -s "HRR selected_group: secp256r1" 12634 12635requires_config_enabled MBEDTLS_SSL_SRV_C 12636requires_config_enabled MBEDTLS_DEBUG_C 12637requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12638requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12639requires_config_enabled PSA_WANT_ALG_ECDH 12640requires_openssl_tls1_3 12641run_test "TLS 1.3 O->m: HRR x448 -> secp384r1" \ 12642 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12643 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-384 -msg -tls1_3" \ 12644 0 \ 12645 -s "Protocol is TLSv1.3" \ 12646 -s "got named group: secp384r1(0018)" \ 12647 -s "Certificate verification was skipped" \ 12648 -s "HRR selected_group: secp384r1" 12649 12650requires_config_enabled MBEDTLS_SSL_SRV_C 12651requires_config_enabled MBEDTLS_DEBUG_C 12652requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12653requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12654requires_config_enabled PSA_WANT_ALG_ECDH 12655requires_openssl_tls1_3 12656run_test "TLS 1.3 O->m: HRR x448 -> secp521r1" \ 12657 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12658 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-521 -msg -tls1_3" \ 12659 0 \ 12660 -s "Protocol is TLSv1.3" \ 12661 -s "got named group: secp521r1(0019)" \ 12662 -s "Certificate verification was skipped" \ 12663 -s "HRR selected_group: secp521r1" 12664 12665requires_config_enabled MBEDTLS_SSL_SRV_C 12666requires_config_enabled MBEDTLS_DEBUG_C 12667requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12668requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12669requires_config_enabled PSA_WANT_ALG_ECDH 12670requires_openssl_tls1_3 12671run_test "TLS 1.3 O->m: HRR x448 -> x25519" \ 12672 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12673 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:X25519 -msg -tls1_3" \ 12674 0 \ 12675 -s "Protocol is TLSv1.3" \ 12676 -s "got named group: x25519(001d)" \ 12677 -s "Certificate verification was skipped" \ 12678 -s "HRR selected_group: x25519" 12679 12680requires_config_enabled MBEDTLS_SSL_SRV_C 12681requires_config_enabled MBEDTLS_DEBUG_C 12682requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12683requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12684requires_config_enabled PSA_WANT_ALG_FFDH 12685requires_config_enabled PSA_WANT_DH_RFC7919_2048 12686requires_openssl_tls1_3_with_ffdh 12687run_test "TLS 1.3 O->m: HRR x448 -> ffdhe2048" \ 12688 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12689 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:ffdhe2048 -msg -tls1_3" \ 12690 0 \ 12691 -s "Protocol is TLSv1.3" \ 12692 -s "got named group: ffdhe2048(0100)" \ 12693 -s "Certificate verification was skipped" \ 12694 -s "HRR selected_group: ffdhe2048" 12695 12696requires_config_enabled MBEDTLS_SSL_SRV_C 12697requires_config_enabled MBEDTLS_DEBUG_C 12698requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12699requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12700requires_config_enabled PSA_WANT_ALG_ECDH 12701requires_openssl_tls1_3_with_ffdh 12702run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp256r1" \ 12703 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12704 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:P-256 -msg -tls1_3" \ 12705 0 \ 12706 -s "Protocol is TLSv1.3" \ 12707 -s "got named group: secp256r1(0017)" \ 12708 -s "Certificate verification was skipped" \ 12709 -s "HRR selected_group: secp256r1" 12710 12711requires_config_enabled MBEDTLS_SSL_SRV_C 12712requires_config_enabled MBEDTLS_DEBUG_C 12713requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12714requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12715requires_config_enabled PSA_WANT_ALG_ECDH 12716requires_openssl_tls1_3_with_ffdh 12717run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp384r1" \ 12718 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12719 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:P-384 -msg -tls1_3" \ 12720 0 \ 12721 -s "Protocol is TLSv1.3" \ 12722 -s "got named group: secp384r1(0018)" \ 12723 -s "Certificate verification was skipped" \ 12724 -s "HRR selected_group: secp384r1" 12725 12726requires_config_enabled MBEDTLS_SSL_SRV_C 12727requires_config_enabled MBEDTLS_DEBUG_C 12728requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12729requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12730requires_config_enabled PSA_WANT_ALG_ECDH 12731requires_openssl_tls1_3_with_ffdh 12732run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp521r1" \ 12733 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12734 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:P-521 -msg -tls1_3" \ 12735 0 \ 12736 -s "Protocol is TLSv1.3" \ 12737 -s "got named group: secp521r1(0019)" \ 12738 -s "Certificate verification was skipped" \ 12739 -s "HRR selected_group: secp521r1" 12740 12741requires_config_enabled MBEDTLS_SSL_SRV_C 12742requires_config_enabled MBEDTLS_DEBUG_C 12743requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12744requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12745requires_config_enabled PSA_WANT_ALG_ECDH 12746requires_openssl_tls1_3_with_ffdh 12747run_test "TLS 1.3 O->m: HRR ffdhe2048 -> x25519" \ 12748 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12749 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:X25519 -msg -tls1_3" \ 12750 0 \ 12751 -s "Protocol is TLSv1.3" \ 12752 -s "got named group: x25519(001d)" \ 12753 -s "Certificate verification was skipped" \ 12754 -s "HRR selected_group: x25519" 12755 12756requires_config_enabled MBEDTLS_SSL_SRV_C 12757requires_config_enabled MBEDTLS_DEBUG_C 12758requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12759requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12760requires_config_enabled PSA_WANT_ALG_ECDH 12761requires_openssl_tls1_3_with_ffdh 12762run_test "TLS 1.3 O->m: HRR ffdhe2048 -> x448" \ 12763 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12764 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:X448 -msg -tls1_3" \ 12765 0 \ 12766 -s "Protocol is TLSv1.3" \ 12767 -s "got named group: x448(001e)" \ 12768 -s "Certificate verification was skipped" \ 12769 -s "HRR selected_group: x448" 12770 12771requires_config_enabled MBEDTLS_SSL_SRV_C 12772requires_config_enabled MBEDTLS_DEBUG_C 12773requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12774requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12775requires_config_enabled PSA_WANT_ALG_ECDH 12776requires_gnutls_tls1_3 12777requires_gnutls_next_no_ticket 12778requires_gnutls_next_disable_tls13_compat 12779run_test "TLS 1.3 G->m: HRR secp256r1 -> secp384r1" \ 12780 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12781 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 12782 0 \ 12783 -s "Protocol is TLSv1.3" \ 12784 -s "got named group: secp384r1(0018)" \ 12785 -s "Certificate verification was skipped" \ 12786 -s "HRR selected_group: secp384r1" 12787 12788requires_config_enabled MBEDTLS_SSL_SRV_C 12789requires_config_enabled MBEDTLS_DEBUG_C 12790requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12791requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12792requires_config_enabled PSA_WANT_ALG_ECDH 12793requires_gnutls_tls1_3 12794requires_gnutls_next_no_ticket 12795requires_gnutls_next_disable_tls13_compat 12796run_test "TLS 1.3 G->m: HRR secp256r1 -> secp521r1" \ 12797 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12798 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 12799 0 \ 12800 -s "Protocol is TLSv1.3" \ 12801 -s "got named group: secp521r1(0019)" \ 12802 -s "Certificate verification was skipped" \ 12803 -s "HRR selected_group: secp521r1" 12804 12805requires_config_enabled MBEDTLS_SSL_SRV_C 12806requires_config_enabled MBEDTLS_DEBUG_C 12807requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12808requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12809requires_config_enabled PSA_WANT_ALG_ECDH 12810requires_gnutls_tls1_3 12811requires_gnutls_next_no_ticket 12812requires_gnutls_next_disable_tls13_compat 12813run_test "TLS 1.3 G->m: HRR secp256r1 -> x25519" \ 12814 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12815 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 12816 0 \ 12817 -s "Protocol is TLSv1.3" \ 12818 -s "got named group: x25519(001d)" \ 12819 -s "Certificate verification was skipped" \ 12820 -s "HRR selected_group: x25519" 12821 12822requires_config_enabled MBEDTLS_SSL_SRV_C 12823requires_config_enabled MBEDTLS_DEBUG_C 12824requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12825requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12826requires_config_enabled PSA_WANT_ALG_ECDH 12827requires_gnutls_tls1_3 12828requires_gnutls_next_no_ticket 12829requires_gnutls_next_disable_tls13_compat 12830run_test "TLS 1.3 G->m: HRR secp256r1 -> x448" \ 12831 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12832 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 12833 0 \ 12834 -s "Protocol is TLSv1.3" \ 12835 -s "got named group: x448(001e)" \ 12836 -s "Certificate verification was skipped" \ 12837 -s "HRR selected_group: x448" 12838 12839requires_config_enabled MBEDTLS_SSL_SRV_C 12840requires_config_enabled MBEDTLS_DEBUG_C 12841requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12842requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12843requires_config_enabled PSA_WANT_ALG_FFDH 12844requires_config_enabled PSA_WANT_DH_RFC7919_2048 12845requires_gnutls_tls1_3 12846requires_gnutls_next_no_ticket 12847requires_gnutls_next_disable_tls13_compat 12848run_test "TLS 1.3 G->m: HRR secp256r1 -> ffdhe2048" \ 12849 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12850 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 12851 0 \ 12852 -s "Protocol is TLSv1.3" \ 12853 -s "got named group: ffdhe2048(0100)" \ 12854 -s "Certificate verification was skipped" \ 12855 -s "HRR selected_group: ffdhe2048" 12856 12857requires_config_enabled MBEDTLS_SSL_SRV_C 12858requires_config_enabled MBEDTLS_DEBUG_C 12859requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12860requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12861requires_config_enabled PSA_WANT_ALG_ECDH 12862requires_gnutls_tls1_3 12863requires_gnutls_next_no_ticket 12864requires_gnutls_next_disable_tls13_compat 12865run_test "TLS 1.3 G->m: HRR secp384r1 -> secp256r1" \ 12866 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12867 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 12868 0 \ 12869 -s "Protocol is TLSv1.3" \ 12870 -s "got named group: secp256r1(0017)" \ 12871 -s "Certificate verification was skipped" \ 12872 -s "HRR selected_group: secp256r1" 12873 12874requires_config_enabled MBEDTLS_SSL_SRV_C 12875requires_config_enabled MBEDTLS_DEBUG_C 12876requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12877requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12878requires_config_enabled PSA_WANT_ALG_ECDH 12879requires_gnutls_tls1_3 12880requires_gnutls_next_no_ticket 12881requires_gnutls_next_disable_tls13_compat 12882run_test "TLS 1.3 G->m: HRR secp384r1 -> secp521r1" \ 12883 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12884 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 12885 0 \ 12886 -s "Protocol is TLSv1.3" \ 12887 -s "got named group: secp521r1(0019)" \ 12888 -s "Certificate verification was skipped" \ 12889 -s "HRR selected_group: secp521r1" 12890 12891requires_config_enabled MBEDTLS_SSL_SRV_C 12892requires_config_enabled MBEDTLS_DEBUG_C 12893requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12894requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12895requires_config_enabled PSA_WANT_ALG_ECDH 12896requires_gnutls_tls1_3 12897requires_gnutls_next_no_ticket 12898requires_gnutls_next_disable_tls13_compat 12899run_test "TLS 1.3 G->m: HRR secp384r1 -> x25519" \ 12900 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12901 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 12902 0 \ 12903 -s "Protocol is TLSv1.3" \ 12904 -s "got named group: x25519(001d)" \ 12905 -s "Certificate verification was skipped" \ 12906 -s "HRR selected_group: x25519" 12907 12908requires_config_enabled MBEDTLS_SSL_SRV_C 12909requires_config_enabled MBEDTLS_DEBUG_C 12910requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12911requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12912requires_config_enabled PSA_WANT_ALG_ECDH 12913requires_gnutls_tls1_3 12914requires_gnutls_next_no_ticket 12915requires_gnutls_next_disable_tls13_compat 12916run_test "TLS 1.3 G->m: HRR secp384r1 -> x448" \ 12917 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12918 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 12919 0 \ 12920 -s "Protocol is TLSv1.3" \ 12921 -s "got named group: x448(001e)" \ 12922 -s "Certificate verification was skipped" \ 12923 -s "HRR selected_group: x448" 12924 12925requires_config_enabled MBEDTLS_SSL_SRV_C 12926requires_config_enabled MBEDTLS_DEBUG_C 12927requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12928requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12929requires_config_enabled PSA_WANT_ALG_FFDH 12930requires_config_enabled PSA_WANT_DH_RFC7919_2048 12931requires_gnutls_tls1_3 12932requires_gnutls_next_no_ticket 12933requires_gnutls_next_disable_tls13_compat 12934run_test "TLS 1.3 G->m: HRR secp384r1 -> ffdhe2048" \ 12935 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12936 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 12937 0 \ 12938 -s "Protocol is TLSv1.3" \ 12939 -s "got named group: ffdhe2048(0100)" \ 12940 -s "Certificate verification was skipped" \ 12941 -s "HRR selected_group: ffdhe2048" 12942 12943requires_config_enabled MBEDTLS_SSL_SRV_C 12944requires_config_enabled MBEDTLS_DEBUG_C 12945requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12946requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12947requires_config_enabled PSA_WANT_ALG_ECDH 12948requires_gnutls_tls1_3 12949requires_gnutls_next_no_ticket 12950requires_gnutls_next_disable_tls13_compat 12951run_test "TLS 1.3 G->m: HRR secp521r1 -> secp256r1" \ 12952 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12953 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 12954 0 \ 12955 -s "Protocol is TLSv1.3" \ 12956 -s "got named group: secp256r1(0017)" \ 12957 -s "Certificate verification was skipped" \ 12958 -s "HRR selected_group: secp256r1" 12959 12960requires_config_enabled MBEDTLS_SSL_SRV_C 12961requires_config_enabled MBEDTLS_DEBUG_C 12962requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12963requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12964requires_config_enabled PSA_WANT_ALG_ECDH 12965requires_gnutls_tls1_3 12966requires_gnutls_next_no_ticket 12967requires_gnutls_next_disable_tls13_compat 12968run_test "TLS 1.3 G->m: HRR secp521r1 -> secp384r1" \ 12969 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12970 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 12971 0 \ 12972 -s "Protocol is TLSv1.3" \ 12973 -s "got named group: secp384r1(0018)" \ 12974 -s "Certificate verification was skipped" \ 12975 -s "HRR selected_group: secp384r1" 12976 12977requires_config_enabled MBEDTLS_SSL_SRV_C 12978requires_config_enabled MBEDTLS_DEBUG_C 12979requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12980requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12981requires_config_enabled PSA_WANT_ALG_ECDH 12982requires_gnutls_tls1_3 12983requires_gnutls_next_no_ticket 12984requires_gnutls_next_disable_tls13_compat 12985run_test "TLS 1.3 G->m: HRR secp521r1 -> x25519" \ 12986 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 12987 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 12988 0 \ 12989 -s "Protocol is TLSv1.3" \ 12990 -s "got named group: x25519(001d)" \ 12991 -s "Certificate verification was skipped" \ 12992 -s "HRR selected_group: x25519" 12993 12994requires_config_enabled MBEDTLS_SSL_SRV_C 12995requires_config_enabled MBEDTLS_DEBUG_C 12996requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 12997requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 12998requires_config_enabled PSA_WANT_ALG_ECDH 12999requires_gnutls_tls1_3 13000requires_gnutls_next_no_ticket 13001requires_gnutls_next_disable_tls13_compat 13002run_test "TLS 1.3 G->m: HRR secp521r1 -> x448" \ 13003 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13004 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 13005 0 \ 13006 -s "Protocol is TLSv1.3" \ 13007 -s "got named group: x448(001e)" \ 13008 -s "Certificate verification was skipped" \ 13009 -s "HRR selected_group: x448" 13010 13011requires_config_enabled MBEDTLS_SSL_SRV_C 13012requires_config_enabled MBEDTLS_DEBUG_C 13013requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13014requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13015requires_config_enabled PSA_WANT_ALG_FFDH 13016requires_config_enabled PSA_WANT_DH_RFC7919_2048 13017requires_gnutls_tls1_3 13018requires_gnutls_next_no_ticket 13019requires_gnutls_next_disable_tls13_compat 13020run_test "TLS 1.3 G->m: HRR secp521r1 -> ffdhe2048" \ 13021 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13022 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 13023 0 \ 13024 -s "Protocol is TLSv1.3" \ 13025 -s "got named group: ffdhe2048(0100)" \ 13026 -s "Certificate verification was skipped" \ 13027 -s "HRR selected_group: ffdhe2048" 13028 13029requires_config_enabled MBEDTLS_SSL_SRV_C 13030requires_config_enabled MBEDTLS_DEBUG_C 13031requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13032requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13033requires_config_enabled PSA_WANT_ALG_ECDH 13034requires_gnutls_tls1_3 13035requires_gnutls_next_no_ticket 13036requires_gnutls_next_disable_tls13_compat 13037run_test "TLS 1.3 G->m: HRR x25519 -> secp256r1" \ 13038 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13039 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 13040 0 \ 13041 -s "Protocol is TLSv1.3" \ 13042 -s "got named group: secp256r1(0017)" \ 13043 -s "Certificate verification was skipped" \ 13044 -s "HRR selected_group: secp256r1" 13045 13046requires_config_enabled MBEDTLS_SSL_SRV_C 13047requires_config_enabled MBEDTLS_DEBUG_C 13048requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13049requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13050requires_config_enabled PSA_WANT_ALG_ECDH 13051requires_gnutls_tls1_3 13052requires_gnutls_next_no_ticket 13053requires_gnutls_next_disable_tls13_compat 13054run_test "TLS 1.3 G->m: HRR x25519 -> secp384r1" \ 13055 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13056 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 13057 0 \ 13058 -s "Protocol is TLSv1.3" \ 13059 -s "got named group: secp384r1(0018)" \ 13060 -s "Certificate verification was skipped" \ 13061 -s "HRR selected_group: secp384r1" 13062 13063requires_config_enabled MBEDTLS_SSL_SRV_C 13064requires_config_enabled MBEDTLS_DEBUG_C 13065requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13066requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13067requires_config_enabled PSA_WANT_ALG_ECDH 13068requires_gnutls_tls1_3 13069requires_gnutls_next_no_ticket 13070requires_gnutls_next_disable_tls13_compat 13071run_test "TLS 1.3 G->m: HRR x25519 -> secp521r1" \ 13072 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13073 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 13074 0 \ 13075 -s "Protocol is TLSv1.3" \ 13076 -s "got named group: secp521r1(0019)" \ 13077 -s "Certificate verification was skipped" \ 13078 -s "HRR selected_group: secp521r1" 13079 13080requires_config_enabled MBEDTLS_SSL_SRV_C 13081requires_config_enabled MBEDTLS_DEBUG_C 13082requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13083requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13084requires_config_enabled PSA_WANT_ALG_ECDH 13085requires_gnutls_tls1_3 13086requires_gnutls_next_no_ticket 13087requires_gnutls_next_disable_tls13_compat 13088run_test "TLS 1.3 G->m: HRR x25519 -> x448" \ 13089 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13090 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 13091 0 \ 13092 -s "Protocol is TLSv1.3" \ 13093 -s "got named group: x448(001e)" \ 13094 -s "Certificate verification was skipped" \ 13095 -s "HRR selected_group: x448" 13096 13097requires_config_enabled MBEDTLS_SSL_SRV_C 13098requires_config_enabled MBEDTLS_DEBUG_C 13099requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13100requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13101requires_config_enabled PSA_WANT_ALG_FFDH 13102requires_config_enabled PSA_WANT_DH_RFC7919_2048 13103requires_gnutls_tls1_3 13104requires_gnutls_next_no_ticket 13105requires_gnutls_next_disable_tls13_compat 13106run_test "TLS 1.3 G->m: HRR x25519 -> ffdhe2048" \ 13107 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13108 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 13109 0 \ 13110 -s "Protocol is TLSv1.3" \ 13111 -s "got named group: ffdhe2048(0100)" \ 13112 -s "Certificate verification was skipped" \ 13113 -s "HRR selected_group: ffdhe2048" 13114 13115requires_config_enabled MBEDTLS_SSL_SRV_C 13116requires_config_enabled MBEDTLS_DEBUG_C 13117requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13118requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13119requires_config_enabled PSA_WANT_ALG_ECDH 13120requires_gnutls_tls1_3 13121requires_gnutls_next_no_ticket 13122requires_gnutls_next_disable_tls13_compat 13123run_test "TLS 1.3 G->m: HRR x448 -> secp256r1" \ 13124 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13125 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 13126 0 \ 13127 -s "Protocol is TLSv1.3" \ 13128 -s "got named group: secp256r1(0017)" \ 13129 -s "Certificate verification was skipped" \ 13130 -s "HRR selected_group: secp256r1" 13131 13132requires_config_enabled MBEDTLS_SSL_SRV_C 13133requires_config_enabled MBEDTLS_DEBUG_C 13134requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13135requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13136requires_config_enabled PSA_WANT_ALG_ECDH 13137requires_gnutls_tls1_3 13138requires_gnutls_next_no_ticket 13139requires_gnutls_next_disable_tls13_compat 13140run_test "TLS 1.3 G->m: HRR x448 -> secp384r1" \ 13141 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13142 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 13143 0 \ 13144 -s "Protocol is TLSv1.3" \ 13145 -s "got named group: secp384r1(0018)" \ 13146 -s "Certificate verification was skipped" \ 13147 -s "HRR selected_group: secp384r1" 13148 13149requires_config_enabled MBEDTLS_SSL_SRV_C 13150requires_config_enabled MBEDTLS_DEBUG_C 13151requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13152requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13153requires_config_enabled PSA_WANT_ALG_ECDH 13154requires_gnutls_tls1_3 13155requires_gnutls_next_no_ticket 13156requires_gnutls_next_disable_tls13_compat 13157run_test "TLS 1.3 G->m: HRR x448 -> secp521r1" \ 13158 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13159 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 13160 0 \ 13161 -s "Protocol is TLSv1.3" \ 13162 -s "got named group: secp521r1(0019)" \ 13163 -s "Certificate verification was skipped" \ 13164 -s "HRR selected_group: secp521r1" 13165 13166requires_config_enabled MBEDTLS_SSL_SRV_C 13167requires_config_enabled MBEDTLS_DEBUG_C 13168requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13169requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13170requires_config_enabled PSA_WANT_ALG_ECDH 13171requires_gnutls_tls1_3 13172requires_gnutls_next_no_ticket 13173requires_gnutls_next_disable_tls13_compat 13174run_test "TLS 1.3 G->m: HRR x448 -> x25519" \ 13175 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13176 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 13177 0 \ 13178 -s "Protocol is TLSv1.3" \ 13179 -s "got named group: x25519(001d)" \ 13180 -s "Certificate verification was skipped" \ 13181 -s "HRR selected_group: x25519" 13182 13183requires_config_enabled MBEDTLS_SSL_SRV_C 13184requires_config_enabled MBEDTLS_DEBUG_C 13185requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13186requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13187requires_config_enabled PSA_WANT_ALG_FFDH 13188requires_config_enabled PSA_WANT_DH_RFC7919_2048 13189requires_gnutls_tls1_3 13190requires_gnutls_next_no_ticket 13191requires_gnutls_next_disable_tls13_compat 13192run_test "TLS 1.3 G->m: HRR x448 -> ffdhe2048" \ 13193 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13194 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 13195 0 \ 13196 -s "Protocol is TLSv1.3" \ 13197 -s "got named group: ffdhe2048(0100)" \ 13198 -s "Certificate verification was skipped" \ 13199 -s "HRR selected_group: ffdhe2048" 13200 13201requires_config_enabled MBEDTLS_SSL_SRV_C 13202requires_config_enabled MBEDTLS_DEBUG_C 13203requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13204requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13205requires_config_enabled PSA_WANT_ALG_ECDH 13206requires_gnutls_tls1_3 13207requires_gnutls_next_no_ticket 13208requires_gnutls_next_disable_tls13_compat 13209run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp256r1" \ 13210 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13211 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 13212 0 \ 13213 -s "Protocol is TLSv1.3" \ 13214 -s "got named group: secp256r1(0017)" \ 13215 -s "Certificate verification was skipped" \ 13216 -s "HRR selected_group: secp256r1" 13217 13218requires_config_enabled MBEDTLS_SSL_SRV_C 13219requires_config_enabled MBEDTLS_DEBUG_C 13220requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13221requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13222requires_config_enabled PSA_WANT_ALG_ECDH 13223requires_gnutls_tls1_3 13224requires_gnutls_next_no_ticket 13225requires_gnutls_next_disable_tls13_compat 13226run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp384r1" \ 13227 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13228 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 13229 0 \ 13230 -s "Protocol is TLSv1.3" \ 13231 -s "got named group: secp384r1(0018)" \ 13232 -s "Certificate verification was skipped" \ 13233 -s "HRR selected_group: secp384r1" 13234 13235requires_config_enabled MBEDTLS_SSL_SRV_C 13236requires_config_enabled MBEDTLS_DEBUG_C 13237requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13238requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13239requires_config_enabled PSA_WANT_ALG_ECDH 13240requires_gnutls_tls1_3 13241requires_gnutls_next_no_ticket 13242requires_gnutls_next_disable_tls13_compat 13243run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp521r1" \ 13244 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13245 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 13246 0 \ 13247 -s "Protocol is TLSv1.3" \ 13248 -s "got named group: secp521r1(0019)" \ 13249 -s "Certificate verification was skipped" \ 13250 -s "HRR selected_group: secp521r1" 13251 13252requires_config_enabled MBEDTLS_SSL_SRV_C 13253requires_config_enabled MBEDTLS_DEBUG_C 13254requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13255requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13256requires_config_enabled PSA_WANT_ALG_ECDH 13257requires_gnutls_tls1_3 13258requires_gnutls_next_no_ticket 13259requires_gnutls_next_disable_tls13_compat 13260run_test "TLS 1.3 G->m: HRR ffdhe2048 -> x25519" \ 13261 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13262 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 13263 0 \ 13264 -s "Protocol is TLSv1.3" \ 13265 -s "got named group: x25519(001d)" \ 13266 -s "Certificate verification was skipped" \ 13267 -s "HRR selected_group: x25519" 13268 13269requires_config_enabled MBEDTLS_SSL_SRV_C 13270requires_config_enabled MBEDTLS_DEBUG_C 13271requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13272requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13273requires_config_enabled PSA_WANT_ALG_ECDH 13274requires_gnutls_tls1_3 13275requires_gnutls_next_no_ticket 13276requires_gnutls_next_disable_tls13_compat 13277run_test "TLS 1.3 G->m: HRR ffdhe2048 -> x448" \ 13278 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 13279 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 13280 0 \ 13281 -s "Protocol is TLSv1.3" \ 13282 -s "got named group: x448(001e)" \ 13283 -s "Certificate verification was skipped" \ 13284 -s "HRR selected_group: x448" 13285 13286requires_openssl_tls1_3 13287requires_config_enabled MBEDTLS_SSL_CLI_C 13288requires_config_enabled MBEDTLS_DEBUG_C 13289requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13290requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13291requires_config_enabled PSA_WANT_ALG_ECDH 13292run_test "TLS 1.3 m->O: HRR secp256r1 -> secp384r1" \ 13293 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13294 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp384r1" \ 13295 0 \ 13296 -c "HTTP/1.0 200 ok" \ 13297 -c "Protocol is TLSv1.3" \ 13298 -c "NamedGroup: secp256r1 ( 17 )" \ 13299 -c "NamedGroup: secp384r1 ( 18 )" \ 13300 -c "Verifying peer X.509 certificate... ok" \ 13301 -c "received HelloRetryRequest message" \ 13302 -c "selected_group ( 24 )" 13303 13304requires_openssl_tls1_3 13305requires_config_enabled MBEDTLS_SSL_CLI_C 13306requires_config_enabled MBEDTLS_DEBUG_C 13307requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13308requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13309requires_config_enabled PSA_WANT_ALG_ECDH 13310run_test "TLS 1.3 m->O: HRR secp256r1 -> secp521r1" \ 13311 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13312 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp521r1" \ 13313 0 \ 13314 -c "HTTP/1.0 200 ok" \ 13315 -c "Protocol is TLSv1.3" \ 13316 -c "NamedGroup: secp256r1 ( 17 )" \ 13317 -c "NamedGroup: secp521r1 ( 19 )" \ 13318 -c "Verifying peer X.509 certificate... ok" \ 13319 -c "received HelloRetryRequest message" \ 13320 -c "selected_group ( 25 )" 13321 13322requires_openssl_tls1_3 13323requires_config_enabled MBEDTLS_SSL_CLI_C 13324requires_config_enabled MBEDTLS_DEBUG_C 13325requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13326requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13327requires_config_enabled PSA_WANT_ALG_ECDH 13328run_test "TLS 1.3 m->O: HRR secp256r1 -> x25519" \ 13329 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13330 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x25519" \ 13331 0 \ 13332 -c "HTTP/1.0 200 ok" \ 13333 -c "Protocol is TLSv1.3" \ 13334 -c "NamedGroup: secp256r1 ( 17 )" \ 13335 -c "NamedGroup: x25519 ( 1d )" \ 13336 -c "Verifying peer X.509 certificate... ok" \ 13337 -c "received HelloRetryRequest message" \ 13338 -c "selected_group ( 29 )" 13339 13340requires_openssl_tls1_3 13341requires_config_enabled MBEDTLS_SSL_CLI_C 13342requires_config_enabled MBEDTLS_DEBUG_C 13343requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13344requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13345requires_config_enabled PSA_WANT_ALG_ECDH 13346run_test "TLS 1.3 m->O: HRR secp256r1 -> x448" \ 13347 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13348 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x448" \ 13349 0 \ 13350 -c "HTTP/1.0 200 ok" \ 13351 -c "Protocol is TLSv1.3" \ 13352 -c "NamedGroup: secp256r1 ( 17 )" \ 13353 -c "NamedGroup: x448 ( 1e )" \ 13354 -c "Verifying peer X.509 certificate... ok" \ 13355 -c "received HelloRetryRequest message" \ 13356 -c "selected_group ( 30 )" 13357 13358requires_openssl_tls1_3_with_ffdh 13359requires_config_enabled MBEDTLS_SSL_CLI_C 13360requires_config_enabled MBEDTLS_DEBUG_C 13361requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13362requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13363requires_config_enabled PSA_WANT_ALG_ECDH 13364requires_config_enabled PSA_WANT_ALG_FFDH 13365requires_config_enabled PSA_WANT_DH_RFC7919_2048 13366run_test "TLS 1.3 m->O: HRR secp256r1 -> ffdhe2048" \ 13367 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13368 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,ffdhe2048" \ 13369 0 \ 13370 -c "HTTP/1.0 200 ok" \ 13371 -c "Protocol is TLSv1.3" \ 13372 -c "NamedGroup: secp256r1 ( 17 )" \ 13373 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13374 -c "Verifying peer X.509 certificate... ok" \ 13375 -c "received HelloRetryRequest message" \ 13376 -c "selected_group ( 256 )" 13377 13378requires_openssl_tls1_3 13379requires_config_enabled MBEDTLS_SSL_CLI_C 13380requires_config_enabled MBEDTLS_DEBUG_C 13381requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13382requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13383requires_config_enabled PSA_WANT_ALG_ECDH 13384run_test "TLS 1.3 m->O: HRR secp384r1 -> secp256r1" \ 13385 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13386 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp256r1" \ 13387 0 \ 13388 -c "HTTP/1.0 200 ok" \ 13389 -c "Protocol is TLSv1.3" \ 13390 -c "NamedGroup: secp384r1 ( 18 )" \ 13391 -c "NamedGroup: secp256r1 ( 17 )" \ 13392 -c "Verifying peer X.509 certificate... ok" \ 13393 -c "received HelloRetryRequest message" \ 13394 -c "selected_group ( 23 )" 13395 13396requires_openssl_tls1_3 13397requires_config_enabled MBEDTLS_SSL_CLI_C 13398requires_config_enabled MBEDTLS_DEBUG_C 13399requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13400requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13401requires_config_enabled PSA_WANT_ALG_ECDH 13402run_test "TLS 1.3 m->O: HRR secp384r1 -> secp521r1" \ 13403 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13404 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp521r1" \ 13405 0 \ 13406 -c "HTTP/1.0 200 ok" \ 13407 -c "Protocol is TLSv1.3" \ 13408 -c "NamedGroup: secp384r1 ( 18 )" \ 13409 -c "NamedGroup: secp521r1 ( 19 )" \ 13410 -c "Verifying peer X.509 certificate... ok" \ 13411 -c "received HelloRetryRequest message" \ 13412 -c "selected_group ( 25 )" 13413 13414requires_openssl_tls1_3 13415requires_config_enabled MBEDTLS_SSL_CLI_C 13416requires_config_enabled MBEDTLS_DEBUG_C 13417requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13418requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13419requires_config_enabled PSA_WANT_ALG_ECDH 13420run_test "TLS 1.3 m->O: HRR secp384r1 -> x25519" \ 13421 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13422 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x25519" \ 13423 0 \ 13424 -c "HTTP/1.0 200 ok" \ 13425 -c "Protocol is TLSv1.3" \ 13426 -c "NamedGroup: secp384r1 ( 18 )" \ 13427 -c "NamedGroup: x25519 ( 1d )" \ 13428 -c "Verifying peer X.509 certificate... ok" \ 13429 -c "received HelloRetryRequest message" \ 13430 -c "selected_group ( 29 )" 13431 13432requires_openssl_tls1_3 13433requires_config_enabled MBEDTLS_SSL_CLI_C 13434requires_config_enabled MBEDTLS_DEBUG_C 13435requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13436requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13437requires_config_enabled PSA_WANT_ALG_ECDH 13438run_test "TLS 1.3 m->O: HRR secp384r1 -> x448" \ 13439 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13440 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x448" \ 13441 0 \ 13442 -c "HTTP/1.0 200 ok" \ 13443 -c "Protocol is TLSv1.3" \ 13444 -c "NamedGroup: secp384r1 ( 18 )" \ 13445 -c "NamedGroup: x448 ( 1e )" \ 13446 -c "Verifying peer X.509 certificate... ok" \ 13447 -c "received HelloRetryRequest message" \ 13448 -c "selected_group ( 30 )" 13449 13450requires_openssl_tls1_3_with_ffdh 13451requires_config_enabled MBEDTLS_SSL_CLI_C 13452requires_config_enabled MBEDTLS_DEBUG_C 13453requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13454requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13455requires_config_enabled PSA_WANT_ALG_ECDH 13456requires_config_enabled PSA_WANT_ALG_FFDH 13457requires_config_enabled PSA_WANT_DH_RFC7919_2048 13458run_test "TLS 1.3 m->O: HRR secp384r1 -> ffdhe2048" \ 13459 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13460 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,ffdhe2048" \ 13461 0 \ 13462 -c "HTTP/1.0 200 ok" \ 13463 -c "Protocol is TLSv1.3" \ 13464 -c "NamedGroup: secp384r1 ( 18 )" \ 13465 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13466 -c "Verifying peer X.509 certificate... ok" \ 13467 -c "received HelloRetryRequest message" \ 13468 -c "selected_group ( 256 )" 13469 13470requires_openssl_tls1_3 13471requires_config_enabled MBEDTLS_SSL_CLI_C 13472requires_config_enabled MBEDTLS_DEBUG_C 13473requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13474requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13475requires_config_enabled PSA_WANT_ALG_ECDH 13476run_test "TLS 1.3 m->O: HRR secp521r1 -> secp256r1" \ 13477 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13478 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp256r1" \ 13479 0 \ 13480 -c "HTTP/1.0 200 ok" \ 13481 -c "Protocol is TLSv1.3" \ 13482 -c "NamedGroup: secp521r1 ( 19 )" \ 13483 -c "NamedGroup: secp256r1 ( 17 )" \ 13484 -c "Verifying peer X.509 certificate... ok" \ 13485 -c "received HelloRetryRequest message" \ 13486 -c "selected_group ( 23 )" 13487 13488requires_openssl_tls1_3 13489requires_config_enabled MBEDTLS_SSL_CLI_C 13490requires_config_enabled MBEDTLS_DEBUG_C 13491requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13492requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13493requires_config_enabled PSA_WANT_ALG_ECDH 13494run_test "TLS 1.3 m->O: HRR secp521r1 -> secp384r1" \ 13495 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13496 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp384r1" \ 13497 0 \ 13498 -c "HTTP/1.0 200 ok" \ 13499 -c "Protocol is TLSv1.3" \ 13500 -c "NamedGroup: secp521r1 ( 19 )" \ 13501 -c "NamedGroup: secp384r1 ( 18 )" \ 13502 -c "Verifying peer X.509 certificate... ok" \ 13503 -c "received HelloRetryRequest message" \ 13504 -c "selected_group ( 24 )" 13505 13506requires_openssl_tls1_3 13507requires_config_enabled MBEDTLS_SSL_CLI_C 13508requires_config_enabled MBEDTLS_DEBUG_C 13509requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13510requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13511requires_config_enabled PSA_WANT_ALG_ECDH 13512run_test "TLS 1.3 m->O: HRR secp521r1 -> x25519" \ 13513 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13514 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x25519" \ 13515 0 \ 13516 -c "HTTP/1.0 200 ok" \ 13517 -c "Protocol is TLSv1.3" \ 13518 -c "NamedGroup: secp521r1 ( 19 )" \ 13519 -c "NamedGroup: x25519 ( 1d )" \ 13520 -c "Verifying peer X.509 certificate... ok" \ 13521 -c "received HelloRetryRequest message" \ 13522 -c "selected_group ( 29 )" 13523 13524requires_openssl_tls1_3 13525requires_config_enabled MBEDTLS_SSL_CLI_C 13526requires_config_enabled MBEDTLS_DEBUG_C 13527requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13528requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13529requires_config_enabled PSA_WANT_ALG_ECDH 13530run_test "TLS 1.3 m->O: HRR secp521r1 -> x448" \ 13531 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13532 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x448" \ 13533 0 \ 13534 -c "HTTP/1.0 200 ok" \ 13535 -c "Protocol is TLSv1.3" \ 13536 -c "NamedGroup: secp521r1 ( 19 )" \ 13537 -c "NamedGroup: x448 ( 1e )" \ 13538 -c "Verifying peer X.509 certificate... ok" \ 13539 -c "received HelloRetryRequest message" \ 13540 -c "selected_group ( 30 )" 13541 13542requires_openssl_tls1_3_with_ffdh 13543requires_config_enabled MBEDTLS_SSL_CLI_C 13544requires_config_enabled MBEDTLS_DEBUG_C 13545requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13546requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13547requires_config_enabled PSA_WANT_ALG_ECDH 13548requires_config_enabled PSA_WANT_ALG_FFDH 13549requires_config_enabled PSA_WANT_DH_RFC7919_2048 13550run_test "TLS 1.3 m->O: HRR secp521r1 -> ffdhe2048" \ 13551 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13552 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,ffdhe2048" \ 13553 0 \ 13554 -c "HTTP/1.0 200 ok" \ 13555 -c "Protocol is TLSv1.3" \ 13556 -c "NamedGroup: secp521r1 ( 19 )" \ 13557 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13558 -c "Verifying peer X.509 certificate... ok" \ 13559 -c "received HelloRetryRequest message" \ 13560 -c "selected_group ( 256 )" 13561 13562requires_openssl_tls1_3 13563requires_config_enabled MBEDTLS_SSL_CLI_C 13564requires_config_enabled MBEDTLS_DEBUG_C 13565requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13566requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13567requires_config_enabled PSA_WANT_ALG_ECDH 13568run_test "TLS 1.3 m->O: HRR x25519 -> secp256r1" \ 13569 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13570 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp256r1" \ 13571 0 \ 13572 -c "HTTP/1.0 200 ok" \ 13573 -c "Protocol is TLSv1.3" \ 13574 -c "NamedGroup: x25519 ( 1d )" \ 13575 -c "NamedGroup: secp256r1 ( 17 )" \ 13576 -c "Verifying peer X.509 certificate... ok" \ 13577 -c "received HelloRetryRequest message" \ 13578 -c "selected_group ( 23 )" 13579 13580requires_openssl_tls1_3 13581requires_config_enabled MBEDTLS_SSL_CLI_C 13582requires_config_enabled MBEDTLS_DEBUG_C 13583requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13584requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13585requires_config_enabled PSA_WANT_ALG_ECDH 13586run_test "TLS 1.3 m->O: HRR x25519 -> secp384r1" \ 13587 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13588 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp384r1" \ 13589 0 \ 13590 -c "HTTP/1.0 200 ok" \ 13591 -c "Protocol is TLSv1.3" \ 13592 -c "NamedGroup: x25519 ( 1d )" \ 13593 -c "NamedGroup: secp384r1 ( 18 )" \ 13594 -c "Verifying peer X.509 certificate... ok" \ 13595 -c "received HelloRetryRequest message" \ 13596 -c "selected_group ( 24 )" 13597 13598requires_openssl_tls1_3 13599requires_config_enabled MBEDTLS_SSL_CLI_C 13600requires_config_enabled MBEDTLS_DEBUG_C 13601requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13602requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13603requires_config_enabled PSA_WANT_ALG_ECDH 13604run_test "TLS 1.3 m->O: HRR x25519 -> secp521r1" \ 13605 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13606 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp521r1" \ 13607 0 \ 13608 -c "HTTP/1.0 200 ok" \ 13609 -c "Protocol is TLSv1.3" \ 13610 -c "NamedGroup: x25519 ( 1d )" \ 13611 -c "NamedGroup: secp521r1 ( 19 )" \ 13612 -c "Verifying peer X.509 certificate... ok" \ 13613 -c "received HelloRetryRequest message" \ 13614 -c "selected_group ( 25 )" 13615 13616requires_openssl_tls1_3 13617requires_config_enabled MBEDTLS_SSL_CLI_C 13618requires_config_enabled MBEDTLS_DEBUG_C 13619requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13620requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13621requires_config_enabled PSA_WANT_ALG_ECDH 13622run_test "TLS 1.3 m->O: HRR x25519 -> x448" \ 13623 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13624 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,x448" \ 13625 0 \ 13626 -c "HTTP/1.0 200 ok" \ 13627 -c "Protocol is TLSv1.3" \ 13628 -c "NamedGroup: x25519 ( 1d )" \ 13629 -c "NamedGroup: x448 ( 1e )" \ 13630 -c "Verifying peer X.509 certificate... ok" \ 13631 -c "received HelloRetryRequest message" \ 13632 -c "selected_group ( 30 )" 13633 13634requires_openssl_tls1_3_with_ffdh 13635requires_config_enabled MBEDTLS_SSL_CLI_C 13636requires_config_enabled MBEDTLS_DEBUG_C 13637requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13638requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13639requires_config_enabled PSA_WANT_ALG_ECDH 13640requires_config_enabled PSA_WANT_ALG_FFDH 13641requires_config_enabled PSA_WANT_DH_RFC7919_2048 13642run_test "TLS 1.3 m->O: HRR x25519 -> ffdhe2048" \ 13643 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13644 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,ffdhe2048" \ 13645 0 \ 13646 -c "HTTP/1.0 200 ok" \ 13647 -c "Protocol is TLSv1.3" \ 13648 -c "NamedGroup: x25519 ( 1d )" \ 13649 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13650 -c "Verifying peer X.509 certificate... ok" \ 13651 -c "received HelloRetryRequest message" \ 13652 -c "selected_group ( 256 )" 13653 13654requires_openssl_tls1_3 13655requires_config_enabled MBEDTLS_SSL_CLI_C 13656requires_config_enabled MBEDTLS_DEBUG_C 13657requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13658requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13659requires_config_enabled PSA_WANT_ALG_ECDH 13660run_test "TLS 1.3 m->O: HRR x448 -> secp256r1" \ 13661 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13662 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp256r1" \ 13663 0 \ 13664 -c "HTTP/1.0 200 ok" \ 13665 -c "Protocol is TLSv1.3" \ 13666 -c "NamedGroup: x448 ( 1e )" \ 13667 -c "NamedGroup: secp256r1 ( 17 )" \ 13668 -c "Verifying peer X.509 certificate... ok" \ 13669 -c "received HelloRetryRequest message" \ 13670 -c "selected_group ( 23 )" 13671 13672requires_openssl_tls1_3 13673requires_config_enabled MBEDTLS_SSL_CLI_C 13674requires_config_enabled MBEDTLS_DEBUG_C 13675requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13676requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13677requires_config_enabled PSA_WANT_ALG_ECDH 13678run_test "TLS 1.3 m->O: HRR x448 -> secp384r1" \ 13679 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13680 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp384r1" \ 13681 0 \ 13682 -c "HTTP/1.0 200 ok" \ 13683 -c "Protocol is TLSv1.3" \ 13684 -c "NamedGroup: x448 ( 1e )" \ 13685 -c "NamedGroup: secp384r1 ( 18 )" \ 13686 -c "Verifying peer X.509 certificate... ok" \ 13687 -c "received HelloRetryRequest message" \ 13688 -c "selected_group ( 24 )" 13689 13690requires_openssl_tls1_3 13691requires_config_enabled MBEDTLS_SSL_CLI_C 13692requires_config_enabled MBEDTLS_DEBUG_C 13693requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13694requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13695requires_config_enabled PSA_WANT_ALG_ECDH 13696run_test "TLS 1.3 m->O: HRR x448 -> secp521r1" \ 13697 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13698 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp521r1" \ 13699 0 \ 13700 -c "HTTP/1.0 200 ok" \ 13701 -c "Protocol is TLSv1.3" \ 13702 -c "NamedGroup: x448 ( 1e )" \ 13703 -c "NamedGroup: secp521r1 ( 19 )" \ 13704 -c "Verifying peer X.509 certificate... ok" \ 13705 -c "received HelloRetryRequest message" \ 13706 -c "selected_group ( 25 )" 13707 13708requires_openssl_tls1_3 13709requires_config_enabled MBEDTLS_SSL_CLI_C 13710requires_config_enabled MBEDTLS_DEBUG_C 13711requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13712requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13713requires_config_enabled PSA_WANT_ALG_ECDH 13714run_test "TLS 1.3 m->O: HRR x448 -> x25519" \ 13715 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13716 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,x25519" \ 13717 0 \ 13718 -c "HTTP/1.0 200 ok" \ 13719 -c "Protocol is TLSv1.3" \ 13720 -c "NamedGroup: x448 ( 1e )" \ 13721 -c "NamedGroup: x25519 ( 1d )" \ 13722 -c "Verifying peer X.509 certificate... ok" \ 13723 -c "received HelloRetryRequest message" \ 13724 -c "selected_group ( 29 )" 13725 13726requires_openssl_tls1_3_with_ffdh 13727requires_config_enabled MBEDTLS_SSL_CLI_C 13728requires_config_enabled MBEDTLS_DEBUG_C 13729requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13730requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13731requires_config_enabled PSA_WANT_ALG_ECDH 13732requires_config_enabled PSA_WANT_ALG_FFDH 13733requires_config_enabled PSA_WANT_DH_RFC7919_2048 13734run_test "TLS 1.3 m->O: HRR x448 -> ffdhe2048" \ 13735 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13736 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,ffdhe2048" \ 13737 0 \ 13738 -c "HTTP/1.0 200 ok" \ 13739 -c "Protocol is TLSv1.3" \ 13740 -c "NamedGroup: x448 ( 1e )" \ 13741 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13742 -c "Verifying peer X.509 certificate... ok" \ 13743 -c "received HelloRetryRequest message" \ 13744 -c "selected_group ( 256 )" 13745 13746requires_openssl_tls1_3 13747requires_config_enabled MBEDTLS_SSL_CLI_C 13748requires_config_enabled MBEDTLS_DEBUG_C 13749requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13750requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13751requires_config_enabled PSA_WANT_ALG_ECDH 13752requires_config_enabled PSA_WANT_ALG_FFDH 13753requires_config_enabled PSA_WANT_DH_RFC7919_2048 13754run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp256r1" \ 13755 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13756 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp256r1" \ 13757 0 \ 13758 -c "HTTP/1.0 200 ok" \ 13759 -c "Protocol is TLSv1.3" \ 13760 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13761 -c "NamedGroup: secp256r1 ( 17 )" \ 13762 -c "Verifying peer X.509 certificate... ok" \ 13763 -c "received HelloRetryRequest message" \ 13764 -c "selected_group ( 23 )" 13765 13766requires_openssl_tls1_3 13767requires_config_enabled MBEDTLS_SSL_CLI_C 13768requires_config_enabled MBEDTLS_DEBUG_C 13769requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13770requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13771requires_config_enabled PSA_WANT_ALG_ECDH 13772requires_config_enabled PSA_WANT_ALG_FFDH 13773requires_config_enabled PSA_WANT_DH_RFC7919_2048 13774run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp384r1" \ 13775 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13776 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp384r1" \ 13777 0 \ 13778 -c "HTTP/1.0 200 ok" \ 13779 -c "Protocol is TLSv1.3" \ 13780 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13781 -c "NamedGroup: secp384r1 ( 18 )" \ 13782 -c "Verifying peer X.509 certificate... ok" \ 13783 -c "received HelloRetryRequest message" \ 13784 -c "selected_group ( 24 )" 13785 13786requires_openssl_tls1_3 13787requires_config_enabled MBEDTLS_SSL_CLI_C 13788requires_config_enabled MBEDTLS_DEBUG_C 13789requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13790requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13791requires_config_enabled PSA_WANT_ALG_ECDH 13792requires_config_enabled PSA_WANT_ALG_FFDH 13793requires_config_enabled PSA_WANT_DH_RFC7919_2048 13794run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp521r1" \ 13795 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13796 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp521r1" \ 13797 0 \ 13798 -c "HTTP/1.0 200 ok" \ 13799 -c "Protocol is TLSv1.3" \ 13800 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13801 -c "NamedGroup: secp521r1 ( 19 )" \ 13802 -c "Verifying peer X.509 certificate... ok" \ 13803 -c "received HelloRetryRequest message" \ 13804 -c "selected_group ( 25 )" 13805 13806requires_openssl_tls1_3 13807requires_config_enabled MBEDTLS_SSL_CLI_C 13808requires_config_enabled MBEDTLS_DEBUG_C 13809requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13810requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13811requires_config_enabled PSA_WANT_ALG_ECDH 13812requires_config_enabled PSA_WANT_ALG_FFDH 13813requires_config_enabled PSA_WANT_DH_RFC7919_2048 13814run_test "TLS 1.3 m->O: HRR ffdhe2048 -> x25519" \ 13815 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13816 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x25519" \ 13817 0 \ 13818 -c "HTTP/1.0 200 ok" \ 13819 -c "Protocol is TLSv1.3" \ 13820 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13821 -c "NamedGroup: x25519 ( 1d )" \ 13822 -c "Verifying peer X.509 certificate... ok" \ 13823 -c "received HelloRetryRequest message" \ 13824 -c "selected_group ( 29 )" 13825 13826requires_openssl_tls1_3 13827requires_config_enabled MBEDTLS_SSL_CLI_C 13828requires_config_enabled MBEDTLS_DEBUG_C 13829requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13830requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13831requires_config_enabled PSA_WANT_ALG_ECDH 13832requires_config_enabled PSA_WANT_ALG_FFDH 13833requires_config_enabled PSA_WANT_DH_RFC7919_2048 13834run_test "TLS 1.3 m->O: HRR ffdhe2048 -> x448" \ 13835 "$O_NEXT_SRV_NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \ 13836 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x448" \ 13837 0 \ 13838 -c "HTTP/1.0 200 ok" \ 13839 -c "Protocol is TLSv1.3" \ 13840 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13841 -c "NamedGroup: x448 ( 1e )" \ 13842 -c "Verifying peer X.509 certificate... ok" \ 13843 -c "received HelloRetryRequest message" \ 13844 -c "selected_group ( 30 )" 13845 13846requires_gnutls_tls1_3 13847requires_gnutls_next_no_ticket 13848requires_gnutls_next_disable_tls13_compat 13849requires_config_enabled MBEDTLS_SSL_CLI_C 13850requires_config_enabled MBEDTLS_DEBUG_C 13851requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13852requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13853requires_config_enabled PSA_WANT_ALG_ECDH 13854run_test "TLS 1.3 m->G: HRR secp256r1 -> secp384r1" \ 13855 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 13856 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp384r1" \ 13857 0 \ 13858 -c "HTTP/1.0 200 OK" \ 13859 -c "Protocol is TLSv1.3" \ 13860 -c "NamedGroup: secp256r1 ( 17 )" \ 13861 -c "NamedGroup: secp384r1 ( 18 )" \ 13862 -c "Verifying peer X.509 certificate... ok" \ 13863 -c "received HelloRetryRequest message" \ 13864 -c "selected_group ( 24 )" 13865 13866requires_gnutls_tls1_3 13867requires_gnutls_next_no_ticket 13868requires_gnutls_next_disable_tls13_compat 13869requires_config_enabled MBEDTLS_SSL_CLI_C 13870requires_config_enabled MBEDTLS_DEBUG_C 13871requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13872requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13873requires_config_enabled PSA_WANT_ALG_ECDH 13874run_test "TLS 1.3 m->G: HRR secp256r1 -> secp521r1" \ 13875 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 13876 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp521r1" \ 13877 0 \ 13878 -c "HTTP/1.0 200 OK" \ 13879 -c "Protocol is TLSv1.3" \ 13880 -c "NamedGroup: secp256r1 ( 17 )" \ 13881 -c "NamedGroup: secp521r1 ( 19 )" \ 13882 -c "Verifying peer X.509 certificate... ok" \ 13883 -c "received HelloRetryRequest message" \ 13884 -c "selected_group ( 25 )" 13885 13886requires_gnutls_tls1_3 13887requires_gnutls_next_no_ticket 13888requires_gnutls_next_disable_tls13_compat 13889requires_config_enabled MBEDTLS_SSL_CLI_C 13890requires_config_enabled MBEDTLS_DEBUG_C 13891requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13892requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13893requires_config_enabled PSA_WANT_ALG_ECDH 13894run_test "TLS 1.3 m->G: HRR secp256r1 -> x25519" \ 13895 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 13896 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x25519" \ 13897 0 \ 13898 -c "HTTP/1.0 200 OK" \ 13899 -c "Protocol is TLSv1.3" \ 13900 -c "NamedGroup: secp256r1 ( 17 )" \ 13901 -c "NamedGroup: x25519 ( 1d )" \ 13902 -c "Verifying peer X.509 certificate... ok" \ 13903 -c "received HelloRetryRequest message" \ 13904 -c "selected_group ( 29 )" 13905 13906requires_gnutls_tls1_3 13907requires_gnutls_next_no_ticket 13908requires_gnutls_next_disable_tls13_compat 13909requires_config_enabled MBEDTLS_SSL_CLI_C 13910requires_config_enabled MBEDTLS_DEBUG_C 13911requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13912requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13913requires_config_enabled PSA_WANT_ALG_ECDH 13914run_test "TLS 1.3 m->G: HRR secp256r1 -> x448" \ 13915 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 13916 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x448" \ 13917 0 \ 13918 -c "HTTP/1.0 200 OK" \ 13919 -c "Protocol is TLSv1.3" \ 13920 -c "NamedGroup: secp256r1 ( 17 )" \ 13921 -c "NamedGroup: x448 ( 1e )" \ 13922 -c "Verifying peer X.509 certificate... ok" \ 13923 -c "received HelloRetryRequest message" \ 13924 -c "selected_group ( 30 )" 13925 13926requires_gnutls_tls1_3 13927requires_gnutls_next_no_ticket 13928requires_gnutls_next_disable_tls13_compat 13929requires_config_enabled MBEDTLS_SSL_CLI_C 13930requires_config_enabled MBEDTLS_DEBUG_C 13931requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13932requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13933requires_config_enabled PSA_WANT_ALG_ECDH 13934requires_config_enabled PSA_WANT_ALG_FFDH 13935requires_config_enabled PSA_WANT_DH_RFC7919_2048 13936run_test "TLS 1.3 m->G: HRR secp256r1 -> ffdhe2048" \ 13937 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 13938 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,ffdhe2048" \ 13939 0 \ 13940 -c "HTTP/1.0 200 OK" \ 13941 -c "Protocol is TLSv1.3" \ 13942 -c "NamedGroup: secp256r1 ( 17 )" \ 13943 -c "NamedGroup: ffdhe2048 ( 100 )" \ 13944 -c "Verifying peer X.509 certificate... ok" \ 13945 -c "received HelloRetryRequest message" \ 13946 -c "selected_group ( 256 )" 13947 13948requires_gnutls_tls1_3 13949requires_gnutls_next_no_ticket 13950requires_gnutls_next_disable_tls13_compat 13951requires_config_enabled MBEDTLS_SSL_CLI_C 13952requires_config_enabled MBEDTLS_DEBUG_C 13953requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13954requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13955requires_config_enabled PSA_WANT_ALG_ECDH 13956run_test "TLS 1.3 m->G: HRR secp384r1 -> secp256r1" \ 13957 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 13958 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp256r1" \ 13959 0 \ 13960 -c "HTTP/1.0 200 OK" \ 13961 -c "Protocol is TLSv1.3" \ 13962 -c "NamedGroup: secp384r1 ( 18 )" \ 13963 -c "NamedGroup: secp256r1 ( 17 )" \ 13964 -c "Verifying peer X.509 certificate... ok" \ 13965 -c "received HelloRetryRequest message" \ 13966 -c "selected_group ( 23 )" 13967 13968requires_gnutls_tls1_3 13969requires_gnutls_next_no_ticket 13970requires_gnutls_next_disable_tls13_compat 13971requires_config_enabled MBEDTLS_SSL_CLI_C 13972requires_config_enabled MBEDTLS_DEBUG_C 13973requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13974requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13975requires_config_enabled PSA_WANT_ALG_ECDH 13976run_test "TLS 1.3 m->G: HRR secp384r1 -> secp521r1" \ 13977 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 13978 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp521r1" \ 13979 0 \ 13980 -c "HTTP/1.0 200 OK" \ 13981 -c "Protocol is TLSv1.3" \ 13982 -c "NamedGroup: secp384r1 ( 18 )" \ 13983 -c "NamedGroup: secp521r1 ( 19 )" \ 13984 -c "Verifying peer X.509 certificate... ok" \ 13985 -c "received HelloRetryRequest message" \ 13986 -c "selected_group ( 25 )" 13987 13988requires_gnutls_tls1_3 13989requires_gnutls_next_no_ticket 13990requires_gnutls_next_disable_tls13_compat 13991requires_config_enabled MBEDTLS_SSL_CLI_C 13992requires_config_enabled MBEDTLS_DEBUG_C 13993requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 13994requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 13995requires_config_enabled PSA_WANT_ALG_ECDH 13996run_test "TLS 1.3 m->G: HRR secp384r1 -> x25519" \ 13997 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 13998 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x25519" \ 13999 0 \ 14000 -c "HTTP/1.0 200 OK" \ 14001 -c "Protocol is TLSv1.3" \ 14002 -c "NamedGroup: secp384r1 ( 18 )" \ 14003 -c "NamedGroup: x25519 ( 1d )" \ 14004 -c "Verifying peer X.509 certificate... ok" \ 14005 -c "received HelloRetryRequest message" \ 14006 -c "selected_group ( 29 )" 14007 14008requires_gnutls_tls1_3 14009requires_gnutls_next_no_ticket 14010requires_gnutls_next_disable_tls13_compat 14011requires_config_enabled MBEDTLS_SSL_CLI_C 14012requires_config_enabled MBEDTLS_DEBUG_C 14013requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14014requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14015requires_config_enabled PSA_WANT_ALG_ECDH 14016run_test "TLS 1.3 m->G: HRR secp384r1 -> x448" \ 14017 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 14018 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x448" \ 14019 0 \ 14020 -c "HTTP/1.0 200 OK" \ 14021 -c "Protocol is TLSv1.3" \ 14022 -c "NamedGroup: secp384r1 ( 18 )" \ 14023 -c "NamedGroup: x448 ( 1e )" \ 14024 -c "Verifying peer X.509 certificate... ok" \ 14025 -c "received HelloRetryRequest message" \ 14026 -c "selected_group ( 30 )" 14027 14028requires_gnutls_tls1_3 14029requires_gnutls_next_no_ticket 14030requires_gnutls_next_disable_tls13_compat 14031requires_config_enabled MBEDTLS_SSL_CLI_C 14032requires_config_enabled MBEDTLS_DEBUG_C 14033requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14034requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14035requires_config_enabled PSA_WANT_ALG_ECDH 14036requires_config_enabled PSA_WANT_ALG_FFDH 14037requires_config_enabled PSA_WANT_DH_RFC7919_2048 14038run_test "TLS 1.3 m->G: HRR secp384r1 -> ffdhe2048" \ 14039 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 14040 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,ffdhe2048" \ 14041 0 \ 14042 -c "HTTP/1.0 200 OK" \ 14043 -c "Protocol is TLSv1.3" \ 14044 -c "NamedGroup: secp384r1 ( 18 )" \ 14045 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14046 -c "Verifying peer X.509 certificate... ok" \ 14047 -c "received HelloRetryRequest message" \ 14048 -c "selected_group ( 256 )" 14049 14050requires_gnutls_tls1_3 14051requires_gnutls_next_no_ticket 14052requires_gnutls_next_disable_tls13_compat 14053requires_config_enabled MBEDTLS_SSL_CLI_C 14054requires_config_enabled MBEDTLS_DEBUG_C 14055requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14056requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14057requires_config_enabled PSA_WANT_ALG_ECDH 14058run_test "TLS 1.3 m->G: HRR secp521r1 -> secp256r1" \ 14059 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 14060 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp256r1" \ 14061 0 \ 14062 -c "HTTP/1.0 200 OK" \ 14063 -c "Protocol is TLSv1.3" \ 14064 -c "NamedGroup: secp521r1 ( 19 )" \ 14065 -c "NamedGroup: secp256r1 ( 17 )" \ 14066 -c "Verifying peer X.509 certificate... ok" \ 14067 -c "received HelloRetryRequest message" \ 14068 -c "selected_group ( 23 )" 14069 14070requires_gnutls_tls1_3 14071requires_gnutls_next_no_ticket 14072requires_gnutls_next_disable_tls13_compat 14073requires_config_enabled MBEDTLS_SSL_CLI_C 14074requires_config_enabled MBEDTLS_DEBUG_C 14075requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14076requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14077requires_config_enabled PSA_WANT_ALG_ECDH 14078run_test "TLS 1.3 m->G: HRR secp521r1 -> secp384r1" \ 14079 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 14080 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp384r1" \ 14081 0 \ 14082 -c "HTTP/1.0 200 OK" \ 14083 -c "Protocol is TLSv1.3" \ 14084 -c "NamedGroup: secp521r1 ( 19 )" \ 14085 -c "NamedGroup: secp384r1 ( 18 )" \ 14086 -c "Verifying peer X.509 certificate... ok" \ 14087 -c "received HelloRetryRequest message" \ 14088 -c "selected_group ( 24 )" 14089 14090requires_gnutls_tls1_3 14091requires_gnutls_next_no_ticket 14092requires_gnutls_next_disable_tls13_compat 14093requires_config_enabled MBEDTLS_SSL_CLI_C 14094requires_config_enabled MBEDTLS_DEBUG_C 14095requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14096requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14097requires_config_enabled PSA_WANT_ALG_ECDH 14098run_test "TLS 1.3 m->G: HRR secp521r1 -> x25519" \ 14099 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 14100 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x25519" \ 14101 0 \ 14102 -c "HTTP/1.0 200 OK" \ 14103 -c "Protocol is TLSv1.3" \ 14104 -c "NamedGroup: secp521r1 ( 19 )" \ 14105 -c "NamedGroup: x25519 ( 1d )" \ 14106 -c "Verifying peer X.509 certificate... ok" \ 14107 -c "received HelloRetryRequest message" \ 14108 -c "selected_group ( 29 )" 14109 14110requires_gnutls_tls1_3 14111requires_gnutls_next_no_ticket 14112requires_gnutls_next_disable_tls13_compat 14113requires_config_enabled MBEDTLS_SSL_CLI_C 14114requires_config_enabled MBEDTLS_DEBUG_C 14115requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14116requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14117requires_config_enabled PSA_WANT_ALG_ECDH 14118run_test "TLS 1.3 m->G: HRR secp521r1 -> x448" \ 14119 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 14120 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x448" \ 14121 0 \ 14122 -c "HTTP/1.0 200 OK" \ 14123 -c "Protocol is TLSv1.3" \ 14124 -c "NamedGroup: secp521r1 ( 19 )" \ 14125 -c "NamedGroup: x448 ( 1e )" \ 14126 -c "Verifying peer X.509 certificate... ok" \ 14127 -c "received HelloRetryRequest message" \ 14128 -c "selected_group ( 30 )" 14129 14130requires_gnutls_tls1_3 14131requires_gnutls_next_no_ticket 14132requires_gnutls_next_disable_tls13_compat 14133requires_config_enabled MBEDTLS_SSL_CLI_C 14134requires_config_enabled MBEDTLS_DEBUG_C 14135requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14136requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14137requires_config_enabled PSA_WANT_ALG_ECDH 14138requires_config_enabled PSA_WANT_ALG_FFDH 14139requires_config_enabled PSA_WANT_DH_RFC7919_2048 14140run_test "TLS 1.3 m->G: HRR secp521r1 -> ffdhe2048" \ 14141 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 14142 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,ffdhe2048" \ 14143 0 \ 14144 -c "HTTP/1.0 200 OK" \ 14145 -c "Protocol is TLSv1.3" \ 14146 -c "NamedGroup: secp521r1 ( 19 )" \ 14147 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14148 -c "Verifying peer X.509 certificate... ok" \ 14149 -c "received HelloRetryRequest message" \ 14150 -c "selected_group ( 256 )" 14151 14152requires_gnutls_tls1_3 14153requires_gnutls_next_no_ticket 14154requires_gnutls_next_disable_tls13_compat 14155requires_config_enabled MBEDTLS_SSL_CLI_C 14156requires_config_enabled MBEDTLS_DEBUG_C 14157requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14158requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14159requires_config_enabled PSA_WANT_ALG_ECDH 14160run_test "TLS 1.3 m->G: HRR x25519 -> secp256r1" \ 14161 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 14162 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp256r1" \ 14163 0 \ 14164 -c "HTTP/1.0 200 OK" \ 14165 -c "Protocol is TLSv1.3" \ 14166 -c "NamedGroup: x25519 ( 1d )" \ 14167 -c "NamedGroup: secp256r1 ( 17 )" \ 14168 -c "Verifying peer X.509 certificate... ok" \ 14169 -c "received HelloRetryRequest message" \ 14170 -c "selected_group ( 23 )" 14171 14172requires_gnutls_tls1_3 14173requires_gnutls_next_no_ticket 14174requires_gnutls_next_disable_tls13_compat 14175requires_config_enabled MBEDTLS_SSL_CLI_C 14176requires_config_enabled MBEDTLS_DEBUG_C 14177requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14178requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14179requires_config_enabled PSA_WANT_ALG_ECDH 14180run_test "TLS 1.3 m->G: HRR x25519 -> secp384r1" \ 14181 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 14182 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp384r1" \ 14183 0 \ 14184 -c "HTTP/1.0 200 OK" \ 14185 -c "Protocol is TLSv1.3" \ 14186 -c "NamedGroup: x25519 ( 1d )" \ 14187 -c "NamedGroup: secp384r1 ( 18 )" \ 14188 -c "Verifying peer X.509 certificate... ok" \ 14189 -c "received HelloRetryRequest message" \ 14190 -c "selected_group ( 24 )" 14191 14192requires_gnutls_tls1_3 14193requires_gnutls_next_no_ticket 14194requires_gnutls_next_disable_tls13_compat 14195requires_config_enabled MBEDTLS_SSL_CLI_C 14196requires_config_enabled MBEDTLS_DEBUG_C 14197requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14198requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14199requires_config_enabled PSA_WANT_ALG_ECDH 14200run_test "TLS 1.3 m->G: HRR x25519 -> secp521r1" \ 14201 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 14202 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp521r1" \ 14203 0 \ 14204 -c "HTTP/1.0 200 OK" \ 14205 -c "Protocol is TLSv1.3" \ 14206 -c "NamedGroup: x25519 ( 1d )" \ 14207 -c "NamedGroup: secp521r1 ( 19 )" \ 14208 -c "Verifying peer X.509 certificate... ok" \ 14209 -c "received HelloRetryRequest message" \ 14210 -c "selected_group ( 25 )" 14211 14212requires_gnutls_tls1_3 14213requires_gnutls_next_no_ticket 14214requires_gnutls_next_disable_tls13_compat 14215requires_config_enabled MBEDTLS_SSL_CLI_C 14216requires_config_enabled MBEDTLS_DEBUG_C 14217requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14218requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14219requires_config_enabled PSA_WANT_ALG_ECDH 14220run_test "TLS 1.3 m->G: HRR x25519 -> x448" \ 14221 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 14222 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,x448" \ 14223 0 \ 14224 -c "HTTP/1.0 200 OK" \ 14225 -c "Protocol is TLSv1.3" \ 14226 -c "NamedGroup: x25519 ( 1d )" \ 14227 -c "NamedGroup: x448 ( 1e )" \ 14228 -c "Verifying peer X.509 certificate... ok" \ 14229 -c "received HelloRetryRequest message" \ 14230 -c "selected_group ( 30 )" 14231 14232requires_gnutls_tls1_3 14233requires_gnutls_next_no_ticket 14234requires_gnutls_next_disable_tls13_compat 14235requires_config_enabled MBEDTLS_SSL_CLI_C 14236requires_config_enabled MBEDTLS_DEBUG_C 14237requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14238requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14239requires_config_enabled PSA_WANT_ALG_ECDH 14240requires_config_enabled PSA_WANT_ALG_FFDH 14241requires_config_enabled PSA_WANT_DH_RFC7919_2048 14242run_test "TLS 1.3 m->G: HRR x25519 -> ffdhe2048" \ 14243 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 14244 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,ffdhe2048" \ 14245 0 \ 14246 -c "HTTP/1.0 200 OK" \ 14247 -c "Protocol is TLSv1.3" \ 14248 -c "NamedGroup: x25519 ( 1d )" \ 14249 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14250 -c "Verifying peer X.509 certificate... ok" \ 14251 -c "received HelloRetryRequest message" \ 14252 -c "selected_group ( 256 )" 14253 14254requires_gnutls_tls1_3 14255requires_gnutls_next_no_ticket 14256requires_gnutls_next_disable_tls13_compat 14257requires_config_enabled MBEDTLS_SSL_CLI_C 14258requires_config_enabled MBEDTLS_DEBUG_C 14259requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14260requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14261requires_config_enabled PSA_WANT_ALG_ECDH 14262run_test "TLS 1.3 m->G: HRR x448 -> secp256r1" \ 14263 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 14264 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp256r1" \ 14265 0 \ 14266 -c "HTTP/1.0 200 OK" \ 14267 -c "Protocol is TLSv1.3" \ 14268 -c "NamedGroup: x448 ( 1e )" \ 14269 -c "NamedGroup: secp256r1 ( 17 )" \ 14270 -c "Verifying peer X.509 certificate... ok" \ 14271 -c "received HelloRetryRequest message" \ 14272 -c "selected_group ( 23 )" 14273 14274requires_gnutls_tls1_3 14275requires_gnutls_next_no_ticket 14276requires_gnutls_next_disable_tls13_compat 14277requires_config_enabled MBEDTLS_SSL_CLI_C 14278requires_config_enabled MBEDTLS_DEBUG_C 14279requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14280requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14281requires_config_enabled PSA_WANT_ALG_ECDH 14282run_test "TLS 1.3 m->G: HRR x448 -> secp384r1" \ 14283 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 14284 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp384r1" \ 14285 0 \ 14286 -c "HTTP/1.0 200 OK" \ 14287 -c "Protocol is TLSv1.3" \ 14288 -c "NamedGroup: x448 ( 1e )" \ 14289 -c "NamedGroup: secp384r1 ( 18 )" \ 14290 -c "Verifying peer X.509 certificate... ok" \ 14291 -c "received HelloRetryRequest message" \ 14292 -c "selected_group ( 24 )" 14293 14294requires_gnutls_tls1_3 14295requires_gnutls_next_no_ticket 14296requires_gnutls_next_disable_tls13_compat 14297requires_config_enabled MBEDTLS_SSL_CLI_C 14298requires_config_enabled MBEDTLS_DEBUG_C 14299requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14300requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14301requires_config_enabled PSA_WANT_ALG_ECDH 14302run_test "TLS 1.3 m->G: HRR x448 -> secp521r1" \ 14303 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 14304 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp521r1" \ 14305 0 \ 14306 -c "HTTP/1.0 200 OK" \ 14307 -c "Protocol is TLSv1.3" \ 14308 -c "NamedGroup: x448 ( 1e )" \ 14309 -c "NamedGroup: secp521r1 ( 19 )" \ 14310 -c "Verifying peer X.509 certificate... ok" \ 14311 -c "received HelloRetryRequest message" \ 14312 -c "selected_group ( 25 )" 14313 14314requires_gnutls_tls1_3 14315requires_gnutls_next_no_ticket 14316requires_gnutls_next_disable_tls13_compat 14317requires_config_enabled MBEDTLS_SSL_CLI_C 14318requires_config_enabled MBEDTLS_DEBUG_C 14319requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14320requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14321requires_config_enabled PSA_WANT_ALG_ECDH 14322run_test "TLS 1.3 m->G: HRR x448 -> x25519" \ 14323 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 14324 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,x25519" \ 14325 0 \ 14326 -c "HTTP/1.0 200 OK" \ 14327 -c "Protocol is TLSv1.3" \ 14328 -c "NamedGroup: x448 ( 1e )" \ 14329 -c "NamedGroup: x25519 ( 1d )" \ 14330 -c "Verifying peer X.509 certificate... ok" \ 14331 -c "received HelloRetryRequest message" \ 14332 -c "selected_group ( 29 )" 14333 14334requires_gnutls_tls1_3 14335requires_gnutls_next_no_ticket 14336requires_gnutls_next_disable_tls13_compat 14337requires_config_enabled MBEDTLS_SSL_CLI_C 14338requires_config_enabled MBEDTLS_DEBUG_C 14339requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14340requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14341requires_config_enabled PSA_WANT_ALG_ECDH 14342requires_config_enabled PSA_WANT_ALG_FFDH 14343requires_config_enabled PSA_WANT_DH_RFC7919_2048 14344run_test "TLS 1.3 m->G: HRR x448 -> ffdhe2048" \ 14345 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-FFDHE2048:+VERS-TLS1.3:%NO_TICKETS" \ 14346 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,ffdhe2048" \ 14347 0 \ 14348 -c "HTTP/1.0 200 OK" \ 14349 -c "Protocol is TLSv1.3" \ 14350 -c "NamedGroup: x448 ( 1e )" \ 14351 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14352 -c "Verifying peer X.509 certificate... ok" \ 14353 -c "received HelloRetryRequest message" \ 14354 -c "selected_group ( 256 )" 14355 14356requires_gnutls_tls1_3 14357requires_gnutls_next_no_ticket 14358requires_gnutls_next_disable_tls13_compat 14359requires_config_enabled MBEDTLS_SSL_CLI_C 14360requires_config_enabled MBEDTLS_DEBUG_C 14361requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14362requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14363requires_config_enabled PSA_WANT_ALG_ECDH 14364requires_config_enabled PSA_WANT_ALG_FFDH 14365requires_config_enabled PSA_WANT_DH_RFC7919_2048 14366run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp256r1" \ 14367 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP256R1:+VERS-TLS1.3:%NO_TICKETS" \ 14368 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp256r1" \ 14369 0 \ 14370 -c "HTTP/1.0 200 OK" \ 14371 -c "Protocol is TLSv1.3" \ 14372 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14373 -c "NamedGroup: secp256r1 ( 17 )" \ 14374 -c "Verifying peer X.509 certificate... ok" \ 14375 -c "received HelloRetryRequest message" \ 14376 -c "selected_group ( 23 )" 14377 14378requires_gnutls_tls1_3 14379requires_gnutls_next_no_ticket 14380requires_gnutls_next_disable_tls13_compat 14381requires_config_enabled MBEDTLS_SSL_CLI_C 14382requires_config_enabled MBEDTLS_DEBUG_C 14383requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14384requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14385requires_config_enabled PSA_WANT_ALG_ECDH 14386requires_config_enabled PSA_WANT_ALG_FFDH 14387requires_config_enabled PSA_WANT_DH_RFC7919_2048 14388run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp384r1" \ 14389 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP384R1:+VERS-TLS1.3:%NO_TICKETS" \ 14390 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp384r1" \ 14391 0 \ 14392 -c "HTTP/1.0 200 OK" \ 14393 -c "Protocol is TLSv1.3" \ 14394 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14395 -c "NamedGroup: secp384r1 ( 18 )" \ 14396 -c "Verifying peer X.509 certificate... ok" \ 14397 -c "received HelloRetryRequest message" \ 14398 -c "selected_group ( 24 )" 14399 14400requires_gnutls_tls1_3 14401requires_gnutls_next_no_ticket 14402requires_gnutls_next_disable_tls13_compat 14403requires_config_enabled MBEDTLS_SSL_CLI_C 14404requires_config_enabled MBEDTLS_DEBUG_C 14405requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14406requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14407requires_config_enabled PSA_WANT_ALG_ECDH 14408requires_config_enabled PSA_WANT_ALG_FFDH 14409requires_config_enabled PSA_WANT_DH_RFC7919_2048 14410run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp521r1" \ 14411 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-SECP521R1:+VERS-TLS1.3:%NO_TICKETS" \ 14412 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp521r1" \ 14413 0 \ 14414 -c "HTTP/1.0 200 OK" \ 14415 -c "Protocol is TLSv1.3" \ 14416 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14417 -c "NamedGroup: secp521r1 ( 19 )" \ 14418 -c "Verifying peer X.509 certificate... ok" \ 14419 -c "received HelloRetryRequest message" \ 14420 -c "selected_group ( 25 )" 14421 14422requires_gnutls_tls1_3 14423requires_gnutls_next_no_ticket 14424requires_gnutls_next_disable_tls13_compat 14425requires_config_enabled MBEDTLS_SSL_CLI_C 14426requires_config_enabled MBEDTLS_DEBUG_C 14427requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14428requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14429requires_config_enabled PSA_WANT_ALG_ECDH 14430requires_config_enabled PSA_WANT_ALG_FFDH 14431requires_config_enabled PSA_WANT_DH_RFC7919_2048 14432run_test "TLS 1.3 m->G: HRR ffdhe2048 -> x25519" \ 14433 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X25519:+VERS-TLS1.3:%NO_TICKETS" \ 14434 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x25519" \ 14435 0 \ 14436 -c "HTTP/1.0 200 OK" \ 14437 -c "Protocol is TLSv1.3" \ 14438 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14439 -c "NamedGroup: x25519 ( 1d )" \ 14440 -c "Verifying peer X.509 certificate... ok" \ 14441 -c "received HelloRetryRequest message" \ 14442 -c "selected_group ( 29 )" 14443 14444requires_gnutls_tls1_3 14445requires_gnutls_next_no_ticket 14446requires_gnutls_next_disable_tls13_compat 14447requires_config_enabled MBEDTLS_SSL_CLI_C 14448requires_config_enabled MBEDTLS_DEBUG_C 14449requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14450requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14451requires_config_enabled PSA_WANT_ALG_ECDH 14452requires_config_enabled PSA_WANT_ALG_FFDH 14453requires_config_enabled PSA_WANT_DH_RFC7919_2048 14454run_test "TLS 1.3 m->G: HRR ffdhe2048 -> x448" \ 14455 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile data_files/ecdsa_secp256r1.key --priority=NONE:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+GROUP-X448:+VERS-TLS1.3:%NO_TICKETS" \ 14456 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x448" \ 14457 0 \ 14458 -c "HTTP/1.0 200 OK" \ 14459 -c "Protocol is TLSv1.3" \ 14460 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14461 -c "NamedGroup: x448 ( 1e )" \ 14462 -c "Verifying peer X.509 certificate... ok" \ 14463 -c "received HelloRetryRequest message" \ 14464 -c "selected_group ( 30 )" 14465 14466requires_config_enabled MBEDTLS_SSL_SRV_C 14467requires_config_enabled MBEDTLS_DEBUG_C 14468requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14469requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14470requires_config_enabled PSA_WANT_ALG_ECDH 14471requires_config_enabled MBEDTLS_SSL_CLI_C 14472requires_config_enabled MBEDTLS_DEBUG_C 14473requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14474requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14475requires_config_enabled PSA_WANT_ALG_ECDH 14476run_test "TLS 1.3 m->m: HRR secp256r1 -> secp384r1" \ 14477 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14478 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp384r1" \ 14479 0 \ 14480 -s "Protocol is TLSv1.3" \ 14481 -s "got named group: secp384r1(0018)" \ 14482 -s "Certificate verification was skipped" \ 14483 -c "Protocol is TLSv1.3" \ 14484 -c "NamedGroup: secp256r1 ( 17 )" \ 14485 -c "NamedGroup: secp384r1 ( 18 )" \ 14486 -c "Verifying peer X.509 certificate... ok" \ 14487 -s "HRR selected_group: secp384r1" \ 14488 -c "received HelloRetryRequest message" \ 14489 -c "selected_group ( 24 )" 14490 14491requires_config_enabled MBEDTLS_SSL_SRV_C 14492requires_config_enabled MBEDTLS_DEBUG_C 14493requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14494requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14495requires_config_enabled PSA_WANT_ALG_ECDH 14496requires_config_enabled MBEDTLS_SSL_CLI_C 14497requires_config_enabled MBEDTLS_DEBUG_C 14498requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14499requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14500requires_config_enabled PSA_WANT_ALG_ECDH 14501run_test "TLS 1.3 m->m: HRR secp256r1 -> secp521r1" \ 14502 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14503 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,secp521r1" \ 14504 0 \ 14505 -s "Protocol is TLSv1.3" \ 14506 -s "got named group: secp521r1(0019)" \ 14507 -s "Certificate verification was skipped" \ 14508 -c "Protocol is TLSv1.3" \ 14509 -c "NamedGroup: secp256r1 ( 17 )" \ 14510 -c "NamedGroup: secp521r1 ( 19 )" \ 14511 -c "Verifying peer X.509 certificate... ok" \ 14512 -s "HRR selected_group: secp521r1" \ 14513 -c "received HelloRetryRequest message" \ 14514 -c "selected_group ( 25 )" 14515 14516requires_config_enabled MBEDTLS_SSL_SRV_C 14517requires_config_enabled MBEDTLS_DEBUG_C 14518requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14519requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14520requires_config_enabled PSA_WANT_ALG_ECDH 14521requires_config_enabled MBEDTLS_SSL_CLI_C 14522requires_config_enabled MBEDTLS_DEBUG_C 14523requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14524requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14525requires_config_enabled PSA_WANT_ALG_ECDH 14526run_test "TLS 1.3 m->m: HRR secp256r1 -> x25519" \ 14527 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14528 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x25519" \ 14529 0 \ 14530 -s "Protocol is TLSv1.3" \ 14531 -s "got named group: x25519(001d)" \ 14532 -s "Certificate verification was skipped" \ 14533 -c "Protocol is TLSv1.3" \ 14534 -c "NamedGroup: secp256r1 ( 17 )" \ 14535 -c "NamedGroup: x25519 ( 1d )" \ 14536 -c "Verifying peer X.509 certificate... ok" \ 14537 -s "HRR selected_group: x25519" \ 14538 -c "received HelloRetryRequest message" \ 14539 -c "selected_group ( 29 )" 14540 14541requires_config_enabled MBEDTLS_SSL_SRV_C 14542requires_config_enabled MBEDTLS_DEBUG_C 14543requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14544requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14545requires_config_enabled PSA_WANT_ALG_ECDH 14546requires_config_enabled MBEDTLS_SSL_CLI_C 14547requires_config_enabled MBEDTLS_DEBUG_C 14548requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14549requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14550requires_config_enabled PSA_WANT_ALG_ECDH 14551run_test "TLS 1.3 m->m: HRR secp256r1 -> x448" \ 14552 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14553 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,x448" \ 14554 0 \ 14555 -s "Protocol is TLSv1.3" \ 14556 -s "got named group: x448(001e)" \ 14557 -s "Certificate verification was skipped" \ 14558 -c "Protocol is TLSv1.3" \ 14559 -c "NamedGroup: secp256r1 ( 17 )" \ 14560 -c "NamedGroup: x448 ( 1e )" \ 14561 -c "Verifying peer X.509 certificate... ok" \ 14562 -s "HRR selected_group: x448" \ 14563 -c "received HelloRetryRequest message" \ 14564 -c "selected_group ( 30 )" 14565 14566requires_config_enabled MBEDTLS_SSL_SRV_C 14567requires_config_enabled MBEDTLS_DEBUG_C 14568requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14569requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14570requires_config_enabled PSA_WANT_ALG_FFDH 14571requires_config_enabled PSA_WANT_DH_RFC7919_2048 14572requires_config_enabled MBEDTLS_SSL_CLI_C 14573requires_config_enabled MBEDTLS_DEBUG_C 14574requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14575requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14576requires_config_enabled PSA_WANT_ALG_ECDH 14577requires_config_enabled PSA_WANT_ALG_FFDH 14578requires_config_enabled PSA_WANT_DH_RFC7919_2048 14579run_test "TLS 1.3 m->m: HRR secp256r1 -> ffdhe2048" \ 14580 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14581 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1,ffdhe2048" \ 14582 0 \ 14583 -s "Protocol is TLSv1.3" \ 14584 -s "got named group: ffdhe2048(0100)" \ 14585 -s "Certificate verification was skipped" \ 14586 -c "Protocol is TLSv1.3" \ 14587 -c "NamedGroup: secp256r1 ( 17 )" \ 14588 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14589 -c "Verifying peer X.509 certificate... ok" \ 14590 -s "HRR selected_group: ffdhe2048" \ 14591 -c "received HelloRetryRequest message" \ 14592 -c "selected_group ( 256 )" 14593 14594requires_config_enabled MBEDTLS_SSL_SRV_C 14595requires_config_enabled MBEDTLS_DEBUG_C 14596requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14597requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14598requires_config_enabled PSA_WANT_ALG_ECDH 14599requires_config_enabled MBEDTLS_SSL_CLI_C 14600requires_config_enabled MBEDTLS_DEBUG_C 14601requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14602requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14603requires_config_enabled PSA_WANT_ALG_ECDH 14604run_test "TLS 1.3 m->m: HRR secp384r1 -> secp256r1" \ 14605 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14606 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp256r1" \ 14607 0 \ 14608 -s "Protocol is TLSv1.3" \ 14609 -s "got named group: secp256r1(0017)" \ 14610 -s "Certificate verification was skipped" \ 14611 -c "Protocol is TLSv1.3" \ 14612 -c "NamedGroup: secp384r1 ( 18 )" \ 14613 -c "NamedGroup: secp256r1 ( 17 )" \ 14614 -c "Verifying peer X.509 certificate... ok" \ 14615 -s "HRR selected_group: secp256r1" \ 14616 -c "received HelloRetryRequest message" \ 14617 -c "selected_group ( 23 )" 14618 14619requires_config_enabled MBEDTLS_SSL_SRV_C 14620requires_config_enabled MBEDTLS_DEBUG_C 14621requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14622requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14623requires_config_enabled PSA_WANT_ALG_ECDH 14624requires_config_enabled MBEDTLS_SSL_CLI_C 14625requires_config_enabled MBEDTLS_DEBUG_C 14626requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14627requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14628requires_config_enabled PSA_WANT_ALG_ECDH 14629run_test "TLS 1.3 m->m: HRR secp384r1 -> secp521r1" \ 14630 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14631 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,secp521r1" \ 14632 0 \ 14633 -s "Protocol is TLSv1.3" \ 14634 -s "got named group: secp521r1(0019)" \ 14635 -s "Certificate verification was skipped" \ 14636 -c "Protocol is TLSv1.3" \ 14637 -c "NamedGroup: secp384r1 ( 18 )" \ 14638 -c "NamedGroup: secp521r1 ( 19 )" \ 14639 -c "Verifying peer X.509 certificate... ok" \ 14640 -s "HRR selected_group: secp521r1" \ 14641 -c "received HelloRetryRequest message" \ 14642 -c "selected_group ( 25 )" 14643 14644requires_config_enabled MBEDTLS_SSL_SRV_C 14645requires_config_enabled MBEDTLS_DEBUG_C 14646requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14647requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14648requires_config_enabled PSA_WANT_ALG_ECDH 14649requires_config_enabled MBEDTLS_SSL_CLI_C 14650requires_config_enabled MBEDTLS_DEBUG_C 14651requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14652requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14653requires_config_enabled PSA_WANT_ALG_ECDH 14654run_test "TLS 1.3 m->m: HRR secp384r1 -> x25519" \ 14655 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14656 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x25519" \ 14657 0 \ 14658 -s "Protocol is TLSv1.3" \ 14659 -s "got named group: x25519(001d)" \ 14660 -s "Certificate verification was skipped" \ 14661 -c "Protocol is TLSv1.3" \ 14662 -c "NamedGroup: secp384r1 ( 18 )" \ 14663 -c "NamedGroup: x25519 ( 1d )" \ 14664 -c "Verifying peer X.509 certificate... ok" \ 14665 -s "HRR selected_group: x25519" \ 14666 -c "received HelloRetryRequest message" \ 14667 -c "selected_group ( 29 )" 14668 14669requires_config_enabled MBEDTLS_SSL_SRV_C 14670requires_config_enabled MBEDTLS_DEBUG_C 14671requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14672requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14673requires_config_enabled PSA_WANT_ALG_ECDH 14674requires_config_enabled MBEDTLS_SSL_CLI_C 14675requires_config_enabled MBEDTLS_DEBUG_C 14676requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14677requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14678requires_config_enabled PSA_WANT_ALG_ECDH 14679run_test "TLS 1.3 m->m: HRR secp384r1 -> x448" \ 14680 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14681 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,x448" \ 14682 0 \ 14683 -s "Protocol is TLSv1.3" \ 14684 -s "got named group: x448(001e)" \ 14685 -s "Certificate verification was skipped" \ 14686 -c "Protocol is TLSv1.3" \ 14687 -c "NamedGroup: secp384r1 ( 18 )" \ 14688 -c "NamedGroup: x448 ( 1e )" \ 14689 -c "Verifying peer X.509 certificate... ok" \ 14690 -s "HRR selected_group: x448" \ 14691 -c "received HelloRetryRequest message" \ 14692 -c "selected_group ( 30 )" 14693 14694requires_config_enabled MBEDTLS_SSL_SRV_C 14695requires_config_enabled MBEDTLS_DEBUG_C 14696requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14697requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14698requires_config_enabled PSA_WANT_ALG_FFDH 14699requires_config_enabled PSA_WANT_DH_RFC7919_2048 14700requires_config_enabled MBEDTLS_SSL_CLI_C 14701requires_config_enabled MBEDTLS_DEBUG_C 14702requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14703requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14704requires_config_enabled PSA_WANT_ALG_ECDH 14705requires_config_enabled PSA_WANT_ALG_FFDH 14706requires_config_enabled PSA_WANT_DH_RFC7919_2048 14707run_test "TLS 1.3 m->m: HRR secp384r1 -> ffdhe2048" \ 14708 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14709 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1,ffdhe2048" \ 14710 0 \ 14711 -s "Protocol is TLSv1.3" \ 14712 -s "got named group: ffdhe2048(0100)" \ 14713 -s "Certificate verification was skipped" \ 14714 -c "Protocol is TLSv1.3" \ 14715 -c "NamedGroup: secp384r1 ( 18 )" \ 14716 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14717 -c "Verifying peer X.509 certificate... ok" \ 14718 -s "HRR selected_group: ffdhe2048" \ 14719 -c "received HelloRetryRequest message" \ 14720 -c "selected_group ( 256 )" 14721 14722requires_config_enabled MBEDTLS_SSL_SRV_C 14723requires_config_enabled MBEDTLS_DEBUG_C 14724requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14725requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14726requires_config_enabled PSA_WANT_ALG_ECDH 14727requires_config_enabled MBEDTLS_SSL_CLI_C 14728requires_config_enabled MBEDTLS_DEBUG_C 14729requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14730requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14731requires_config_enabled PSA_WANT_ALG_ECDH 14732run_test "TLS 1.3 m->m: HRR secp521r1 -> secp256r1" \ 14733 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14734 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp256r1" \ 14735 0 \ 14736 -s "Protocol is TLSv1.3" \ 14737 -s "got named group: secp256r1(0017)" \ 14738 -s "Certificate verification was skipped" \ 14739 -c "Protocol is TLSv1.3" \ 14740 -c "NamedGroup: secp521r1 ( 19 )" \ 14741 -c "NamedGroup: secp256r1 ( 17 )" \ 14742 -c "Verifying peer X.509 certificate... ok" \ 14743 -s "HRR selected_group: secp256r1" \ 14744 -c "received HelloRetryRequest message" \ 14745 -c "selected_group ( 23 )" 14746 14747requires_config_enabled MBEDTLS_SSL_SRV_C 14748requires_config_enabled MBEDTLS_DEBUG_C 14749requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14750requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14751requires_config_enabled PSA_WANT_ALG_ECDH 14752requires_config_enabled MBEDTLS_SSL_CLI_C 14753requires_config_enabled MBEDTLS_DEBUG_C 14754requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14755requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14756requires_config_enabled PSA_WANT_ALG_ECDH 14757run_test "TLS 1.3 m->m: HRR secp521r1 -> secp384r1" \ 14758 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14759 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,secp384r1" \ 14760 0 \ 14761 -s "Protocol is TLSv1.3" \ 14762 -s "got named group: secp384r1(0018)" \ 14763 -s "Certificate verification was skipped" \ 14764 -c "Protocol is TLSv1.3" \ 14765 -c "NamedGroup: secp521r1 ( 19 )" \ 14766 -c "NamedGroup: secp384r1 ( 18 )" \ 14767 -c "Verifying peer X.509 certificate... ok" \ 14768 -s "HRR selected_group: secp384r1" \ 14769 -c "received HelloRetryRequest message" \ 14770 -c "selected_group ( 24 )" 14771 14772requires_config_enabled MBEDTLS_SSL_SRV_C 14773requires_config_enabled MBEDTLS_DEBUG_C 14774requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14775requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14776requires_config_enabled PSA_WANT_ALG_ECDH 14777requires_config_enabled MBEDTLS_SSL_CLI_C 14778requires_config_enabled MBEDTLS_DEBUG_C 14779requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14780requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14781requires_config_enabled PSA_WANT_ALG_ECDH 14782run_test "TLS 1.3 m->m: HRR secp521r1 -> x25519" \ 14783 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14784 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x25519" \ 14785 0 \ 14786 -s "Protocol is TLSv1.3" \ 14787 -s "got named group: x25519(001d)" \ 14788 -s "Certificate verification was skipped" \ 14789 -c "Protocol is TLSv1.3" \ 14790 -c "NamedGroup: secp521r1 ( 19 )" \ 14791 -c "NamedGroup: x25519 ( 1d )" \ 14792 -c "Verifying peer X.509 certificate... ok" \ 14793 -s "HRR selected_group: x25519" \ 14794 -c "received HelloRetryRequest message" \ 14795 -c "selected_group ( 29 )" 14796 14797requires_config_enabled MBEDTLS_SSL_SRV_C 14798requires_config_enabled MBEDTLS_DEBUG_C 14799requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14800requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14801requires_config_enabled PSA_WANT_ALG_ECDH 14802requires_config_enabled MBEDTLS_SSL_CLI_C 14803requires_config_enabled MBEDTLS_DEBUG_C 14804requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14805requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14806requires_config_enabled PSA_WANT_ALG_ECDH 14807run_test "TLS 1.3 m->m: HRR secp521r1 -> x448" \ 14808 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14809 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,x448" \ 14810 0 \ 14811 -s "Protocol is TLSv1.3" \ 14812 -s "got named group: x448(001e)" \ 14813 -s "Certificate verification was skipped" \ 14814 -c "Protocol is TLSv1.3" \ 14815 -c "NamedGroup: secp521r1 ( 19 )" \ 14816 -c "NamedGroup: x448 ( 1e )" \ 14817 -c "Verifying peer X.509 certificate... ok" \ 14818 -s "HRR selected_group: x448" \ 14819 -c "received HelloRetryRequest message" \ 14820 -c "selected_group ( 30 )" 14821 14822requires_config_enabled MBEDTLS_SSL_SRV_C 14823requires_config_enabled MBEDTLS_DEBUG_C 14824requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14825requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14826requires_config_enabled PSA_WANT_ALG_FFDH 14827requires_config_enabled PSA_WANT_DH_RFC7919_2048 14828requires_config_enabled MBEDTLS_SSL_CLI_C 14829requires_config_enabled MBEDTLS_DEBUG_C 14830requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14831requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14832requires_config_enabled PSA_WANT_ALG_ECDH 14833requires_config_enabled PSA_WANT_ALG_FFDH 14834requires_config_enabled PSA_WANT_DH_RFC7919_2048 14835run_test "TLS 1.3 m->m: HRR secp521r1 -> ffdhe2048" \ 14836 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14837 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1,ffdhe2048" \ 14838 0 \ 14839 -s "Protocol is TLSv1.3" \ 14840 -s "got named group: ffdhe2048(0100)" \ 14841 -s "Certificate verification was skipped" \ 14842 -c "Protocol is TLSv1.3" \ 14843 -c "NamedGroup: secp521r1 ( 19 )" \ 14844 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14845 -c "Verifying peer X.509 certificate... ok" \ 14846 -s "HRR selected_group: ffdhe2048" \ 14847 -c "received HelloRetryRequest message" \ 14848 -c "selected_group ( 256 )" 14849 14850requires_config_enabled MBEDTLS_SSL_SRV_C 14851requires_config_enabled MBEDTLS_DEBUG_C 14852requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14853requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14854requires_config_enabled PSA_WANT_ALG_ECDH 14855requires_config_enabled MBEDTLS_SSL_CLI_C 14856requires_config_enabled MBEDTLS_DEBUG_C 14857requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14858requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14859requires_config_enabled PSA_WANT_ALG_ECDH 14860run_test "TLS 1.3 m->m: HRR x25519 -> secp256r1" \ 14861 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14862 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp256r1" \ 14863 0 \ 14864 -s "Protocol is TLSv1.3" \ 14865 -s "got named group: secp256r1(0017)" \ 14866 -s "Certificate verification was skipped" \ 14867 -c "Protocol is TLSv1.3" \ 14868 -c "NamedGroup: x25519 ( 1d )" \ 14869 -c "NamedGroup: secp256r1 ( 17 )" \ 14870 -c "Verifying peer X.509 certificate... ok" \ 14871 -s "HRR selected_group: secp256r1" \ 14872 -c "received HelloRetryRequest message" \ 14873 -c "selected_group ( 23 )" 14874 14875requires_config_enabled MBEDTLS_SSL_SRV_C 14876requires_config_enabled MBEDTLS_DEBUG_C 14877requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14878requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14879requires_config_enabled PSA_WANT_ALG_ECDH 14880requires_config_enabled MBEDTLS_SSL_CLI_C 14881requires_config_enabled MBEDTLS_DEBUG_C 14882requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14883requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14884requires_config_enabled PSA_WANT_ALG_ECDH 14885run_test "TLS 1.3 m->m: HRR x25519 -> secp384r1" \ 14886 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14887 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp384r1" \ 14888 0 \ 14889 -s "Protocol is TLSv1.3" \ 14890 -s "got named group: secp384r1(0018)" \ 14891 -s "Certificate verification was skipped" \ 14892 -c "Protocol is TLSv1.3" \ 14893 -c "NamedGroup: x25519 ( 1d )" \ 14894 -c "NamedGroup: secp384r1 ( 18 )" \ 14895 -c "Verifying peer X.509 certificate... ok" \ 14896 -s "HRR selected_group: secp384r1" \ 14897 -c "received HelloRetryRequest message" \ 14898 -c "selected_group ( 24 )" 14899 14900requires_config_enabled MBEDTLS_SSL_SRV_C 14901requires_config_enabled MBEDTLS_DEBUG_C 14902requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14903requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14904requires_config_enabled PSA_WANT_ALG_ECDH 14905requires_config_enabled MBEDTLS_SSL_CLI_C 14906requires_config_enabled MBEDTLS_DEBUG_C 14907requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14908requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14909requires_config_enabled PSA_WANT_ALG_ECDH 14910run_test "TLS 1.3 m->m: HRR x25519 -> secp521r1" \ 14911 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14912 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,secp521r1" \ 14913 0 \ 14914 -s "Protocol is TLSv1.3" \ 14915 -s "got named group: secp521r1(0019)" \ 14916 -s "Certificate verification was skipped" \ 14917 -c "Protocol is TLSv1.3" \ 14918 -c "NamedGroup: x25519 ( 1d )" \ 14919 -c "NamedGroup: secp521r1 ( 19 )" \ 14920 -c "Verifying peer X.509 certificate... ok" \ 14921 -s "HRR selected_group: secp521r1" \ 14922 -c "received HelloRetryRequest message" \ 14923 -c "selected_group ( 25 )" 14924 14925requires_config_enabled MBEDTLS_SSL_SRV_C 14926requires_config_enabled MBEDTLS_DEBUG_C 14927requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14928requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14929requires_config_enabled PSA_WANT_ALG_ECDH 14930requires_config_enabled MBEDTLS_SSL_CLI_C 14931requires_config_enabled MBEDTLS_DEBUG_C 14932requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14933requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14934requires_config_enabled PSA_WANT_ALG_ECDH 14935run_test "TLS 1.3 m->m: HRR x25519 -> x448" \ 14936 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14937 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,x448" \ 14938 0 \ 14939 -s "Protocol is TLSv1.3" \ 14940 -s "got named group: x448(001e)" \ 14941 -s "Certificate verification was skipped" \ 14942 -c "Protocol is TLSv1.3" \ 14943 -c "NamedGroup: x25519 ( 1d )" \ 14944 -c "NamedGroup: x448 ( 1e )" \ 14945 -c "Verifying peer X.509 certificate... ok" \ 14946 -s "HRR selected_group: x448" \ 14947 -c "received HelloRetryRequest message" \ 14948 -c "selected_group ( 30 )" 14949 14950requires_config_enabled MBEDTLS_SSL_SRV_C 14951requires_config_enabled MBEDTLS_DEBUG_C 14952requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14953requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14954requires_config_enabled PSA_WANT_ALG_FFDH 14955requires_config_enabled PSA_WANT_DH_RFC7919_2048 14956requires_config_enabled MBEDTLS_SSL_CLI_C 14957requires_config_enabled MBEDTLS_DEBUG_C 14958requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14959requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14960requires_config_enabled PSA_WANT_ALG_ECDH 14961requires_config_enabled PSA_WANT_ALG_FFDH 14962requires_config_enabled PSA_WANT_DH_RFC7919_2048 14963run_test "TLS 1.3 m->m: HRR x25519 -> ffdhe2048" \ 14964 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14965 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519,ffdhe2048" \ 14966 0 \ 14967 -s "Protocol is TLSv1.3" \ 14968 -s "got named group: ffdhe2048(0100)" \ 14969 -s "Certificate verification was skipped" \ 14970 -c "Protocol is TLSv1.3" \ 14971 -c "NamedGroup: x25519 ( 1d )" \ 14972 -c "NamedGroup: ffdhe2048 ( 100 )" \ 14973 -c "Verifying peer X.509 certificate... ok" \ 14974 -s "HRR selected_group: ffdhe2048" \ 14975 -c "received HelloRetryRequest message" \ 14976 -c "selected_group ( 256 )" 14977 14978requires_config_enabled MBEDTLS_SSL_SRV_C 14979requires_config_enabled MBEDTLS_DEBUG_C 14980requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14981requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14982requires_config_enabled PSA_WANT_ALG_ECDH 14983requires_config_enabled MBEDTLS_SSL_CLI_C 14984requires_config_enabled MBEDTLS_DEBUG_C 14985requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 14986requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 14987requires_config_enabled PSA_WANT_ALG_ECDH 14988run_test "TLS 1.3 m->m: HRR x448 -> secp256r1" \ 14989 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 14990 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp256r1" \ 14991 0 \ 14992 -s "Protocol is TLSv1.3" \ 14993 -s "got named group: secp256r1(0017)" \ 14994 -s "Certificate verification was skipped" \ 14995 -c "Protocol is TLSv1.3" \ 14996 -c "NamedGroup: x448 ( 1e )" \ 14997 -c "NamedGroup: secp256r1 ( 17 )" \ 14998 -c "Verifying peer X.509 certificate... ok" \ 14999 -s "HRR selected_group: secp256r1" \ 15000 -c "received HelloRetryRequest message" \ 15001 -c "selected_group ( 23 )" 15002 15003requires_config_enabled MBEDTLS_SSL_SRV_C 15004requires_config_enabled MBEDTLS_DEBUG_C 15005requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15006requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15007requires_config_enabled PSA_WANT_ALG_ECDH 15008requires_config_enabled MBEDTLS_SSL_CLI_C 15009requires_config_enabled MBEDTLS_DEBUG_C 15010requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15011requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15012requires_config_enabled PSA_WANT_ALG_ECDH 15013run_test "TLS 1.3 m->m: HRR x448 -> secp384r1" \ 15014 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15015 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp384r1" \ 15016 0 \ 15017 -s "Protocol is TLSv1.3" \ 15018 -s "got named group: secp384r1(0018)" \ 15019 -s "Certificate verification was skipped" \ 15020 -c "Protocol is TLSv1.3" \ 15021 -c "NamedGroup: x448 ( 1e )" \ 15022 -c "NamedGroup: secp384r1 ( 18 )" \ 15023 -c "Verifying peer X.509 certificate... ok" \ 15024 -s "HRR selected_group: secp384r1" \ 15025 -c "received HelloRetryRequest message" \ 15026 -c "selected_group ( 24 )" 15027 15028requires_config_enabled MBEDTLS_SSL_SRV_C 15029requires_config_enabled MBEDTLS_DEBUG_C 15030requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15031requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15032requires_config_enabled PSA_WANT_ALG_ECDH 15033requires_config_enabled MBEDTLS_SSL_CLI_C 15034requires_config_enabled MBEDTLS_DEBUG_C 15035requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15036requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15037requires_config_enabled PSA_WANT_ALG_ECDH 15038run_test "TLS 1.3 m->m: HRR x448 -> secp521r1" \ 15039 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15040 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,secp521r1" \ 15041 0 \ 15042 -s "Protocol is TLSv1.3" \ 15043 -s "got named group: secp521r1(0019)" \ 15044 -s "Certificate verification was skipped" \ 15045 -c "Protocol is TLSv1.3" \ 15046 -c "NamedGroup: x448 ( 1e )" \ 15047 -c "NamedGroup: secp521r1 ( 19 )" \ 15048 -c "Verifying peer X.509 certificate... ok" \ 15049 -s "HRR selected_group: secp521r1" \ 15050 -c "received HelloRetryRequest message" \ 15051 -c "selected_group ( 25 )" 15052 15053requires_config_enabled MBEDTLS_SSL_SRV_C 15054requires_config_enabled MBEDTLS_DEBUG_C 15055requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15056requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15057requires_config_enabled PSA_WANT_ALG_ECDH 15058requires_config_enabled MBEDTLS_SSL_CLI_C 15059requires_config_enabled MBEDTLS_DEBUG_C 15060requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15061requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15062requires_config_enabled PSA_WANT_ALG_ECDH 15063run_test "TLS 1.3 m->m: HRR x448 -> x25519" \ 15064 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15065 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,x25519" \ 15066 0 \ 15067 -s "Protocol is TLSv1.3" \ 15068 -s "got named group: x25519(001d)" \ 15069 -s "Certificate verification was skipped" \ 15070 -c "Protocol is TLSv1.3" \ 15071 -c "NamedGroup: x448 ( 1e )" \ 15072 -c "NamedGroup: x25519 ( 1d )" \ 15073 -c "Verifying peer X.509 certificate... ok" \ 15074 -s "HRR selected_group: x25519" \ 15075 -c "received HelloRetryRequest message" \ 15076 -c "selected_group ( 29 )" 15077 15078requires_config_enabled MBEDTLS_SSL_SRV_C 15079requires_config_enabled MBEDTLS_DEBUG_C 15080requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15081requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15082requires_config_enabled PSA_WANT_ALG_FFDH 15083requires_config_enabled PSA_WANT_DH_RFC7919_2048 15084requires_config_enabled MBEDTLS_SSL_CLI_C 15085requires_config_enabled MBEDTLS_DEBUG_C 15086requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15087requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15088requires_config_enabled PSA_WANT_ALG_ECDH 15089requires_config_enabled PSA_WANT_ALG_FFDH 15090requires_config_enabled PSA_WANT_DH_RFC7919_2048 15091run_test "TLS 1.3 m->m: HRR x448 -> ffdhe2048" \ 15092 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15093 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,ffdhe2048" \ 15094 0 \ 15095 -s "Protocol is TLSv1.3" \ 15096 -s "got named group: ffdhe2048(0100)" \ 15097 -s "Certificate verification was skipped" \ 15098 -c "Protocol is TLSv1.3" \ 15099 -c "NamedGroup: x448 ( 1e )" \ 15100 -c "NamedGroup: ffdhe2048 ( 100 )" \ 15101 -c "Verifying peer X.509 certificate... ok" \ 15102 -s "HRR selected_group: ffdhe2048" \ 15103 -c "received HelloRetryRequest message" \ 15104 -c "selected_group ( 256 )" 15105 15106requires_config_enabled MBEDTLS_SSL_SRV_C 15107requires_config_enabled MBEDTLS_DEBUG_C 15108requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15109requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15110requires_config_enabled PSA_WANT_ALG_ECDH 15111requires_config_enabled MBEDTLS_SSL_CLI_C 15112requires_config_enabled MBEDTLS_DEBUG_C 15113requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15114requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15115requires_config_enabled PSA_WANT_ALG_ECDH 15116requires_config_enabled PSA_WANT_ALG_FFDH 15117requires_config_enabled PSA_WANT_DH_RFC7919_2048 15118run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp256r1" \ 15119 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp256r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15120 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp256r1" \ 15121 0 \ 15122 -s "Protocol is TLSv1.3" \ 15123 -s "got named group: secp256r1(0017)" \ 15124 -s "Certificate verification was skipped" \ 15125 -c "Protocol is TLSv1.3" \ 15126 -c "NamedGroup: ffdhe2048 ( 100 )" \ 15127 -c "NamedGroup: secp256r1 ( 17 )" \ 15128 -c "Verifying peer X.509 certificate... ok" \ 15129 -s "HRR selected_group: secp256r1" \ 15130 -c "received HelloRetryRequest message" \ 15131 -c "selected_group ( 23 )" 15132 15133requires_config_enabled MBEDTLS_SSL_SRV_C 15134requires_config_enabled MBEDTLS_DEBUG_C 15135requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15136requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15137requires_config_enabled PSA_WANT_ALG_ECDH 15138requires_config_enabled MBEDTLS_SSL_CLI_C 15139requires_config_enabled MBEDTLS_DEBUG_C 15140requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15141requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15142requires_config_enabled PSA_WANT_ALG_ECDH 15143requires_config_enabled PSA_WANT_ALG_FFDH 15144requires_config_enabled PSA_WANT_DH_RFC7919_2048 15145run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp384r1" \ 15146 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp384r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15147 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp384r1" \ 15148 0 \ 15149 -s "Protocol is TLSv1.3" \ 15150 -s "got named group: secp384r1(0018)" \ 15151 -s "Certificate verification was skipped" \ 15152 -c "Protocol is TLSv1.3" \ 15153 -c "NamedGroup: ffdhe2048 ( 100 )" \ 15154 -c "NamedGroup: secp384r1 ( 18 )" \ 15155 -c "Verifying peer X.509 certificate... ok" \ 15156 -s "HRR selected_group: secp384r1" \ 15157 -c "received HelloRetryRequest message" \ 15158 -c "selected_group ( 24 )" 15159 15160requires_config_enabled MBEDTLS_SSL_SRV_C 15161requires_config_enabled MBEDTLS_DEBUG_C 15162requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15163requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15164requires_config_enabled PSA_WANT_ALG_ECDH 15165requires_config_enabled MBEDTLS_SSL_CLI_C 15166requires_config_enabled MBEDTLS_DEBUG_C 15167requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15168requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15169requires_config_enabled PSA_WANT_ALG_ECDH 15170requires_config_enabled PSA_WANT_ALG_FFDH 15171requires_config_enabled PSA_WANT_DH_RFC7919_2048 15172run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp521r1" \ 15173 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp521r1 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15174 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,secp521r1" \ 15175 0 \ 15176 -s "Protocol is TLSv1.3" \ 15177 -s "got named group: secp521r1(0019)" \ 15178 -s "Certificate verification was skipped" \ 15179 -c "Protocol is TLSv1.3" \ 15180 -c "NamedGroup: ffdhe2048 ( 100 )" \ 15181 -c "NamedGroup: secp521r1 ( 19 )" \ 15182 -c "Verifying peer X.509 certificate... ok" \ 15183 -s "HRR selected_group: secp521r1" \ 15184 -c "received HelloRetryRequest message" \ 15185 -c "selected_group ( 25 )" 15186 15187requires_config_enabled MBEDTLS_SSL_SRV_C 15188requires_config_enabled MBEDTLS_DEBUG_C 15189requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15190requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15191requires_config_enabled PSA_WANT_ALG_ECDH 15192requires_config_enabled MBEDTLS_SSL_CLI_C 15193requires_config_enabled MBEDTLS_DEBUG_C 15194requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15195requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15196requires_config_enabled PSA_WANT_ALG_ECDH 15197requires_config_enabled PSA_WANT_ALG_FFDH 15198requires_config_enabled PSA_WANT_DH_RFC7919_2048 15199run_test "TLS 1.3 m->m: HRR ffdhe2048 -> x25519" \ 15200 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x25519 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15201 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x25519" \ 15202 0 \ 15203 -s "Protocol is TLSv1.3" \ 15204 -s "got named group: x25519(001d)" \ 15205 -s "Certificate verification was skipped" \ 15206 -c "Protocol is TLSv1.3" \ 15207 -c "NamedGroup: ffdhe2048 ( 100 )" \ 15208 -c "NamedGroup: x25519 ( 1d )" \ 15209 -c "Verifying peer X.509 certificate... ok" \ 15210 -s "HRR selected_group: x25519" \ 15211 -c "received HelloRetryRequest message" \ 15212 -c "selected_group ( 29 )" 15213 15214requires_config_enabled MBEDTLS_SSL_SRV_C 15215requires_config_enabled MBEDTLS_DEBUG_C 15216requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15217requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15218requires_config_enabled PSA_WANT_ALG_ECDH 15219requires_config_enabled MBEDTLS_SSL_CLI_C 15220requires_config_enabled MBEDTLS_DEBUG_C 15221requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED 15222requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE 15223requires_config_enabled PSA_WANT_ALG_ECDH 15224requires_config_enabled PSA_WANT_ALG_FFDH 15225requires_config_enabled PSA_WANT_DH_RFC7919_2048 15226run_test "TLS 1.3 m->m: HRR ffdhe2048 -> x448" \ 15227 "$P_SRV crt_file=data_files/ecdsa_secp256r1.crt key_file=data_files/ecdsa_secp256r1.key debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448 tls13_kex_modes=ephemeral cookies=0 tickets=0" \ 15228 "$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe2048,x448" \ 15229 0 \ 15230 -s "Protocol is TLSv1.3" \ 15231 -s "got named group: x448(001e)" \ 15232 -s "Certificate verification was skipped" \ 15233 -c "Protocol is TLSv1.3" \ 15234 -c "NamedGroup: ffdhe2048 ( 100 )" \ 15235 -c "NamedGroup: x448 ( 1e )" \ 15236 -c "Verifying peer X.509 certificate... ok" \ 15237 -s "HRR selected_group: x448" \ 15238 -c "received HelloRetryRequest message" \ 15239 -c "selected_group ( 30 )" 15240