Lines Matching refs:run_test

1666 run_test() {  function
1783 run_test "PSA-supported ciphersuite: $1" \
1802 run_test "PSA - ECDH with $1" \
1830 run_test "Handshake memory usage (MFL $1)" \
1849 run_test "Handshake memory usage initial (MFL 16384 - default)" \
2075 run_test "Default, TLS 1.2" \
2088 run_test "Default, DTLS" \
2096 run_test "TLS client auth: required" \
2102 run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2109 run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2123 run_test "TLS: password protected client key" \
2135 run_test "TLS: password protected server key" \
2148 run_test "TLS: password protected server key, two certificates" \
2156 run_test "CA callback on client" \
2167 run_test "CA callback on server" \
2182 run_test "Opaque key for client authentication: ECDHE-ECDSA" \
2201 run_test "Opaque key for client authentication: ECDHE-RSA" \
2218 run_test "Opaque key for client authentication: DHE-RSA" \
2237 run_test "Opaque key for server authentication: ECDHE-ECDSA" \
2252 run_test "Opaque key for server authentication: ECDH-" \
2269 run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
2286 run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
2301 run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
2317 run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
2331 run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
2347 run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA"…
2366 run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
2385 run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
2405 run_test "TLS 1.3 opaque key: no suitable algorithm found" \
2419 run_test "TLS 1.3 opaque key: suitable algorithm found" \
2433 run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
2448 run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
2463 run_test "Opaque key for server authentication: ECDHE-RSA" \
2479 run_test "Opaque key for server authentication: DHE-RSA" \
2495 run_test "Opaque key for server authentication: RSA-PSK" \
2512 run_test "Opaque key for server authentication: RSA-" \
2527 run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
2544 run_test "Opaque keys for server authentication: RSA keys with different algs" \
2564 run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
2584 run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
2605 run_test "Opaque key for client/server authentication: ECDHE-RSA" \
2624 run_test "Opaque key for client/server authentication: DHE-RSA" \
2683 run_test "ServerHello contains gmt_unix_time" \
2691 run_test "Unique IV in GCM" \
2707 run_test "Single supported algorithm sending: mbedtls client" \
2718 run_test "Single supported algorithm sending: openssl client" \
2726 run_test "Configuration-specific CRT verification callback" \
2737 run_test "Context-specific CRT verification callback" \
2749 run_test "SHA-1 forbidden by default in server certificate" \
2756 run_test "SHA-1 explicitly allowed in server certificate" \
2761 run_test "SHA-256 allowed by default in server certificate" \
2768 run_test "SHA-1 forbidden by default in client certificate" \
2776 run_test "SHA-1 explicitly allowed in client certificate" \
2783 run_test "SHA-256 allowed by default in client certificate" \
2790 run_test "DTLS: multiple records in same datagram, client and server" \
2798 run_test "DTLS: multiple records in same datagram, client only" \
2806 run_test "DTLS: multiple records in same datagram, server only" \
2814 run_test "DTLS: multiple records in same datagram, neither client nor server" \
2824 run_test "Context serialization, client serializes, CCM" \
2832 run_test "Context serialization, client serializes, ChaChaPoly" \
2840 run_test "Context serialization, client serializes, GCM" \
2850 run_test "Context serialization, client serializes, with CID" \
2858 run_test "Context serialization, server serializes, CCM" \
2866 run_test "Context serialization, server serializes, ChaChaPoly" \
2874 run_test "Context serialization, server serializes, GCM" \
2884 run_test "Context serialization, server serializes, with CID" \
2892 run_test "Context serialization, both serialize, CCM" \
2900 run_test "Context serialization, both serialize, ChaChaPoly" \
2908 run_test "Context serialization, both serialize, GCM" \
2918 run_test "Context serialization, both serialize, with CID" \
2926 run_test "Context serialization, re-init, client serializes, CCM" \
2935 run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2943 run_test "Context serialization, re-init, client serializes, GCM" \
2953 run_test "Context serialization, re-init, client serializes, with CID" \
2961 run_test "Context serialization, re-init, server serializes, CCM" \
2969 run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2977 run_test "Context serialization, re-init, server serializes, GCM" \
2987 run_test "Context serialization, re-init, server serializes, with CID" \
2995 run_test "Context serialization, re-init, both serialize, CCM" \
3003 run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
3011 run_test "Context serialization, re-init, both serialize, GCM" \
3021 run_test "Context serialization, re-init, both serialize, with CID" \
3030 run_test "Saving the serialized context to a file" \
3047 run_test "Connection ID: Cli enabled, Srv disabled" \
3064 run_test "Connection ID: Cli disabled, Srv enabled" \
3080 run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
3101 run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
3125 run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3147 run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3171 run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
3192 run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
3213 run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
3231 run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
3251 run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
3271 run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
3291 run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
3309 run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
3329 run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
3349 run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
3369 run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
3389 run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
3405 run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
3421 run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3437 run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
3456 run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
3472 run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3488 run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
3507 run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
3521 run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3535 run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
3552 run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
3569 run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
3589 run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3606 run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
3629 run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3643 run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3656 run_test "Encrypt then MAC: default" \
3668 run_test "Encrypt then MAC: client enabled, server disabled" \
3680 run_test "Encrypt then MAC: client enabled, aead cipher" \
3692 run_test "Encrypt then MAC: client disabled, server enabled" \
3707 run_test "Extended Master Secret: default" \
3719 run_test "Extended Master Secret: client enabled, server disabled" \
3731 run_test "Extended Master Secret: client disabled, server enabled" \
3744 run_test "Encrypt then MAC: empty application data record" \
3753 run_test "Encrypt then MAC: disabled, empty application data record" \
3760 run_test "Encrypt then MAC, DTLS: empty application data record" \
3769 run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
3778 run_test "CBC Record splitting: TLS 1.2, no splitting" \
3790 run_test "Session resume using tickets: basic" \
3805 run_test "Session resume using tickets: manual rotation" \
3820 run_test "Session resume using tickets: cache disabled" \
3835 run_test "Session resume using tickets: timeout" \
3850 run_test "Session resume using tickets: session copy" \
3866 run_test "Session resume using tickets: openssl server" \
3877 run_test "Session resume using tickets: openssl client" \
3891 run_test "Session resume using tickets: AES-128-GCM" \
3907 run_test "Session resume using tickets: AES-192-GCM" \
3923 run_test "Session resume using tickets: AES-128-CCM" \
3939 run_test "Session resume using tickets: AES-192-CCM" \
3955 run_test "Session resume using tickets: AES-256-CCM" \
3971 run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3987 run_test "Session resume using tickets: CAMELLIA-192-CCM" \
4003 run_test "Session resume using tickets: CAMELLIA-256-CCM" \
4019 run_test "Session resume using tickets: ARIA-128-GCM" \
4035 run_test "Session resume using tickets: ARIA-192-GCM" \
4051 run_test "Session resume using tickets: ARIA-256-GCM" \
4067 run_test "Session resume using tickets: ARIA-128-CCM" \
4083 run_test "Session resume using tickets: ARIA-192-CCM" \
4099 run_test "Session resume using tickets: ARIA-256-CCM" \
4115 run_test "Session resume using tickets: CHACHA20-POLY1305" \
4133 run_test "Session resume using tickets, DTLS: basic" \
4149 run_test "Session resume using tickets, DTLS: cache disabled" \
4165 run_test "Session resume using tickets, DTLS: timeout" \
4181 run_test "Session resume using tickets, DTLS: session copy" \
4197 run_test "Session resume using tickets, DTLS: openssl server" \
4211 run_test "Session resume using tickets, DTLS: openssl client" \
4227 run_test "Session resume using cache: tickets enabled on client" \
4243 run_test "Session resume using cache: tickets enabled on server" \
4258 run_test "Session resume using cache: cache_max=0" \
4268 run_test "Session resume using cache: cache_max=1" \
4278 run_test "Session resume using cache: cache removed" \
4294 run_test "Session resume using cache: timeout > delay" \
4304 run_test "Session resume using cache: timeout < delay" \
4314 run_test "Session resume using cache: no timeout" \
4324 run_test "Session resume using cache: session copy" \
4335 run_test "Session resume using cache: openssl client" \
4349 run_test "Session resume using cache: openssl server" \
4361 run_test "Session resume and connection ID" \
4385 run_test "Session resume using cache, DTLS: tickets enabled on client" \
4402 run_test "Session resume using cache, DTLS: tickets enabled on server" \
4418 run_test "Session resume using cache, DTLS: cache_max=0" \
4429 run_test "Session resume using cache, DTLS: cache_max=1" \
4440 run_test "Session resume using cache, DTLS: timeout > delay" \
4451 run_test "Session resume using cache, DTLS: timeout < delay" \
4462 run_test "Session resume using cache, DTLS: no timeout" \
4473 run_test "Session resume using cache, DTLS: session copy" \
4488 run_test "Session resume using cache, DTLS: openssl client" \
4502 run_test "Session resume using cache, DTLS: openssl server" \
4514 run_test "Max fragment length: enabled, default" \
4529 run_test "Max fragment length: enabled, default, larger message" \
4547 run_test "Max fragment length, DTLS: enabled, default, larger message" \
4567 run_test "Max fragment length: disabled, larger message" \
4581 run_test "Max fragment length, DTLS: disabled, larger message" \
4593 run_test "Max fragment length: used by client" \
4608 run_test "Max fragment length: client 512, server 1024" \
4623 run_test "Max fragment length: client 512, server 2048" \
4638 run_test "Max fragment length: client 512, server 4096" \
4653 run_test "Max fragment length: client 1024, server 512" \
4668 run_test "Max fragment length: client 1024, server 2048" \
4683 run_test "Max fragment length: client 1024, server 4096" \
4698 run_test "Max fragment length: client 2048, server 512" \
4713 run_test "Max fragment length: client 2048, server 1024" \
4728 run_test "Max fragment length: client 2048, server 4096" \
4743 run_test "Max fragment length: client 4096, server 512" \
4758 run_test "Max fragment length: client 4096, server 1024" \
4773 run_test "Max fragment length: client 4096, server 2048" \
4788 run_test "Max fragment length: used by server" \
4805 run_test "Max fragment length: gnutls server" \
4816 run_test "Max fragment length: client, message just fits" \
4833 run_test "Max fragment length: client, larger message" \
4852 run_test "Max fragment length: DTLS client, larger message" \
4873 run_test "Record Size Limit: TLS 1.3: Server-side parsing and debug output" \
4887 run_test "Record Size Limit: TLS 1.3: Client-side parsing and debug output" \
4919 run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 1 fragment" \
4938 run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 2 fragments"…
4957 run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 3 fragments"…
4976 run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 1 fragment"…
4992 run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 2 fragments…
5008 run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 3 fragments…
5024 run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 1 fragment"…
5040 run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 2 fragments…
5056 run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 3 fragments…
5072 run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 1 fragment" \
5088 run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 2 fragments"…
5104 run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 3 fragments"…
5120 run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 1 fragment"…
5136 run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 2 fragments…
5152 run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 3 fragments…
5168 run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 1 fragment"…
5184 run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 2 fragments…
5200 run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 3 fragments…
5218 run_test "Record Size Limit: TLS 1.3 m->m: both peer comply with record size limit (default)" \
5238 run_test "Renegotiation: none, for reference" \
5252 run_test "Renegotiation: client-initiated" \
5266 run_test "Renegotiation: server-initiated" \
5283 run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
5301 run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
5316 run_test "Renegotiation: double" \
5332 run_test "Renegotiation with max fragment length: client 2048, server 512" \
5354 run_test "Renegotiation: client-initiated, server-rejected" \
5370 run_test "Renegotiation: server-initiated, client-rejected, default" \
5386 run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
5404 run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
5421 run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
5437 run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
5454 run_test "Renegotiation: periodic, just below period" \
5472 run_test "Renegotiation: periodic, just above period" \
5489 run_test "Renegotiation: periodic, two times period" \
5506 run_test "Renegotiation: periodic, above period, disabled" \
5523 run_test "Renegotiation: nbio, client-initiated" \
5537 run_test "Renegotiation: nbio, server-initiated" \
5552 run_test "Renegotiation: openssl server, client-initiated" \
5566 run_test "Renegotiation: gnutls server strict, client-initiated" \
5580 run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
5594 run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
5609 run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
5623 run_test "Renegotiation: DTLS, client-initiated" \
5638 run_test "Renegotiation: DTLS, server-initiated" \
5654 run_test "Renegotiation: DTLS, renego_period overflow" \
5670 run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5686 run_test "Renego ext: gnutls server strict, client default" \
5697 run_test "Renego ext: gnutls server unsafe, client default" \
5708 run_test "Renego ext: gnutls server unsafe, client break legacy" \
5719 run_test "Renego ext: gnutls client strict, server default" \
5729 run_test "Renego ext: gnutls client unsafe, server default" \
5739 run_test "Renego ext: gnutls client unsafe, server break legacy" \
5750 run_test "DER format: no trailing bytes" \
5759 run_test "DER format: with a trailing zero byte" \
5768 run_test "DER format: with a trailing random byte" \
5777 run_test "DER format: with 2 trailing random bytes" \
5786 run_test "DER format: with 4 trailing random bytes" \
5795 run_test "DER format: with 8 trailing random bytes" \
5804 run_test "DER format: with 9 trailing random bytes" \
5816 run_test "Authentication: server badcert, client required" \
5831 run_test "Authentication: server badcert, client required (1.2)" \
5843 run_test "Authentication: server badcert, client optional" \
5854 run_test "Authentication: server badcert, client optional (1.2)" \
5865 run_test "Authentication: server badcert, client none" \
5876 run_test "Authentication: server badcert, client none (1.2)" \
5888 run_test "Authentication: server goodcert, client required, no trusted CA" \
5899 run_test "Authentication: server goodcert, client required, no trusted CA (1.2)" \
5910 run_test "Authentication: server goodcert, client optional, no trusted CA" \
5922 run_test "Authentication: server goodcert, client optional, no trusted CA (1.2)" \
5934 run_test "Authentication: server goodcert, client none, no trusted CA" \
5946 run_test "Authentication: server goodcert, client none, no trusted CA (1.2)" \
5964 run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5973 run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5983 run_test "Authentication: client SHA256, server required" \
5993 run_test "Authentication: client SHA384, server required" \
6003 run_test "Authentication: client has no cert, server required (TLS)" \
6019 run_test "Authentication: client badcert, server required" \
6040 run_test "Authentication: client cert self-signed and trusted, server required" \
6056 run_test "Authentication: client cert not trusted, server required" \
6073 run_test "Authentication: client badcert, server optional" \
6091 run_test "Authentication: client badcert, server none" \
6109 run_test "Authentication: client no cert, server optional" \
6127 run_test "Authentication: openssl client no cert, server optional" \
6138 run_test "Authentication: client no cert, openssl server optional" \
6149 run_test "Authentication: client no cert, openssl server required" \
6171 run_test "Authentication: server max_int chain, client default" \
6180 run_test "Authentication: server max_int+1 chain, client default" \
6189 run_test "Authentication: server max_int+1 chain, client optional" \
6199 run_test "Authentication: server max_int+1 chain, client none" \
6209 run_test "Authentication: client max_int+1 chain, server default" \
6218 run_test "Authentication: client max_int+1 chain, server optional" \
6227 run_test "Authentication: client max_int+1 chain, server required" \
6236 run_test "Authentication: client max_int chain, server required" \
6246 run_test "Authentication: send CA list in CertificateRequest (default)" \
6254 run_test "Authentication: do not send CA list in CertificateRequest" \
6261 run_test "Authentication: send CA list in CertificateRequest, client self signed" \
6274 run_test "Authentication: send alt conf DN hints in CertificateRequest" \
6285 run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
6296 run_test "Authentication: send alt hs DN hints in CertificateRequest" \
6310 run_test "Authentication, CA callback: server badcert, client required" \
6322 run_test "Authentication, CA callback: server badcert, client optional" \
6334 run_test "Authentication, CA callback: server badcert, client none" \
6353 run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
6364 run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
6376 run_test "Authentication, CA callback: client SHA384, server required" \
6388 run_test "Authentication, CA callback: client SHA256, server required" \
6399 run_test "Authentication, CA callback: client badcert, server required" \
6421 run_test "Authentication, CA callback: client cert not trusted, server required" \
6439 run_test "Authentication, CA callback: client badcert, server optional" \
6460 run_test "Authentication, CA callback: server max_int chain, client default" \
6471 run_test "Authentication, CA callback: server max_int+1 chain, client default" \
6482 run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
6494 run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
6505 run_test "Authentication, CA callback: client max_int+1 chain, server required" \
6516 run_test "Authentication, CA callback: client max_int chain, server required" \
6527 run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
6541 run_test "SNI: no SNI callback" \
6551 run_test "SNI: matching cert 1" \
6563 run_test "SNI: matching cert 2" \
6575 run_test "SNI: no matching cert" \
6588 run_test "SNI: client auth no override: optional" \
6602 run_test "SNI: client auth override: none -> optional" \
6616 run_test "SNI: client auth override: optional -> none" \
6628 run_test "SNI: CA no override" \
6647 run_test "SNI: CA override" \
6666 run_test "SNI: CA override with CRL" \
6690 run_test "SNI: DTLS, no SNI callback" \
6700 run_test "SNI: DTLS, matching cert 1" \
6712 run_test "SNI: DTLS, matching cert 2" \
6723 run_test "SNI: DTLS, no matching cert" \
6736 run_test "SNI: DTLS, client auth no override: optional" \
6750 run_test "SNI: DTLS, client auth override: none -> optional" \
6764 run_test "SNI: DTLS, client auth override: optional -> none" \
6778 run_test "SNI: DTLS, CA no override" \
6797 run_test "SNI: DTLS, CA override" \
6816 run_test "SNI: DTLS, CA override with CRL" \
6839 run_test "Non-blocking I/O: basic handshake" \
6848 run_test "Non-blocking I/O: client auth" \
6858 run_test "Non-blocking I/O: ticket" \
6868 run_test "Non-blocking I/O: ticket + client auth" \
6878 run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
6890 run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6900 run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
6912 run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6921 run_test "Non-blocking I/O: session-id resume" \
6932 run_test "Event-driven I/O: basic handshake" \
6941 run_test "Event-driven I/O: client auth" \
6951 run_test "Event-driven I/O: ticket" \
6961 run_test "Event-driven I/O: ticket + client auth" \
6971 run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
6983 run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6993 run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
7005 run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
7014 run_test "Event-driven I/O: session-id resume" \
7023 run_test "Event-driven I/O, DTLS: basic handshake" \
7030 run_test "Event-driven I/O, DTLS: client auth" \
7038 run_test "Event-driven I/O, DTLS: ticket" \
7046 run_test "Event-driven I/O, DTLS: ticket + client auth" \
7054 run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
7062 run_test "Event-driven I/O, DTLS: ticket + resume" \
7069 run_test "Event-driven I/O, DTLS: session-id resume" \
7081 run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
7104 run_test "Version nego m->m: cli 1.2, srv 1.2 -> 1.2" \
7116 run_test "Version nego m->m: cli max=1.2, srv max=1.2 -> 1.2" \
7128 run_test "Version nego m->m: cli 1.3, srv 1.3 -> 1.3" \
7140 run_test "Version nego m->m: cli min=1.3, srv min=1.3 -> 1.3" \
7152 run_test "Version nego m->m: cli 1.2+1.3, srv 1.2+1.3 -> 1.3" \
7164 run_test "Version nego m->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
7176 run_test "Version nego m->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
7188 run_test "Version nego m->m: cli max=1.2, srv 1.2+1.3 -> 1.2" \
7200 run_test "Version nego m->m: cli min=1.3, srv 1.2+1.3 -> 1.3" \
7211 run_test "Not supported version m->m: cli max=1.2, srv min=1.3" \
7223 run_test "Not supported version m->m: cli min=1.3, srv max=1.2" \
7237 run_test "Server version nego G->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
7247 run_test "Server version nego G->m: cli 1.2, srv max=1.2 -> 1.2" \
7257 run_test "Server version nego G->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
7268 run_test "Server version nego G->m: cli 1.3, srv min=1.3 -> 1.3" \
7278 run_test "Server version nego G->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
7288 run_test "Server version nego G->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
7306 run_test "Server version nego G->m: cli 1.2+1.3 (1.2 preferred!), srv 1.2+1.3 -> 1.2" \
7316 run_test "Server version nego G->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
7326 run_test "Server version nego G->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
7336 run_test "Server version nego G->m: cli 1.2+1.3, max=1.2 -> 1.2" \
7344 run_test "Not supported version G->m: cli 1.0, (1.2)+(1.3)" \
7352 run_test "Not supported version G->m: cli 1.1, (1.2)+(1.3)" \
7361 run_test "Not supported version G->m: cli 1.2, srv 1.3" \
7370 run_test "Not supported version G->m: cli 1.3, srv 1.2" \
7380 run_test "Not supported version G->m: cli 1.2, srv min=1.3" \
7389 run_test "Not supported version G->m: cli 1.3, srv max=1.2" \
7401 run_test "Server version nego O->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
7411 run_test "Server version nego O->m: cli 1.2, srv max=1.2 -> 1.2" \
7422 run_test "Server version nego O->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
7434 run_test "Server version nego O->m: cli 1.3, srv min=1.3 -> 1.3" \
7445 run_test "Server version nego O->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
7455 run_test "Server version nego O->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
7467 run_test "Server version nego O->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
7477 run_test "Server version nego O->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
7487 run_test "Server version nego O->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
7495 run_test "Not supported version O->m: cli 1.0, srv (1.2)+(1.3)" \
7503 run_test "Not supported version O->m: cli 1.1, srv (1.2)+(1.3)" \
7512 run_test "Not supported version O->m: cli 1.2, srv 1.3" \
7521 run_test "Not supported version O->m: cli 1.3, srv 1.2" \
7531 run_test "Not supported version O->m: cli 1.2, srv min=1.3" \
7540 run_test "Not supported version O->m: cli 1.3, srv max=1.2" \
7551 run_test "Not supported version: srv max TLS 1.0" \
7561 run_test "Not supported version: srv max TLS 1.1" \
7575 run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.0" \
7588 run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.1" \
7601 run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.2" \
7615 run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.0" \
7629 run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.1" \
7643 run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.2" \
7655 run_test "ALPN: none" \
7668 run_test "ALPN: client only" \
7681 run_test "ALPN: server only" \
7694 run_test "ALPN: both, common cli1-srv1" \
7707 run_test "ALPN: both, common cli2-srv1" \
7720 run_test "ALPN: both, common cli1-srv2" \
7733 run_test "ALPN: both, no common" \
7753 run_test "keyUsage srv 1.2: RSA, digitalSignature -> (EC)DHE-RSA" \
7760 run_test "keyUsage srv 1.2: RSA, keyEncipherment -> RSA" \
7767 run_test "keyUsage srv 1.2: RSA, keyAgreement -> fail" \
7775 run_test "keyUsage srv 1.2: ECC, digitalSignature -> ECDHE-ECDSA" \
7783 run_test "keyUsage srv 1.2: ECC, keyAgreement -> ECDH-" \
7790 run_test "keyUsage srv 1.2: ECC, keyEncipherment -> fail" \
7804 run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, RSA: OK" \
7814 run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
7824 run_test "keyUsage cli 1.2: KeyEncipherment, RSA: OK" \
7834 run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (hard)" \
7847 run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (soft)" \
7859 run_test "keyUsage cli 1.2: DigitalSignature, DHE-RSA: OK" \
7869 run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (hard)" \
7882 run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (soft)" \
7897 run_test "keyUsage cli 1.3: DigitalSignature, RSA: OK" \
7909 run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
7921 run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail (hard)" \
7936 run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail (hard)" \
7951 run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
7963 run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail (hard)" \
7978 run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail (hard)" \
7996 run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature: OK" \
8006 run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature+KeyEncipherment: OK" \
8016 run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (soft)" \
8027 run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (hard)" \
8039 run_test "keyUsage cli-auth 1.2: ECDSA, DigitalSignature: OK" \
8049 run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (soft)" \
8060 run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (hard)" \
8074 run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
8086 run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature+KeyEncipherment: OK" \
8098 run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
8111 run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (hard)" \
8126 run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
8138 run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
8150 run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (hard)" \
8165 run_test "extKeyUsage srv: serverAuth -> OK" \
8172 run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
8179 run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
8186 run_test "extKeyUsage srv: codeSign -> fail" \
8195 run_test "extKeyUsage cli 1.2: serverAuth -> OK" \
8205 run_test "extKeyUsage cli 1.2: serverAuth,clientAuth -> OK" \
8215 run_test "extKeyUsage cli 1.2: codeSign,anyEKU -> OK" \
8225 run_test "extKeyUsage cli 1.2: codeSign -> fail (soft)" \
8238 run_test "extKeyUsage cli 1.2: codeSign -> fail (hard)" \
8253 run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
8265 run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
8277 run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
8289 run_test "extKeyUsage cli 1.3: codeSign -> fail (hard)" \
8304 run_test "extKeyUsage cli-auth 1.2: clientAuth -> OK" \
8313 run_test "extKeyUsage cli-auth 1.2: serverAuth,clientAuth -> OK" \
8322 run_test "extKeyUsage cli-auth 1.2: codeSign,anyEKU -> OK" \
8331 run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (soft)" \
8342 run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (hard)" \
8356 run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
8367 run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
8378 run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
8389 run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
8402 run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (hard)" \
8415 run_test "DHM parameters: reference" \
8423 run_test "DHM parameters: other parameters" \
8433 run_test "DHM size: server default, client default, OK" \
8440 run_test "DHM size: server default, client 2048, OK" \
8447 run_test "DHM size: server 1024, client default, OK" \
8454 run_test "DHM size: server 999, client 999, OK" \
8461 run_test "DHM size: server 1000, client 1000, OK" \
8468 run_test "DHM size: server 1000, client default, rejected" \
8475 run_test "DHM size: server 1000, client 1001, rejected" \
8482 run_test "DHM size: server 999, client 1000, rejected" \
8489 run_test "DHM size: server 998, client 999, rejected" \
8496 run_test "DHM size: server default, client 2049, rejected" \
8505 run_test "PSK callback: psk, no callback" \
8515 run_test "PSK callback: opaque psk on client, no callback" \
8527 run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
8539 run_test "PSK callback: opaque psk on client, no callback, EMS" \
8551 run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
8563 run_test "PSK callback: opaque rsa-psk on client, no callback" \
8575 run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
8587 run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
8599 run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
8611 run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
8623 run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
8635 run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
8647 run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
8659 run_test "PSK callback: opaque dhe-psk on client, no callback" \
8671 run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
8683 run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
8695 run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
8707 run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
8719 run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
8731 run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
8744 run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
8757 run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
8769 run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
8781 run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
8794 run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384…
8807 run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
8819 run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
8831 run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
8844 run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA3…
8857 run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
8869 run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
8881 run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
8894 run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384…
8907 run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
8919 run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SH…
8931 run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EM…
8944 run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EM…
8957 run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from …
8969 run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from …
8981 run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from …
8994 run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from …
9007 run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK…
9019 run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK…
9031 run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK…
9044 run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK…
9057 run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from …
9069 run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from …
9081 run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from …
9094 run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from …
9107 run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from…
9119 run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK f…
9131 run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from…
9143 run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK f…
9155 run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from …
9162 run_test "PSK callback: no psk, no callback" \
9171 run_test "PSK callback: callback overrides other settings" \
9180 run_test "PSK callback: first id matches" \
9189 run_test "PSK callback: second id matches" \
9198 run_test "PSK callback: no match" \
9207 run_test "PSK callback: wrong key" \
9220 run_test "ECJPAKE: client not configured" \
9234 run_test "ECJPAKE: server not configured" \
9251 run_test "ECJPAKE: working, TLS" \
9269 run_test "ECJPAKE: opaque password client+server, working, TLS" \
9291 run_test "ECJPAKE: opaque password client only, working, TLS" \
9313 run_test "ECJPAKE: opaque password server only, working, TLS" \
9333 run_test "ECJPAKE: password mismatch, TLS" \
9344 run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
9355 run_test "ECJPAKE: working, DTLS" \
9364 run_test "ECJPAKE: working, DTLS, no cookie" \
9374 run_test "ECJPAKE: password mismatch, DTLS" \
9384 run_test "ECJPAKE: working, DTLS, nolog" \
9395 run_test "ClientHello without extensions: RSA" \
9405 run_test "ClientHello without extensions: PSK" \
9417 run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
9424 run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
9432 run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
9439 run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
9447 run_test "Small client packet TLS 1.2 BlockCipher" \
9454 run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
9461 run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
9468 run_test "Small client packet TLS 1.2 AEAD" \
9475 run_test "Small client packet TLS 1.2 AEAD shorter tag" \
9483 run_test "Small client packet TLS 1.3 AEAD" \
9491 run_test "Small client packet TLS 1.3 AEAD shorter tag" \
9501 run_test "Small client packet DTLS 1.2" \
9509 run_test "Small client packet DTLS 1.2, without EtM" \
9518 run_test "Small server packet TLS 1.2 BlockCipher" \
9524 run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
9530 run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
9536 run_test "Small server packet TLS 1.2 AEAD" \
9542 run_test "Small server packet TLS 1.2 AEAD shorter tag" \
9549 run_test "Small server packet TLS 1.3 AEAD" \
9556 run_test "Small server packet TLS 1.3 AEAD shorter tag" \
9565 run_test "Small server packet DTLS 1.2" \
9573 run_test "Small server packet DTLS 1.2, without EtM" \
9587 run_test "Large client packet TLS 1.2 BlockCipher" \
9595 run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
9602 run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
9610 run_test "Large client packet TLS 1.2 AEAD" \
9618 run_test "Large client packet TLS 1.2 AEAD shorter tag" \
9627 run_test "Large client packet TLS 1.3 AEAD" \
9636 run_test "Large client packet TLS 1.3 AEAD shorter tag" \
9645 run_test "Large server packet TLS 1.2 BlockCipher" \
9651 run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
9658 run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
9664 run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
9671 run_test "Large server packet TLS 1.2 AEAD" \
9677 run_test "Large server packet TLS 1.2 AEAD shorter tag" \
9684 run_test "Large server packet TLS 1.3 AEAD" \
9691 run_test "Large server packet TLS 1.3 AEAD shorter tag" \
9703 run_test "EC restart: TLS, default" \
9716 run_test "EC restart: TLS, max_ops=0" \
9729 run_test "EC restart: TLS, max_ops=65535" \
9744 run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
9760 run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
9775 run_test "EC restart: TLS, max_ops=1000, badsign" \
9795 run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
9816 run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
9836 run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
9857 run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
9877 run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
9893 run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
9908 run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
9924 run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
9940 run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
9954 run_test "SSL async private: sign, delay=0" \
9963 run_test "SSL async private: sign, delay=1" \
9973 run_test "SSL async private: sign, delay=2" \
9986 run_test "SSL async private: sign, SNI" \
10000 run_test "SSL async private: decrypt, delay=0" \
10009 run_test "SSL async private: decrypt, delay=1" \
10019 run_test "SSL async private: decrypt RSA-PSK, delay=0" \
10029 run_test "SSL async private: decrypt RSA-PSK, delay=1" \
10040 run_test "SSL async private: sign callback not present" \
10053 run_test "SSL async private: decrypt callback not present" \
10067 run_test "SSL async private: slot 0 used with key1" \
10080 run_test "SSL async private: slot 0 used with key2" \
10093 run_test "SSL async private: slot 1 used with key2" \
10106 run_test "SSL async private: fall back to transparent key" \
10116 run_test "SSL async private: sign, error in start" \
10128 run_test "SSL async private: sign, cancel after start" \
10139 run_test "SSL async private: sign, error in resume" \
10151 run_test "SSL async private: decrypt, error in start" \
10163 run_test "SSL async private: decrypt, cancel after start" \
10174 run_test "SSL async private: decrypt, error in resume" \
10186 run_test "SSL async private: cancel after start then operate correctly" \
10198 run_test "SSL async private: error in resume then operate correctly" \
10214 run_test "SSL async private: cancel after start then fall back to transparent key" \
10236 run_test "SSL async private: sign, error in resume then fall back to transparent key" \
10252 run_test "SSL async private: renegotiation: client-initiated, sign" \
10263 run_test "SSL async private: renegotiation: server-initiated, sign" \
10274 run_test "SSL async private: renegotiation: client-initiated, decrypt" \
10286 run_test "SSL async private: renegotiation: server-initiated, decrypt" \
10300 run_test "Force a non ECC ciphersuite in the client side" \
10311 run_test "Force a non ECC ciphersuite in the server side" \
10319 run_test "Force an ECC ciphersuite in the client side" \
10329 run_test "Force an ECC ciphersuite in the server side" \
10339 run_test "DTLS cookie: enabled" \
10351 run_test "DTLS cookie: disabled" \
10363 run_test "DTLS cookie: default (failing)" \
10376 run_test "DTLS cookie: enabled, IPv6" \
10388 run_test "DTLS cookie: enabled, nbio" \
10403 run_test "DTLS client reconnect from same port: reference" \
10413 run_test "DTLS client reconnect from same port: reconnect" \
10423 run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
10432 run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
10440 run_test "DTLS client reconnect from same port: no cookies" \
10448 run_test "DTLS client reconnect from same port: attacker-injected" \
10460 run_test "DTLS client auth: required" \
10467 run_test "DTLS client auth: optional, client has no cert" \
10474 run_test "DTLS client auth: none, client has no cert" \
10481 run_test "DTLS wrong PSK: badmac alert" \
10492 run_test "DTLS reassembly: no fragmentation (gnutls server)" \
10501 run_test "DTLS reassembly: some fragmentation (gnutls server)" \
10510 run_test "DTLS reassembly: more fragmentation (gnutls server)" \
10519 run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
10529 run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
10544 run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
10557 run_test "DTLS reassembly: no fragmentation (openssl server)" \
10565 run_test "DTLS reassembly: some fragmentation (openssl server)" \
10573 run_test "DTLS reassembly: more fragmentation (openssl server)" \
10581 run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
10605 run_test "DTLS fragmenting: none (for reference)" \
10626 run_test "DTLS fragmenting: server only (max_frag_len)" \
10651 run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
10672 run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
10700 run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
10722 run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
10750 run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
10771 run_test "DTLS fragmenting: none (for reference) (MTU)" \
10791 run_test "DTLS fragmenting: client (MTU)" \
10811 run_test "DTLS fragmenting: server (MTU)" \
10831 run_test "DTLS fragmenting: both (MTU=1024)" \
10853 run_test "DTLS fragmenting: both (MTU=512)" \
10881 run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
10902 run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
10926 run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
10952 run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
10976 run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
10999 run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
11032 run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
11059 run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
11088 run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
11117 run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
11147 run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
11176 run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
11202 run_test "DTLS fragmenting: proxy MTU + 3d" \
11223 run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
11247 run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
11269 run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
11281 run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
11294 run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
11312 run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
11328 run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
11345 run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
11363 run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
11376 run_test "DTLS-SRTP all profiles supported" \
11396 run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
11415 run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
11434 run_test "DTLS-SRTP server and Client support only one matching profile." \
11453 run_test "DTLS-SRTP server and Client support only one different profile." \
11471 run_test "DTLS-SRTP server doesn't support use_srtp extension." \
11487 run_test "DTLS-SRTP all profiles supported. mki used" \
11510 run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
11534 run_test "DTLS-SRTP all profiles supported. openssl client." \
11548 run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order…
11562 run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
11576 run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
11590 run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
11604 run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
11617 run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
11628 run_test "DTLS-SRTP all profiles supported. openssl server" \
11641 run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order…
11654 run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
11667 run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
11680 run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
11693 run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
11706 run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
11719 run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
11736 run_test "DTLS-SRTP all profiles supported. gnutls client." \
11750 run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order…
11764 run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
11778 run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
11792 run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
11806 run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
11820 run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
11832 run_test "DTLS-SRTP all profiles supported. gnutls server" \
11846 run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order…
11860 run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
11874 run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
11888 run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
11902 run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
11916 run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
11930 run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
11948 run_test "DTLS proxy: reference" \
11967 run_test "DTLS proxy: duplicate every packet" \
11981 run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
11996 run_test "DTLS proxy: multiple records in same datagram" \
12005 run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
12014 run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
12027 run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
12040 run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
12053 run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
12066 run_test "DTLS proxy: delay ChangeCipherSpec" \
12080 run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
12098 run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
12123 run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
12147 run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered ms…
12166 run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
12185 run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
12203 run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
12220 run_test "DTLS reordering: Buffer encrypted Finished message" \
12249 run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTick…
12263 run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
12274 run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
12285 run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
12295 run_test "DTLS proxy: 3d, FS, client auth" \
12306 run_test "DTLS proxy: 3d, FS, ticket" \
12317 run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
12328 run_test "DTLS proxy: 3d, max handshake, nbio" \
12339 run_test "DTLS proxy: 3d, min handshake, resumption" \
12354 run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
12369 run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
12384 run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
12399 run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
12415 run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
12436 run_test "DTLS proxy: 3d, openssl server" \
12447 run_test "DTLS proxy: 3d, openssl server, fragmentation" \
12458 run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
12469 run_test "DTLS proxy: 3d, gnutls server" \
12481 run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
12493 run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
12502 run_test "export keys functionality" \
12513 run_test "TLS 1.3: Test openssl tls1_3 feature" \
12524 run_test "TLS 1.3: Test gnutls tls1_3 feature" \
12537 run_test "TLS 1.3: Default" \
12550 run_test "Establish TLS 1.2 then TLS 1.3 session" \
12562 run_test "Establish TLS 1.3 then TLS 1.2 session" \
12575 run_test "TLS 1.3: minimal feature sets - openssl" \
12608 run_test "TLS 1.3: minimal feature sets - gnutls" \
12642 run_test "TLS 1.3: alpn - openssl" \
12677 run_test "TLS 1.3: alpn - gnutls" \
12711 run_test "TLS 1.3: server alpn - openssl" \
12726 run_test "TLS 1.3: server alpn - gnutls" \
12741 run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
12757 run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
12772 run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
12786 run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
12801 run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
12817 run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
12832 run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
12848 run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
12863 run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
12879 run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
12895 run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
12912 run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
12928 run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
12945 run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
12961 run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
12978 run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
12994 run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
13012 run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
13028 run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
13043 run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
13059 run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
13076 run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
13092 run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
13109 run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
13125 run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
13142 run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
13159 run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
13177 run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
13194 run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
13212 run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
13229 run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
13247 run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
13264 run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
13283 run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
13298 run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
13313 run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
13330 run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
13347 run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
13361 run_test "TLS 1.3: Server side check - openssl" \
13378 run_test "TLS 1.3: Server side check - openssl with client authentication" \
13398 run_test "TLS 1.3: Server side check - gnutls" \
13417 run_test "TLS 1.3: Server side check - gnutls with client authentication" \
13436 run_test "TLS 1.3: Server side check - mbedtls" \
13455 run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
13472 run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
13490 run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
13508 run_test "TLS 1.3: server: HRR check - mbedtls" \
13525 run_test "TLS 1.3: Server side check, no server certificate available" \
13537 run_test "TLS 1.3: Server side check - openssl with sni" \
13550 run_test "TLS 1.3: Server side check - gnutls with sni" \
13563 run_test "TLS 1.3: Server side check - mbedtls with sni" \
13585 run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
13599 run_test "TLS 1.3 m->m both with middlebox compat support" \
13613 run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
13626 run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
13637 run_test "TLS 1.3 m->O both with middlebox compat support" \
13651 run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
13665 run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
13677 run_test "TLS 1.3 m->G both with middlebox compat support" \
13689 run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
13702 run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
13714 run_test "TLS 1.3 O->m both with middlebox compat support" \
13729 run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
13744 run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
13760 run_test "TLS 1.3 G->m both with middlebox compat support" \
13773 run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
13789 run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
13804 run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
13818 run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
13830 run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
13844 run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
13859 run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
13873 run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
13885 run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
13898 run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
13910 run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
13925 run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
13941 run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
13958 run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
13971 run_test "TLS 1.3: Check signature algorithm order, m->O" \
13987 run_test "TLS 1.3: Check signature algorithm order, m->G" \
14003 run_test "TLS 1.3: Check signature algorithm order, m->m" \
14022 run_test "TLS 1.3: Check signature algorithm order, O->m" \
14040 run_test "TLS 1.3: Check signature algorithm order, G->m" \
14059 run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
14075 run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
14091 run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
14106 run_test "TLS 1.3: Check server no suitable certificate, G->m" \
14120 run_test "TLS 1.3: Check server no suitable certificate, O->m" \
14134 run_test "TLS 1.3: Check server no suitable certificate, m->m" \
14148 run_test "TLS 1.3: Check client no signature algorithm, m->O" \
14162 run_test "TLS 1.3: Check client no signature algorithm, m->G" \
14176 run_test "TLS 1.3: Check client no signature algorithm, m->m" \
14190 run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
14206 run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
14227 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
14249 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
14271 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
14293 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
14315 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
14336 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
14359 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
14381 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
14398 run_test "TLS 1.3: no HRR in case of PSK key exchange mode" \
14411 run_test "TLS 1.2 ClientHello indicating support for deflate compression method" \